blob: 07bd2a8f875ade8b3c4a0f9da34ecee9da03fa51 [file] [log] [blame]
# WARNING: there shouldn't be any line breaks in the DN name, if present those schema objects cannot be loaded
dn: cn=adsconfig,ou=schema
cn: adsconfig
objectclass: metaSchema
objectclass: top
m-dependencies: system
m-dependencies: core
creatorsname: uid=admin,ou=system
dn: ou=attributeTypes,cn=adsconfig,ou=schema
ou: attributetypes
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.100,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: caseExactOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.100
m-description: The DirectoryService ID
m-substr: caseExactSubstringsMatch
m-supattributetype: name
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
m-name: ads-directoryServiceId
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: caseExactMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.101,ou=attributeTypes,cn=adsconfig,ou=schema
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.101
m-description: Tells if access control is activated or not
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-name: ads-dsAccessControlEnabled
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: booleanMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.102,ou=attributeTypes,cn=adsconfig,ou=schema
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.102
m-description: Tells if anonymous access are allowed or not
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-name: ads-dsAllowAnonymousAccess
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: booleanMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.103,ou=attributeTypes,cn=adsconfig,ou=schema
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.103
m-description: Tells if the operational attributes are denormalized or not
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-name: ads-dsDenormalizeOpAttrsEnabled
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: booleanMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.104,ou=attributeTypes,cn=adsconfig,ou=schema
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.104
m-description: Tells if the password is stored encrypted even for PLAIN authentication
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-name: ads-dsPasswordHidden
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: booleanMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.105,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: distinguishedNameMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.105
m-description: The ChangeLog system
m-supattributetype: distinguishedName
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
m-name: ads-dsChangeLog
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: distinguishedNameMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.106,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: distinguishedNameMatch
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.106
m-description: The list of interceptors
m-supattributetype: distinguishedName
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
m-name: ads-dsInterceptors
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: distinguishedNameMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.107,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: distinguishedNameMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.107
m-description: The directory service journal
m-supattributetype: distinguishedName
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
m-name: ads-dsJournal
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: distinguishedNameMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.108,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: distinguishedNameMatch
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.108
m-description: The set of partitions
m-supattributetype: distinguishedName
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
m-name: ads-dsPartitions
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: distinguishedNameMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.109,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: distinguishedNameMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.109
m-description: The replication configuration
m-supattributetype: distinguishedName
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
m-name: ads-dsReplication
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: distinguishedNameMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.110,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: integerOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.110
m-description: Gives the maximum size of a PDU
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-name: ads-dsMaxPDUSize
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: integerMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.111,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: integerOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.111
m-description: Define the duration between two flushes on disk
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-name: ads-dsSyncPeriodMillis
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: integerMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.112,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: caseExactOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.112
m-description: The server identifier, used for replication
m-substr: caseExactSubstringsMatch
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
m-name: ads-dsReplicaId
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: caseExactMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.113,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: caseExactOrderingMatch
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.113
m-description: The set of entries to inject at startup (may be obsolete)
m-substr: caseExactSubstringsMatch
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
m-name: ads-dsTestEntries
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: caseExactMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.114,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: caseExactOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.114
m-description: The place where data are stored on disk
m-substr: caseExactSubstringsMatch
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
m-name: ads-dsWorkingDirectory
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: caseExactMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.120,ou=attributeTypes,cn=adsconfig,ou=schema
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.120
m-description: Tells if the changeLog system is up and running
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-name: ads-changeLogEnabled
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: booleanMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.121,ou=attributeTypes,cn=adsconfig,ou=schema
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.121
m-description: Tells if the changeLog system is visible by the clients
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-name: ads-changeLogExposed
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: booleanMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.130,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: caseExactOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.130
m-description: The Interceptor identifier
m-substr: caseExactSubstringsMatch
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
m-name: ads-interceptorId
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: caseExactMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.131,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: integerOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.131
m-description: The Interceptor order number
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-name: ads-interceptorOrder
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: integerMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.140,ou=attributeTypes,cn=adsconfig,ou=schema
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.140
m-description: Tells if the journal system is up and running.
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-name: ads-journalEnabled
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: booleanMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.141,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: integerOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.141
m-description: The size before a journal rotation occurs.
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-name: ads-journalRotation
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: integerMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.142,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: caseExactOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.142
m-description: The place on disk where the journal is stored.
m-substr: caseExactSubstringsMatch
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
m-name: ads-journalWorkingDir
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: caseExactMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.143,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: caseExactOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.143
m-description: The journal file name.
m-substr: caseExactSubstringsMatch
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
m-name: ads-journalFileName
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: caseExactMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.150,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: caseExactOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.150
m-description: The Partition identifier
m-substr: caseExactSubstringsMatch
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
m-name: ads-partitionId
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: caseExactMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.151,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: distinguishedNameMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.151
m-description: The partition suffix
m-supattributetype: distinguishedName
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
m-name: ads-partitionSuffix
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: distinguishedNameMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.152,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: distinguishedNameMatch
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.152
m-description: A reference to an indexed attribute
m-supattributetype: distinguishedName
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
m-name: ads-partitionIndexedAttributes
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: distinguishedNameMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.153,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: integerOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.153
m-description: The number of entries in the cache for this partition
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-name: ads-partitionCacheSize
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: integerMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.160,ou=attributeTypes,cn=adsconfig,ou=schema
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.160
m-description: The attributeType name or OID
m-supattributetype: name
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.38
m-name: ads-indexAttributeId
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: objectIdentifierMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.161,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: caseExactOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.161
m-description: The index file name
m-substr: caseExactSubstringsMatch
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
m-name: ads-indexFileName
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: caseExactMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.162,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: caseExactOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.162
m-description: The place on disk where the index file is stored
m-substr: caseExactSubstringsMatch
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
m-name: ads-indexWorkingDir
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: caseExactMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.163,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: integerOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.163
m-description: The number of duplicated element we allow before switching to a secondary tree
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-name: ads-indexNumDupLimit
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: integerMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.164,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: integerOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.164
m-description: The number of key we store in the cache for this index
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-name: ads-indexCacheSize
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: integerMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.200,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: caseExactOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.200
m-description: The transport ID
m-substr: caseExactSubstringsMatch
m-supattributetype: name
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
m-name: ads-transportId
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: caseExactMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.250,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: caseExactOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.250
m-description: The server ID
m-substr: caseExactSubstringsMatch
m-supattributetype: name
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
m-name: ads-serverId
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: caseExactMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.251,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: distinguishedNameMatch
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.251
m-description: The reference to the associated transports
m-supattributetype: distinguishedName
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
m-name: ads-transports
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: distinguishedNameMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.252,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: caseExactOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.252
m-description: a generic ID which can be used in any configuration entry DN
m-substr: caseExactSubstringsMatch
m-supattributetype: name
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
m-name: ads-Id
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: caseExactMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.253,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: caseExactOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.253
m-description: an ID used for ExtendeOpertion names
m-substr: caseExactSubstringsMatch
m-supattributetype: name
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
m-name: ads-extendedOpId
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: caseExactMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.260,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: distinguishedNameMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.260
m-description: The reference to the associated directoryService
m-supattributetype: distinguishedName
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
m-name: ads-serverDS
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: distinguishedNameMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.300,ou=attributeTypes,cn=adsconfig,ou=schema
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.300
m-description: Tells the server to accept requests using startTLS or LDAPS
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-name: ads-ldapServerConfidentialityRequired
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: booleanMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.301,ou=attributeTypes,cn=adsconfig,ou=schema
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.301
m-description: Tells the server to accept Anynymous requests or not
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-name: ads-ldapServerAllowAnonymousAccess
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: booleanMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.302,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: integerOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.302
m-description: The maximum number of entries to return
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-name: ads-ldapServerMaxSizeLimit
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: integerMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.303,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: integerOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.303
m-description: The maximum time before an operation is aborted (in seconds)
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-name: ads-ldapServerMaxTimeLimit
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: integerMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.304,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: caseExactOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.304
m-description: The name of this host, validated during SASL negotiation
m-substr: caseExactSubstringsMatch
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
m-name: ads-ldapServerSaslHost
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: caseExactMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.305,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: caseExactOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.305
m-description: The service principal, used by GSSAPI
m-substr: caseExactSubstringsMatch
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-name: ads-ldapServerSaslPrincipal
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: caseExactMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.306,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: caseExactOrderingMatch
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.306
m-description: The realms serviced by this SASL host
m-substr: caseExactSubstringsMatch
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
m-name: ads-ldapServerSaslRealms
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: caseExactMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.307,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: distinguishedNameMatch
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.307
m-description: The reference to the associated DirectoryService
m-supattributetype: distinguishedName
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
m-name: ads-ldapServerDirectoryService
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: distinguishedNameMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.308,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: caseExactOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.308
m-description: The keystore file to use to store certificates
m-substr: caseExactSubstringsMatch
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
m-name: ads-ldapServerKeystoreFile
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: caseExactMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.309,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: caseExactOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.309
m-description: The certificate passord
m-substr: caseExactSubstringsMatch
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
m-name: ads-ldapServerCertificatePassword
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: caseExactMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.400,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: integerOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.400
m-description: The allowable clock skew
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-name: ads-krbAllowableClockSkew
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: integerMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.401,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: caseExactOrderingMatch
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.401
m-description: The encryption types
m-substr: caseExactSubstringsMatch
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
m-name: ads-krbEncryptionTypes
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: caseExactMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.402,ou=attributeTypes,cn=adsconfig,ou=schema
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.402
m-description: Whether empty addresses are allowed
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-name: ads-krbEmptyAddressesAllowed
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: booleanMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.403,ou=attributeTypes,cn=adsconfig,ou=schema
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.403
m-description: Whether forwardable addresses are allowed
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-name: ads-krbForwardableAllowed
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: booleanMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.404,ou=attributeTypes,cn=adsconfig,ou=schema
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.404
m-description: Whether pre-authentication by encrypted timestamp is required
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-name: ads-krbPaEncTimestampRequired
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: booleanMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.405,ou=attributeTypes,cn=adsconfig,ou=schema
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.405
m-description: Whether postdated tickets are allowed
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-name: ads-krbPostdatedAllowed
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: booleanMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.406,ou=attributeTypes,cn=adsconfig,ou=schema
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.406
m-description: Whether proxiable addresses are allowed
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-name: ads-krbProxiableAllowed
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: booleanMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.407,ou=attributeTypes,cn=adsconfig,ou=schema
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.407
m-description: Whether renewable tickets are allowed
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-name: ads-krbRenewableAllowed
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: booleanMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.408,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: caseExactOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.408
m-description: The service principal name
m-substr: caseExactSubstringsMatch
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-name: ads-krbKdcPrincipal
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: caseExactMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.409,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: integerOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.409
m-description: The maximum renewable lifetime
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-name: ads-krbMaximumRenewableLifetime
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: integerMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.410,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: integerOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.410
m-description: The maximum ticket lifetime
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-name: ads-krbMaximumTicketLifetime
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: integerMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.411,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: caseExactOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.411
m-description: The primary realm
m-substr: caseExactSubstringsMatch
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
m-name: ads-krbPrimaryRealm
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: caseExactMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.412,ou=attributeTypes,cn=adsconfig,ou=schema
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.412
m-description: Whether to verify the body checksum
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-name: ads-krbBodyChecksumVerified
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: booleanMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.61,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: caseExactOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.61
m-description: The Address to listen on.
m-substr: caseIgnoreIA5SubstringsMatch
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-name: ads-transportAddress
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: caseIgnoreOrderingMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.62,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: integerOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.62
m-description: The number of messages waiting to be processed.
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-name: ads-transportBacklog
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: integerMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.63,ou=attributeTypes,cn=adsconfig,ou=schema
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.63
m-description: Tells if this transport support SSL.
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-name: ads-transportEnableSSL
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: booleanMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.64,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: integerOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.64
m-description: The number of threads to use for the Acceptor
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-name: ads-transportNbThreads
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: integerMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.800,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: integerOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.800
m-description: The policy category count
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-name: ads-chgPwdPolicyCategoryCount
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: integerMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.801,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: integerOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.801
m-description: The policy minimum password length
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-name: ads-chgPwdPolicyPasswordLength
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: integerMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.802,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: integerOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.802
m-description: The policy token size
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-name: ads-chgPwdPolicyTokenSize
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: integerMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.803,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: caseExactOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.803
m-description: The Change Password service principal
m-substr: caseExactSubstringsMatch
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-name: ads-chgPwdServicePrincipal
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: caseExactMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.804,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: caseExactOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.804
m-description: Fully qualified class name of the interceptor
m-substr: caseExactSubstringsMatch
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
m-name: ads-interceptorClassName
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: caseExactMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.805,ou=attributeTypes,cn=adsconfig,ou=schema
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.805
m-description: specifies whether a config element is enabled or not, default is true
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-name: ads-enabled
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: booleanMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.806,ou=attributeTypes,cn=adsconfig,ou=schema
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.806
m-description: directs a partition to synchronize the underlying storage upon a write operation
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-name: ads-partitionSyncOnWrite
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: booleanMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.807,ou=attributeTypes,cn=adsconfig,ou=schema
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.807
m-description: Enables JDBM partition optimizer
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-name: ads-jdbmPartitionOptimizerEnabled
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: booleanMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.808,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: caseExactOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.808
m-description: SASL mechanism name
m-substr: caseExactSubstringsMatch
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
m-name: ads-ldapServerSaslMechName
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: caseExactMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.809,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: caseExactOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.809
m-description: Fully qualified class name of SASL NTLM provider
m-substr: caseExactSubstringsMatch
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
m-name: ads-ldapServerNtlmMechProvider
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: caseExactMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.810,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: caseExactOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.810
m-description: Fully qualified class name of SASL mechanism implementation
m-substr: caseExactSubstringsMatch
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
m-name: ads-ldapServerSaslMechClassName
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: caseExactMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.811,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: caseExactOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.811
m-description: Fully qualified class name of the extended operation handler
m-substr: caseExactSubstringsMatch
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
m-name: ads-ldapServerExtendedOpHandlerClass
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: caseExactMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.812,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: integerOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.812
m-description: Port number on system
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-name: ads-systemPort
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: integerMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.813,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: caseIgnoreOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.813
m-description: a web app archive
m-substr: caseIgnoreSubstringsMatch
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
m-name: ads-httpWarFile
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: caseIgnoreMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.814,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: caseIgnoreOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.814
m-description: A web app context path
m-substr: caseIgnoreSubstringsMatch
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
m-name: ads-httpAppCtxPath
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: caseIgnoreMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.815, ou=attributeTypes, cn=adsconfig, ou=schema
m-singlevalue: TRUE
m-description: flag to prepare the server as a replication provider
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.815
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-name: ads-enableReplProvider
m-length: 0
m-equality: booleanMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.816,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: caseIgnoreOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.816
m-description: Jetty web server config file path
m-substr: caseIgnoreSubstringsMatch
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
m-name: ads-httpConfFile
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: caseIgnoreMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.817,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: caseIgnoreOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.817
m-description: Search filter used in replication
m-substr: caseIgnoreSubstringsMatch
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-name: ads-replSearchFilter
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: caseIgnoreIA5Match
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.818,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: csnOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.818
m-description: the CSN that was sent to the client as part of cookie
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.4203.666.11.2.1
m-usage: directoryOperation
m-name: ads-replLastSentCsn
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: csnMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.819,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: integerOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.819
m-description: the alias dereference mode of replication search
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-name: ads-replAliasDerefMode
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: integerMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.820,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: distinguishedNameMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.820
m-description: base DN of the DIT to be searched or replicated
m-supattributetype: distinguishedName
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
m-name: ads-searchBaseDN
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: distinguishedNameMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.821,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: integerOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.821
m-description: the search scope of the replication
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-name: ads-replSearchScope
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: integerMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.822,ou=attributeTypes,cn=adsconfig,ou=schema
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.822
m-description: flag indicating refreshAndPersist mode of replication
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: ads-replRefreshNPersist
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: booleanMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.823,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: caseIgnoreOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.823
m-description: replication provider host name
m-substr: caseIgnoreSubstringsMatch
m-supattributetype: ads-transportAddress
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-name: ads-replProvHostName
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: caseIgnoreIA5Match
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.824,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: integerOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.824
m-description: replication provider port number
m-supattributetype: ads-transportId
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-name: ads-replProvPort
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: integerMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.825,ou=attributeTypes,cn=adsconfig,ou=schema
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.825
m-description: user DN used for authenticating with replication provider
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: ads-replUserDn
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: distinguishedNameMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.826,ou=attributeTypes,cn=adsconfig,ou=schema
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.826
m-description: replication user password
m-supattributetype: userPassword
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.40
m-name: ads-replUserPassword
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: octetStringMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.827,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: integerOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.827
m-description: time interval between two refreshOnly sessions
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-name: ads-replRefreshInterval
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: integerMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.828,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: caseExactOrderingMatch
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.828
m-description: the attribute to be replicated
m-substr: caseIgnoreIA5SubstringsMatch
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.3
m-name: ads-replAttribute
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: caseIgnoreIA5Match
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.829,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: integerOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.829
m-description: size limit imposed during replication refreshOnly phase
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-name: ads-replSearchSizeLimit
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: integerMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.830,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: integerOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.830
m-description: search timeout imposed during replication refreshOnly phase
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-name: ads-replSearchTimeOut
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: integerMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.831,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: octetStringOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.831
m-description: cookie sent from the replication provider
m-substr: octetStringSubstringsMatch
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.40
m-usage: directoryOperation
m-name: ads-replCookie
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: octetStringMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.832,ou=attributeTypes,cn=adsconfig,ou=schema
m-ordering: caseExactOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.832
m-description: fully qualified name of replication provider implementation class
m-substr: caseExactSubstringsMatch
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-name: ads-replProviderImpl
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: caseExactIA5Match
m-length: 0
dn: ou=comparators,cn=adsconfig,ou=schema
ou: comparators
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=ditContentRules,cn=adsconfig,ou=schema
ou: ditcontentrules
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=ditStructureRules,cn=adsconfig,ou=schema
ou: ditstructurerules
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=matchingRules,cn=adsconfig,ou=schema
ou: matchingrules
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=matchingRuleUse,cn=adsconfig,ou=schema
ou: matchingruleuse
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=nameForms,cn=adsconfig,ou=schema
ou: nameforms
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=normalizers,cn=adsconfig,ou=schema
ou: normalizers
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=objectClasses,cn=adsconfig,ou=schema
ou: objectClasses
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.1, ou=objectClasses, cn=adsconfig, ou=schema
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: ads-base
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.1
m-description: The base bean
m-typeobjectclass: ABSTRACT
createtimestamp: 20100111145217Z
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
entrycsn: 20100111202217.860000Z#000000#000#000000
m-must: ads-id
m-may: ads-enabled
m-may: description
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.2, ou=objectClasses, cn=adsconfig, ou=schema
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: ads-composite-element
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.2
m-description: An Auxiliary ObjectClass for composite configuration elements
m-typeobjectclass: AUXILIARY
createtimestamp: 20100111145217Z
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
entrycsn: 20100111202217.860000Z#000000#000#000000
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.100,ou=objectClasses,cn=adsconfig,ou=schema
m-must: ads-directoryServiceId
m-must: ads-dsReplicaId
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.100
m-description: The DirectoryService ObjectClass
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: ads-directoryService
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-may: ads-dsAccessControlEnabled
m-may: ads-dsAllowAnonymousAccess
m-may: ads-dsChangeLog
m-may: ads-dsDenormalizeOpAttrsEnabled
m-may: ads-dsJournal
m-may: ads-dsMaxPDUSize
m-may: ads-dsPasswordHidden
#m-may: ads-dsReplication
m-may: ads-dsSyncPeriodMillis
m-may: ads-dsTestEntries
m-may: ads-enabled
m-may: description
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.120,ou=objectClasses,cn=adsconfig,ou=schema
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.120
m-description: The ChangeLog
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: ads-changeLog
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-may: ads-changeLogEnabled
m-may: ads-changeLogExposed
m-may: ads-enabled
m-may: description
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.130,ou=objectClasses,cn=adsconfig,ou=schema
m-must: ads-interceptorId
m-must: ads-interceptorOrder
m-must: ads-interceptorClassName
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.130
m-description: The Interceptor ObjectClass
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: ads-interceptor
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-may: ads-enabled
m-may: description
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.140,ou=objectClasses,cn=adsconfig,ou=schema
m-must: ads-journalFileName
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.140
m-description: The Journal
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: ads-journal
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-may: ads-journalWorkingDir
m-may: ads-journalRotation
m-may: ads-journalEnabled
m-may: ads-enabled
m-may: description
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.150,ou=objectClasses,cn=adsconfig,ou=schema
m-must: ads-partitionId
m-must: ads-partitionSuffix
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.150
m-description: A generic partition
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: ads-partition
m-typeobjectclass: ABSTRACT
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-may: ads-enabled
m-may: ads-partitionSyncOnWrite
m-may: description
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.151,ou=objectClasses,cn=adsconfig,ou=schema
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.151
m-supobjectclass: ads-partition
m-description: A JDBM partition
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: ads-jdbmPartition
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-may: ads-partitionCacheSize
m-may: ads-jdbmPartitionOptimizerEnabled
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.160,ou=objectClasses,cn=adsconfig,ou=schema
m-must: ads-indexAttributeId
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.160
m-description: A generic indexed attribute
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: ads-index
m-typeobjectclass: ABSTRACT
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-may: ads-enabled
m-may: description
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.161,ou=objectClasses,cn=adsconfig,ou=schema
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.161
m-supobjectclass: ads-index
m-description: A JDBM indexed attribute
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: ads-jdbmIndex
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-may: ads-indexFileName
m-may: ads-indexWorkingDir
m-may: ads-indexNumDupLimit
m-may: ads-indexCacheSize
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.18,ou=objectClasses,cn=adsconfig,ou=schema
m-must: ads-transportId
m-must: ads-systemPort
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.18
m-description: A transport (TCP or UDP)
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: ads-transport
m-typeobjectclass: ABSTRACT
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-may: ads-transportAddress
m-may: ads-transportBacklog
m-may: ads-transportEnableSSL
m-may: ads-transportNbThreads
m-may: ads-enabled
m-may: description
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.19,ou=objectClasses,cn=adsconfig,ou=schema
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.19
m-supobjectclass: ads-transport
m-description: A TCP transport
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: ads-tcpTransport
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.20,ou=objectClasses,cn=adsconfig,ou=schema
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.20
m-supobjectclass: ads-transport
m-description: an UDP transport
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: ads-udpTransport
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.250,ou=objectClasses,cn=adsconfig,ou=schema
m-must: ads-serverId
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.250
m-description: The server ObjectClass
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: ads-server
m-typeobjectclass: ABSTRACT
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-may: ads-enabled
m-may: description
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.260,ou=objectClasses,cn=adsconfig,ou=schema
m-may: ads-serverDS
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.260
m-supobjectclass: ads-server
m-description: The catalog based server ObjectClass
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: ads-catalogBasedServer
m-typeobjectclass: ABSTRACT
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-may: ads-enabled
m-may: ads-searchBaseDN
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.300,ou=objectClasses,cn=adsconfig,ou=schema
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.300
m-supobjectclass: ads-catalogBasedServer
m-description: The LdapServer ObjectClass
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: ads-ldapServer
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-may: ads-ldapServerConfidentialityRequired
m-may: ads-ldapServerMaxSizeLimit
m-may: ads-ldapServerMaxTimeLimit
m-may: ads-ldapServerSaslHost
m-may: ads-ldapServerSaslPrincipal
m-may: ads-ldapServerSaslRealms
m-may: ads-ldapServerKeystoreFile
m-may: ads-ldapServerCertificatePassword
m-may: ads-replProviderImpl
m-may: ads-enableReplProvider
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.400,ou=objectClasses,cn=adsconfig,ou=schema
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.400
m-supobjectclass: ads-catalogBasedServer
m-description: The KerberosServer ObjectClass
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: ads-kerberosServer
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-may: ads-krbAllowableClockSkew
m-may: ads-krbEncryptionTypes
m-may: ads-krbEmptyAddressesAllowed
m-may: ads-krbForwardableAllowed
m-may: ads-krbPaEncTimestampRequired
m-may: ads-krbPostdatedAllowed
m-may: ads-krbProxiableAllowed
m-may: ads-krbRenewableAllowed
m-may: ads-krbKdcPrincipal
m-may: ads-krbMaximumRenewableLifetime
m-may: ads-krbMaximumTicketLifetime
m-may: ads-krbPrimaryRealm
m-may: ads-krbBodyChecksumVerified
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.500,ou=objectClasses,cn=adsconfig,ou=schema
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.500
m-supobjectclass: ads-catalogBasedServer
m-description: The DnsServer ObjectClass
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: ads-dnsServer
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.600,ou=objectClasses,cn=adsconfig,ou=schema
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.600
m-supobjectclass: ads-catalogBasedServer
m-description: The DhcpServer ObjectClass
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: ads-dhcpServer
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.700,ou=objectClasses,cn=adsconfig,ou=schema
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.700
m-supobjectclass: ads-server
m-description: The NtpServer ObjectClass
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: ads-ntpServer
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.800,ou=objectClasses,cn=adsconfig,ou=schema
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.800
m-supobjectclass: ads-catalogBasedServer
m-description: The ChangePassword ObjectClass
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: ads-changePasswordServer
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-may: ads-krbAllowableClockSkew
m-may: ads-krbEmptyAddressesAllowed
m-may: ads-krbEncryptionTypes
m-may: ads-krbPrimaryRealm
m-may: ads-chgPwdPolicyCategoryCount
m-may: ads-chgPwdPolicyPasswordLength
m-may: ads-chgPwdPolicyTokenSize
m-may: ads-chgPwdServicePrincipal
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.801,ou=objectClasses,cn=adsconfig,ou=schema
m-must: ads-ldapServerSaslMechName
m-must: ads-ldapServerSaslMechClassName
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.801
m-description: SASL mechanism handler
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: ads-ldapServerSaslMechanismHandler
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-may: ads-enabled
m-may: ads-ldapServerNtlmMechProvider
m-may: description
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.802,ou=objectClasses,cn=adsconfig,ou=schema
m-must: ads-ldapServerExtendedOpHandlerClass
m-must: ads-extendedOpId
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.802
m-description: Extended operation handler
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: ads-ldapServerExtendedOpHandler
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-may: ads-enabled
m-may: description
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.803,ou=objectClasses,cn=adsconfig,ou=schema
m-must: ads-httpWarFile
m-must: ads-id
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.803
m-description: a web app
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: ads-httpWebApp
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-may: ads-httpAppCtxPath
m-may: description
m-may: ads-enabled
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.804,ou=objectClasses,cn=adsconfig,ou=schema
m-must: ads-serverId
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.804
m-description: integrated jetty http server
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: ads-httpServer
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-may: ads-systemPort
m-may: ads-httpConfFile
m-may: ads-enabled
m-may: description
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.805,ou=objectClasses,cn=adsconfig,ou=schema
m-must: ads-dsReplicaId
m-must: ads-replAliasDerefMode
m-must: ads-searchBaseDN
m-must: ads-replLastSentCsn
m-must: ads-replSearchScope
m-must: ads-replSearchFilter
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.805
m-description: class to hold a replication consumer details
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: ads-replConsumer
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-may: ads-replRefreshNPersist
m-may: description
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.806,ou=objectClasses,cn=adsconfig,ou=schema
m-must: ads-dsReplicaId
m-must: ads-searchBaseDN
m-must: ads-replProvHostName
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.806
m-description: replication provider configuration
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: ads-replProvider
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-may: ads-replAliasDerefMode
m-may: ads-replAttribute
m-may: ads-replProvPort
m-may: ads-replRefreshInterval
m-may: ads-replRefreshNPersist
m-may: ads-replSearchScope
m-may: ads-replSearchFilter
m-may: ads-replSearchSizeLimit
m-may: ads-replSearchTimeOut
m-may: ads-replUserDn
m-may: ads-replUserPassword
m-may: ads-replCookie
m-may: ads-enabled
m-may: description
dn: ou=syntaxCheckers,cn=adsconfig,ou=schema
ou: syntaxcheckers
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=syntaxes,cn=adsconfig,ou=schema
ou: syntaxes
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: cn=apache,ou=schema
cn: apache
objectclass: metaSchema
objectclass: top
m-dependencies: system
m-dependencies: core
creatorsname: uid=admin,ou=system
dn: ou=attributeTypes,cn=apache,ou=schema
ou: attributetypes
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=1.3.6.1.1.16.4,ou=attributeTypes,cn=apache,ou=schema
m-singlevalue: TRUE
m-obsolete: FALSE
m-description: UUID of the entry
m-usage: DIRECTORY_OPERATION
creatorsname: uid=admin,ou=system
m-ordering: uuidOrderingMatch
m-collective: FALSE
m-oid: 1.3.6.1.1.16.4
m-nousermodification: TRUE
m-syntax: 1.3.6.1.1.16.1
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: entryUUID
m-equality: uuidMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.1,ou=attributeTypes,cn=apache,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.1
m-obsolete: FALSE
m-description: Index attribute DN whose values are normalized based on schema
m-nousermodification: TRUE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
m-usage: DSA_OPERATION
m-name: apacheNdn
creatorsname: uid=admin,ou=system
m-equality: exactDnAsStringMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.10,ou=attributeTypes,cn=apache,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.10
m-obsolete: FALSE
m-description: Used to track a subentry associated with an autonomousArea
m-nousermodification: TRUE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
m-usage: DIRECTORY_OPERATION
m-name: autonomousAreaSubentry
creatorsname: uid=admin,ou=system
m-equality: distinguishedNameMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.11,ou=attributeTypes,cn=apache,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.11
m-obsolete: FALSE
m-description: Used to track a subentry associated with access control areas
m-nousermodification: TRUE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
m-usage: DIRECTORY_OPERATION
m-name: accessControlSubentries
creatorsname: uid=admin,ou=system
m-equality: distinguishedNameMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.15,ou=attributeTypes,cn=apache,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.15
m-obsolete: FALSE
m-description: A string up to 256 characters in length
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: apacheServicePid
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreIA5Match
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.16,ou=attributeTypes,cn=apache,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.16
m-obsolete: FALSE
m-description: A string up to 256 characters in length
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: apacheServiceFactoryPid
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreIA5Match
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.17,ou=attributeTypes,cn=apache,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.17
m-obsolete: FALSE
m-description: A string up to 256 characters in length
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: apacheCatalogEntryName
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreIA5Match
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.18,ou=attributeTypes,cn=apache,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.18
m-obsolete: FALSE
m-description: A string up to 256 characters in length
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: apacheCatalogEntryBaseDn
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreIA5Match
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.19,ou=attributeTypes,cn=apache,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.19
m-obsolete: FALSE
m-description: A windows file path where case does not make a difference
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: windowsFilePath
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreIA5Match
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.2,ou=attributeTypes,cn=apache,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.2
m-obsolete: FALSE
m-description: Index attribute for DN whose values are NOT normalized in any way
m-nousermodification: TRUE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
m-usage: DSA_OPERATION
m-name: apacheUpdn
creatorsname: uid=admin,ou=system
m-equality: exactDnAsStringMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.20,ou=attributeTypes,cn=apache,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.20
m-obsolete: FALSE
m-description: A UNIX file path where case does make a difference
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: unixFilePath
creatorsname: uid=admin,ou=system
m-equality: caseExactIA5Match
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.21,ou=attributeTypes,cn=apache,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.21
m-obsolete: FALSE
m-description: The fully qualified name for a (Java) class
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: fullyQualifiedJavaClassName
creatorsname: uid=admin,ou=system
m-equality: caseExactIA5Match
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.22,ou=attributeTypes,cn=apache,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.22
m-obsolete: FALSE
m-description: The actual byte code for a (Java) class
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.5
m-usage: USER_APPLICATIONS
m-name: javaClassByteCode
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.23,ou=attributeTypes,cn=apache,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: The default search context for the Ldap Class Loader
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.23
m-supattributetype: distinguishedName
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: classLoaderDefaultSearchContext
m-equality: distinguishedNameMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.25,ou=attributeTypes,cn=apache,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.25
m-obsolete: FALSE
m-description: Trigger specification that applies to a set of entries
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.59
m-usage: DIRECTORY_OPERATION
m-name: prescriptiveTriggerSpecification
creatorsname: uid=admin,ou=system
m-equality: directoryStringFirstComponentMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.26,ou=attributeTypes,cn=apache,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.26
m-obsolete: FALSE
m-description: Trigger specification that applies to a single entry
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.59
m-usage: DIRECTORY_OPERATION
m-name: entryTriggerSpecification
creatorsname: uid=admin,ou=system
m-equality: directoryStringFirstComponentMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.27,ou=attributeTypes,cn=apache,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.27
m-obsolete: FALSE
m-description: Used to track subentries associated with a trigger area which an entry falls under
m-nousermodification: TRUE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
m-usage: DIRECTORY_OPERATION
m-name: triggerExecutionSubentries
creatorsname: uid=admin,ou=system
m-equality: distinguishedNameMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.3,ou=attributeTypes,cn=apache,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: Index attribute used to track the existence of attributes
m-usage: DSA_OPERATION
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.3
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: TRUE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: apacheExistence
m-equality: caseIgnoreMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.31,ou=attributeTypes,cn=apache,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.31
m-obsolete: FALSE
m-description: Whether or not an entry has been deleted.
m-nousermodification: TRUE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
m-usage: DIRECTORY_OPERATION
m-name: entryDeleted
creatorsname: uid=admin,ou=system
m-equality: booleanMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.32,ou=attributeTypes,cn=apache,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.32
m-obsolete: FALSE
m-description: A multivalued comparator description attribute
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
m-usage: DIRECTORY_OPERATION
m-name: comparators
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.33,ou=attributeTypes,cn=apache,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.33
m-obsolete: FALSE
m-description: A multivalued normalizer description attribute
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
m-usage: DIRECTORY_OPERATION
m-name: normalizers
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.34,ou=attributeTypes,cn=apache,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.34
m-obsolete: FALSE
m-description: A multivalued syntaxCheckers description attribute
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
m-usage: DIRECTORY_OPERATION
m-name: syntaxCheckers
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.35,ou=attributeTypes,cn=apache,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: time which schema was modified
m-usage: DIRECTORY_OPERATION
creatorsname: uid=admin,ou=system
m-ordering: generalizedTimeOrderingMatch
m-collective: FALSE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.35
m-supattributetype: modifyTimestamp
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.24
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: schemaModifyTimestamp
m-equality: generalizedTimeMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.36,ou=attributeTypes,cn=apache,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: the DN of the modifier of the schema
m-usage: DIRECTORY_OPERATION
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.36
m-supattributetype: modifiersName
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: schemaModifiersName
m-equality: distinguishedNameMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.37,ou=attributeTypes,cn=apache,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.37
m-obsolete: FALSE
m-description: the DN of the schema subentry the modification info corresponds to
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
m-usage: USER_APPLICATIONS
m-name: subschemaSubentryName
creatorsname: uid=admin,ou=system
m-equality: distinguishedNameMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.38,ou=attributeTypes,cn=apache,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.38
m-obsolete: FALSE
m-description: The format of the private key used for TLS
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: privateKeyFormat
creatorsname: uid=admin,ou=system
m-equality: caseExactIA5Match
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.39,ou=attributeTypes,cn=apache,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.39
m-obsolete: FALSE
m-description: The algorithm used for the key/pair used by the server for TLS
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: keyAlgorithm
creatorsname: uid=admin,ou=system
m-equality: caseExactIA5Match
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.4,ou=attributeTypes,cn=apache,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.4
m-obsolete: FALSE
m-description: Index attribute used to track one level searches
m-nousermodification: TRUE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-usage: DSA_OPERATION
m-name: apacheOneLevel
creatorsname: uid=admin,ou=system
m-equality: integerMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.40,ou=attributeTypes,cn=apache,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.40
m-obsolete: FALSE
m-description: The private key material used for TLS
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.5
m-usage: USER_APPLICATIONS
m-name: privateKey
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.41,ou=attributeTypes,cn=apache,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.41
m-obsolete: FALSE
m-description: The format of the public key used for TLS
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: publicKeyFormat
creatorsname: uid=admin,ou=system
m-equality: caseExactIA5Match
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.42,ou=attributeTypes,cn=apache,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.42
m-obsolete: FALSE
m-description: The public key material used for TLS
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.5
m-usage: USER_APPLICATIONS
m-name: publicKey
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.43,ou=attributeTypes,cn=apache,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.43
m-obsolete: FALSE
m-description: Index attribute used to track sub level searches
m-nousermodification: TRUE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-usage: DSA_OPERATION
m-name: apacheSubLevel
creatorsname: uid=admin,ou=system
m-equality: integerMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.44,ou=attributeTypes,cn=apache,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: Revision numbers used in change log
m-usage: DSA_OPERATION
creatorsname: uid=admin,ou=system
m-ordering: integerOrderingMatch
m-collective: FALSE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.44
m-nousermodification: TRUE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: revisions
m-equality: integerMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.45,ou=attributeTypes,cn=apache,ou=schema
m-singlevalue: TRUE
m-obsolete: FALSE
m-description: represents the time when the change event occurred
m-usage: DSA_OPERATION
creatorsname: uid=admin,ou=system
m-ordering: generalizedTimeOrderingMatch
m-collective: FALSE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.45
m-nousermodification: TRUE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.24
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: changeTime
m-equality: generalizedTimeMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.46,ou=attributeTypes,cn=apache,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.46
m-obsolete: FALSE
m-description: type of change operation
m-nousermodification: TRUE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
m-usage: DSA_OPERATION
m-name: changeType
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.47,ou=attributeTypes,cn=apache,ou=schema
m-singlevalue: TRUE
m-obsolete: FALSE
m-description: the unique sequential id for the event (a.k.a revision number)
m-usage: DSA_OPERATION
creatorsname: uid=admin,ou=system
m-ordering: integerOrderingMatch
m-collective: FALSE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.47
m-nousermodification: TRUE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: rev
m-name: eventId
m-equality: integerMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.48,ou=attributeTypes,cn=apache,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.48
m-obsolete: FALSE
m-description: the principal committing the change
m-nousermodification: TRUE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
m-usage: DSA_OPERATION
m-name: committer
creatorsname: uid=admin,ou=system
m-equality: exactDnAsStringMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.49,ou=attributeTypes,cn=apache,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.49
m-obsolete: FALSE
m-description: tells about the changelog context suffix
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
m-usage: DSA_OPERATION
m-name: changeLogContext
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.5,ou=attributeTypes,cn=apache,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.5
m-obsolete: FALSE
m-description: Index attribute used to track single level aliases
m-nousermodification: TRUE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-usage: DSA_OPERATION
m-name: apacheOneAlias
creatorsname: uid=admin,ou=system
m-equality: integerMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.50,ou=attributeTypes,cn=apache,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.50
m-obsolete: FALSE
m-description: Index attribute RDN with values both user provided and normalized based on schema
m-nousermodification: TRUE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
m-usage: DSA_OPERATION
m-name: apacheRdn
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: exactDnAsStringMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.6,ou=attributeTypes,cn=apache,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.6
m-obsolete: FALSE
m-description: Index attribute used to track sub level aliases
m-nousermodification: TRUE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-usage: DSA_OPERATION
m-name: apacheSubAlias
creatorsname: uid=admin,ou=system
m-equality: integerMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.7,ou=attributeTypes,cn=apache,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.7
m-obsolete: FALSE
m-description: asdf
m-nousermodification: TRUE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
m-usage: DSA_OPERATION
m-name: apacheAlias
creatorsname: uid=admin,ou=system
m-equality: distinguishedNameMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.8,ou=attributeTypes,cn=apache,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.8
m-obsolete: FALSE
m-description: Attribute to describe the name of a Java Preferences API node
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
m-usage: USER_APPLICATIONS
m-name: prefNodeName
creatorsname: uid=admin,ou=system
m-equality: caseExactMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.9,ou=attributeTypes,cn=apache,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.9
m-obsolete: FALSE
m-description: Single-use Authentication Mechanism type/vendor code
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-usage: USER_APPLICATIONS
m-name: apacheSamType
creatorsname: uid=admin,ou=system
m-equality: integerMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.5.1,ou=attributeTypes,cn=apache,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.5.1
m-obsolete: FALSE
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: storedProcLangId
creatorsname: uid=admin,ou=system
m-equality: caseExactIA5Match
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.5.2,ou=attributeTypes,cn=apache,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.5.2
m-obsolete: FALSE
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: storedProcUnitName
creatorsname: uid=admin,ou=system
m-equality: caseExactIA5Match
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.5.4,ou=attributeTypes,cn=apache,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.5.4
m-obsolete: FALSE
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.5
m-usage: USER_APPLICATIONS
m-name: javaByteCode
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.5.6,ou=attributeTypes,cn=apache,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.5.6
m-obsolete: FALSE
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: javaxScriptLangId
creatorsname: uid=admin,ou=system
m-equality: caseExactIA5Match
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.5.7,ou=attributeTypes,cn=apache,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.5.7
m-obsolete: FALSE
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: javaxScriptCode
creatorsname: uid=admin,ou=system
m-equality: caseExactIA5Match
dn: m-oid=1.3.6.1.4.1.4203.666.1.25,ou=attributeTypes,cn=apache,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: the largest committed CSN of a context
m-usage: DIRECTORY_OPERATION
creatorsname: uid=admin,ou=system
m-ordering: csnOrderingMatch
m-collective: FALSE
m-oid: 1.3.6.1.4.1.4203.666.1.25
m-nousermodification: TRUE
m-syntax: 1.3.6.1.4.1.4203.666.11.2.1
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: contextCSN
m-equality: csnMatch
dn: m-oid=1.3.6.1.4.1.4203.666.1.7,ou=attributeTypes,cn=apache,ou=schema
m-singlevalue: TRUE
m-obsolete: FALSE
m-description: change sequence number of the entry
m-usage: DIRECTORY_OPERATION
creatorsname: uid=admin,ou=system
m-ordering: csnOrderingMatch
m-collective: FALSE
m-oid: 1.3.6.1.4.1.4203.666.1.7
m-nousermodification: TRUE
m-syntax: 1.3.6.1.4.1.4203.666.11.2.1
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: entryCSN
m-equality: csnMatch
dn: m-oid=2.5.24.4,ou=attributeTypes,cn=apache,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 2.5.24.4
m-obsolete: FALSE
m-description: Access control information that applies to a set of entries
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.1
m-usage: DIRECTORY_OPERATION
m-name: prescriptiveACI
creatorsname: uid=admin,ou=system
m-equality: directoryStringFirstComponentMatch
dn: m-oid=2.5.24.5,ou=attributeTypes,cn=apache,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 2.5.24.5
m-obsolete: FALSE
m-description: Access control information that applies to a single entry
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.1
m-usage: DIRECTORY_OPERATION
m-name: entryACI
creatorsname: uid=admin,ou=system
m-equality: directoryStringFirstComponentMatch
dn: m-oid=2.5.24.6,ou=attributeTypes,cn=apache,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 2.5.24.6
m-obsolete: FALSE
m-description: Access control information that applies to a single subentry
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.1
m-usage: DIRECTORY_OPERATION
m-name: subentryACI
creatorsname: uid=admin,ou=system
m-equality: directoryStringFirstComponentMatch
dn: ou=comparators,cn=apache,ou=schema
ou: comparators
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=1.3.6.1.1.16.2,ou=comparators,cn=apache,ou=schema
m-oid: 1.3.6.1.1.16.2
m-fqcn: org.apache.directory.shared.ldap.schema.comparators.UUIDComparator
objectclass: metaComparator
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.1.16.3,ou=comparators,cn=apache,ou=schema
m-oid: 1.3.6.1.1.16.3
m-fqcn: org.apache.directory.shared.ldap.schema.comparators.UUIDComparator
objectclass: metaComparator
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.1.1,ou=comparators,cn=apache,ou=schema
m-oid: 1.3.6.1.4.1.18060.0.4.1.1.1
m-fqcn: org.apache.directory.shared.ldap.schema.comparators.ComparableComparator
objectclass: metaComparator
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.1.2,ou=comparators,cn=apache,ou=schema
m-oid: 1.3.6.1.4.1.18060.0.4.1.1.2
m-fqcn: org.apache.directory.shared.ldap.schema.comparators.LongComparator
objectclass: metaComparator
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.1.3,ou=comparators,cn=apache,ou=schema
m-oid: 1.3.6.1.4.1.18060.0.4.1.1.3
m-fqcn: org.apache.directory.shared.ldap.schema.comparators.StringComparator
objectclass: metaComparator
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.4203.666.11.2.2,ou=comparators,cn=apache,ou=schema
m-oid: 1.3.6.1.4.1.4203.666.11.2.2
m-fqcn: org.apache.directory.shared.ldap.schema.comparators.CsnComparator
objectclass: metaComparator
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.4203.666.11.2.3,ou=comparators,cn=apache,ou=schema
m-oid: 1.3.6.1.4.1.4203.666.11.2.3
m-fqcn: org.apache.directory.shared.ldap.schema.comparators.CsnComparator
objectclass: metaComparator
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.4203.666.11.2.5,ou=comparators,cn=apache,ou=schema
m-oid: 1.3.6.1.4.1.4203.666.11.2.5
m-fqcn: org.apache.directory.shared.ldap.schema.comparators.CsnSidComparator
objectclass: metaComparator
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: ou=ditContentRules,cn=apache,ou=schema
ou: ditcontentrules
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=ditStructureRules,cn=apache,ou=schema
ou: ditstructurerules
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=matchingRules,cn=apache,ou=schema
ou: matchingrules
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=1.3.6.1.1.16.2,ou=matchingRules,cn=apache,ou=schema
m-oid: 1.3.6.1.1.16.2
m-obsolete: FALSE
m-syntax: 1.3.6.1.1.16.1
objectclass: metaMatchingRule
objectclass: metaTop
objectclass: top
m-name: uuidMatch
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.1.16.3,ou=matchingRules,cn=apache,ou=schema
m-oid: 1.3.6.1.1.16.3
m-obsolete: FALSE
m-syntax: 1.3.6.1.1.16.1
objectclass: metaMatchingRule
objectclass: metaTop
objectclass: top
m-name: uuidOrderingMatch
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.1.1,ou=matchingRules,cn=apache,ou=schema
m-oid: 1.3.6.1.4.1.18060.0.4.1.1.1
m-obsolete: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
objectclass: metaMatchingRule
objectclass: metaTop
objectclass: top
m-name: exactDnAsStringMatch
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.1.2,ou=matchingRules,cn=apache,ou=schema
m-oid: 1.3.6.1.4.1.18060.0.4.1.1.2
m-obsolete: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
objectclass: metaMatchingRule
objectclass: metaTop
objectclass: top
m-name: bigIntegerMatch
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.1.3,ou=matchingRules,cn=apache,ou=schema
m-oid: 1.3.6.1.4.1.18060.0.4.1.1.3
m-obsolete: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaMatchingRule
objectclass: metaTop
objectclass: top
m-name: jdbmStringMatch
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.4203.666.11.2.2,ou=matchingRules,cn=apache,ou=schema
m-oid: 1.3.6.1.4.1.4203.666.11.2.2
m-obsolete: FALSE
m-syntax: 1.3.6.1.4.1.4203.666.11.2.1
objectclass: metaMatchingRule
objectclass: metaTop
objectclass: top
m-name: csnMatch
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.4203.666.11.2.3,ou=matchingRules,cn=apache,ou=schema
m-oid: 1.3.6.1.4.1.4203.666.11.2.3
m-obsolete: FALSE
m-syntax: 1.3.6.1.4.1.4203.666.11.2.1
objectclass: metaMatchingRule
objectclass: metaTop
objectclass: top
m-name: csnOrderingMatch
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.4203.666.11.2.5,ou=matchingRules,cn=apache,ou=schema
m-oid: 1.3.6.1.4.1.4203.666.11.2.5
m-obsolete: FALSE
m-syntax: 1.3.6.1.4.1.4203.666.11.2.4
objectclass: metaMatchingRule
objectclass: metaTop
objectclass: top
m-name: csnSidMatch
creatorsname: uid=admin,ou=system
dn: ou=matchingRuleUse,cn=apache,ou=schema
ou: matchingruleuse
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=nameForms,cn=apache,ou=schema
ou: nameforms
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=normalizers,cn=apache,ou=schema
ou: normalizers
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=1.3.6.1.1.16.2,ou=normalizers,cn=apache,ou=schema
m-oid: 1.3.6.1.1.16.2
m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.NoOpNormalizer
objectclass: metaNormalizer
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.1.16.3,ou=normalizers,cn=apache,ou=schema
m-oid: 1.3.6.1.1.16.3
m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.NoOpNormalizer
objectclass: metaNormalizer
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.1.1,ou=normalizers,cn=apache,ou=schema
m-oid: 1.3.6.1.4.1.18060.0.4.1.1.1
m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.NoOpNormalizer
objectclass: metaNormalizer
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.1.2,ou=normalizers,cn=apache,ou=schema
m-oid: 1.3.6.1.4.1.18060.0.4.1.1.2
m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.NoOpNormalizer
objectclass: metaNormalizer
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.1.3,ou=normalizers,cn=apache,ou=schema
m-oid: 1.3.6.1.4.1.18060.0.4.1.1.3
m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.NoOpNormalizer
objectclass: metaNormalizer
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.4203.666.11.2.2,ou=normalizers,cn=apache,ou=schema
m-oid: 1.3.6.1.4.1.4203.666.11.2.2
m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.NoOpNormalizer
objectclass: metaNormalizer
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.4203.666.11.2.3,ou=normalizers,cn=apache,ou=schema
m-oid: 1.3.6.1.4.1.4203.666.11.2.3
m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.NoOpNormalizer
objectclass: metaNormalizer
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.4203.666.11.2.5,ou=normalizers,cn=apache,ou=schema
m-oid: 1.3.6.1.4.1.4203.666.11.2.5
m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.NoOpNormalizer
objectclass: metaNormalizer
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: ou=objectClasses,cn=apache,ou=schema
ou: objectclasses
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.28,ou=objectClasses,cn=apache,ou=schema
m-must: prescriptiveTriggerSpecification
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.28
m-obsolete: FALSE
m-description: Used to track a subentry associated with trigger areas
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: triggerExecutionSubentry
m-typeobjectclass: AUXILIARY
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.1,ou=objectClasses,cn=apache,ou=schema
m-must: prefNodeName
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.1
m-obsolete: FALSE
m-supobjectclass: top
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: prefNode
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.10,ou=objectClasses,cn=apache,ou=schema
m-must: cn
m-must: subschemaSubentryName
m-must: schemaModifyTimestamp
m-must: schemaModifiersName
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.10
m-obsolete: FALSE
m-supobjectclass: top
m-description: a special entry tracking schema modification attributes
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: schemaModificationAttributes
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.11,ou=objectClasses,cn=apache,ou=schema
m-must: privateKeyFormat
m-must: keyAlgorithm
m-must: privateKey
m-must: publicKeyFormat
m-must: publicKey
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.11
m-obsolete: FALSE
m-supobjectclass: top
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: tlsKeyInfo
m-typeobjectclass: AUXILIARY
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.12,ou=objectClasses,cn=apache,ou=schema
m-must: changeTime
m-must: changeType
m-must: rev
m-must: committer
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.12
m-description: represents change events
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: changeLogEvent
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.13,ou=objectClasses,cn=apache,ou=schema
m-must: rev
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.13
m-description: represents a Tag in change log
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: tag
creatorsname: uid=admin,ou=system
m-may: description
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.3,ou=objectClasses,cn=apache,ou=schema
m-must: cn
m-must: apacheServicePid
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.3
m-obsolete: FALSE
m-supobjectclass: top
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: apacheServiceConfiguration
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
m-may: apacheServiceFactoryPid
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.4,ou=objectClasses,cn=apache,ou=schema
m-must: cn
m-must: apacheServicePid
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.4
m-supobjectclass: top
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: apacheFactoryConfiguration
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.5,ou=objectClasses,cn=apache,ou=schema
m-must: cn
m-must: apacheCatalogEntryBaseDn
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.5
m-supobjectclass: top
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: apacheCatalogEntry
creatorsname: uid=admin,ou=system
m-may: apacheCatalogEntryName
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.6,ou=objectClasses,cn=apache,ou=schema
m-must: windowsFilePath
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.6
m-supobjectclass: top
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: windowsFile
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.7,ou=objectClasses,cn=apache,ou=schema
m-must: unixFilePath
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.7
m-obsolete: FALSE
m-supobjectclass: top
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: unixFile
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.8,ou=objectClasses,cn=apache,ou=schema
m-must: fullyQualifiedJavaClassName
m-must: javaClassByteCode
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.8
m-obsolete: FALSE
m-supobjectclass: top
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: javaClass
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.9,ou=objectClasses,cn=apache,ou=schema
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.9
m-obsolete: FALSE
m-supobjectclass: subschema
m-description: RFC2252 extension for controlling subschema (sub)entry in ApacheDS
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: apacheSubschema
m-typeobjectclass: AUXILIARY
creatorsname: uid=admin,ou=system
m-may: comparators
m-may: normalizers
m-may: syntaxCheckers
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.5.3,ou=objectClasses,cn=apache,ou=schema
m-must: storedProcLangId
m-must: storedProcUnitName
m-oid: 1.3.6.1.4.1.18060.0.4.1.5.3
m-obsolete: FALSE
m-supobjectclass: top
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: storedProcUnit
m-typeobjectclass: ABSTRACT
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.5.5,ou=objectClasses,cn=apache,ou=schema
m-must: javaByteCode
m-oid: 1.3.6.1.4.1.18060.0.4.1.5.5
m-obsolete: FALSE
m-supobjectclass: storedProcUnit
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: javaStoredProcUnit
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.5.8,ou=objectClasses,cn=apache,ou=schema
m-must: javaxScriptLangId
m-must: javaxScriptCode
m-oid: 1.3.6.1.4.1.18060.0.4.1.5.8
m-obsolete: FALSE
m-supobjectclass: storedProcUnit
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: javaxScriptStoredProcUnit
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.17.1,ou=objectClasses,cn=apache,ou=schema
m-must: prescriptiveACI
m-oid: 2.5.17.1
m-obsolete: FALSE
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: accessControlSubentry
m-typeobjectclass: AUXILIARY
creatorsname: uid=admin,ou=system
dn: ou=syntaxCheckers,cn=apache,ou=schema
ou: syntaxcheckers
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=1.3.6.1.1.16.1,ou=syntaxCheckers,cn=apache,ou=schema
m-oid: 1.3.6.1.1.16.1
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.UuidSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.4203.666.11.2.1,ou=syntaxCheckers,cn=apache,ou=schema
m-oid: 1.3.6.1.4.1.4203.666.11.2.1
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.CsnSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.4203.666.11.2.4,ou=syntaxCheckers,cn=apache,ou=schema
m-oid: 1.3.6.1.4.1.4203.666.11.2.4
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.CsnSidSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: ou=syntaxes,cn=apache,ou=schema
ou: syntaxes
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=1.3.6.1.1.16.1,ou=syntaxes,cn=apache,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.1.16.1
m-obsolete: FALSE
m-description: a syntax for UUID values
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.0.0,ou=syntaxes,cn=apache,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.0.0
m-obsolete: FALSE
m-description: a syntax for java byte values
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.0.2,ou=syntaxes,cn=apache,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.0.2
m-obsolete: FALSE
m-description: a syntax for java short values
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.0.3,ou=syntaxes,cn=apache,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.0.3
m-obsolete: FALSE
m-description: a syntax for java long values
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.0.4,ou=syntaxes,cn=apache,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.0.4
m-obsolete: FALSE
m-description: a syntax for java int values
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.4203.666.11.2.1,ou=syntaxes,cn=apache,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.4203.666.11.2.1
m-obsolete: FALSE
m-description: a syntax for CSN values
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.4203.666.11.2.4,ou=syntaxes,cn=apache,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.4203.666.11.2.4
m-obsolete: FALSE
m-description: a syntax for CSN SID values
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: cn=apachedns,ou=schema
cn: apachedns
m-disabled: TRUE
objectclass: metaSchema
objectclass: top
m-dependencies: system
m-dependencies: core
creatorsname: uid=admin,ou=system
dn: ou=attributeTypes,cn=apachedns,ou=schema
ou: attributetypes
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.2.2.1,ou=attributeTypes,cn=apachedns,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.2.2.1
m-obsolete: FALSE
m-description: The class of a resource record
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: apacheDnsClass
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreIA5Match
dn: m-oid=1.3.6.1.4.1.18060.0.4.2.2.10,ou=attributeTypes,cn=apachedns,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.2.2.10
m-obsolete: FALSE
m-description: A 32 bit time interval that should elapse before a failed refresh should be retired
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-usage: USER_APPLICATIONS
m-name: apacheDnsSoaRetry
creatorsname: uid=admin,ou=system
m-equality: integerMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.2.2.11,ou=attributeTypes,cn=apachedns,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.2.2.11
m-obsolete: FALSE
m-description: A 32 bit time value that specifies the upper limit on the time interval that can elapse before
the zone is no longer authoritative
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-usage: USER_APPLICATIONS
m-name: apacheDnsSoaExpire
creatorsname: uid=admin,ou=system
m-equality: integerMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.2.2.12,ou=attributeTypes,cn=apachedns,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.2.2.12
m-obsolete: FALSE
m-description: The unsigned 32 bit minimum TTL field that should be exported with any RR from this zone.
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-usage: USER_APPLICATIONS
m-name: apacheDnsSoaMinimum
creatorsname: uid=admin,ou=system
m-equality: integerMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.2.2.13,ou=attributeTypes,cn=apachedns,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.2.2.13
m-obsolete: FALSE
m-description: An integer denoting the mail exchange preference
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-usage: USER_APPLICATIONS
m-name: apacheDnsMxPreference
creatorsname: uid=admin,ou=system
m-equality: integerMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.2.2.14,ou=attributeTypes,cn=apachedns,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.2.2.14
m-obsolete: FALSE
m-description: The unsigned 16 bit priority of this target host
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-usage: USER_APPLICATIONS
m-name: apacheDnsServicePriority
creatorsname: uid=admin,ou=system
m-equality: integerMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.2.2.15,ou=attributeTypes,cn=apachedns,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.2.2.15
m-obsolete: FALSE
m-description: The unsigned 16 bit weight specifying a relative weight for entries with the same priority
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-usage: USER_APPLICATIONS
m-name: apacheDnsServiceWeight
creatorsname: uid=admin,ou=system
m-equality: integerMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.2.2.16,ou=attributeTypes,cn=apachedns,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.2.2.16
m-obsolete: FALSE
m-description: The unsigned 16 bit port on this target host of this service
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-usage: USER_APPLICATIONS
m-name: apacheDnsServicePort
creatorsname: uid=admin,ou=system
m-equality: integerMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.2.2.2,ou=attributeTypes,cn=apachedns,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.2.2.2
m-obsolete: FALSE
m-description: An integer denoting time to live
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-usage: USER_APPLICATIONS
m-name: apacheDnsTtl
creatorsname: uid=admin,ou=system
m-equality: integerMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.2.2.3,ou=attributeTypes,cn=apachedns,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.2.2.3
m-obsolete: FALSE
m-description: A domain name represented as a sequence of labels
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: apacheDnsDomainName
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreIA5Match
dn: m-oid=1.3.6.1.4.1.18060.0.4.2.2.4,ou=attributeTypes,cn=apachedns,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.2.2.4
m-obsolete: FALSE
m-description: A string up to 256 characters in length
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: apacheDnsCharacterString
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreIA5Match
dn: m-oid=1.3.6.1.4.1.18060.0.4.2.2.5,ou=attributeTypes,cn=apachedns,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.2.2.5
m-obsolete: FALSE
m-description: A 4 octet IP address
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: apacheDnsIpAddress
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreIA5Match
dn: m-oid=1.3.6.1.4.1.18060.0.4.2.2.6,ou=attributeTypes,cn=apachedns,ou=schema
m-singlevalue: TRUE
m-obsolete: FALSE
m-description: The domain name of the name server that was the primary source of data for this zone
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 1.3.6.1.4.1.18060.0.4.2.2.6
m-supattributetype: apacheDnsDomainName
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: apacheDnsSoaMName
m-equality: caseIgnoreIA5Match
dn: m-oid=1.3.6.1.4.1.18060.0.4.2.2.7,ou=attributeTypes,cn=apachedns,ou=schema
m-singlevalue: TRUE
m-obsolete: FALSE
m-description: The domain name which specifies the mailbox of the person responsible for this zone
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 1.3.6.1.4.1.18060.0.4.2.2.7
m-supattributetype: apacheDnsDomainName
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: apacheDnsSoaRName
m-equality: caseIgnoreIA5Match
dn: m-oid=1.3.6.1.4.1.18060.0.4.2.2.8,ou=attributeTypes,cn=apachedns,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.2.2.8
m-obsolete: FALSE
m-description: The unsigned 32 bit version number of the original copy of the zone
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-usage: USER_APPLICATIONS
m-name: apacheDnsSoaSerial
creatorsname: uid=admin,ou=system
m-equality: integerMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.2.2.9,ou=attributeTypes,cn=apachedns,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.2.2.9
m-obsolete: FALSE
m-description: A 32 bit time interval before the zone should be refreshed
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-usage: USER_APPLICATIONS
m-name: apacheDnsSoaRefresh
creatorsname: uid=admin,ou=system
m-equality: integerMatch
dn: ou=comparators,cn=apachedns,ou=schema
ou: comparators
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=ditContentRules,cn=apachedns,ou=schema
ou: ditcontentrules
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=ditStructureRules,cn=apachedns,ou=schema
ou: ditstructurerules
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=matchingRules,cn=apachedns,ou=schema
ou: matchingrules
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=matchingRuleUse,cn=apachedns,ou=schema
ou: matchingruleuse
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=nameForms,cn=apachedns,ou=schema
ou: nameforms
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=normalizers,cn=apachedns,ou=schema
ou: normalizers
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=objectClasses,cn=apachedns,ou=schema
ou: objectclasses
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.2.3.1,ou=objectClasses,cn=apachedns,ou=schema
m-must: cn
m-oid: 1.3.6.1.4.1.18060.0.4.2.3.1
m-obsolete: FALSE
m-supobjectclass: top
m-description: An abstract DNS record objectClass used to build other specific structural objectclasses for di
fferent record types
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: apacheDnsAbstractRecord
m-typeobjectclass: ABSTRACT
creatorsname: uid=admin,ou=system
m-may: apacheDnsTtl
m-may: description
dn: m-oid=1.3.6.1.4.1.18060.0.4.2.3.10,ou=objectClasses,cn=apachedns,ou=schema
m-must: apacheDnsDomainName
m-oid: 1.3.6.1.4.1.18060.0.4.2.3.10
m-obsolete: FALSE
m-supobjectclass: apacheDnsAbstractRecord
m-description: A non-authoritative referral or delegation name server
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: apacheDnsReferralNameServer
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.2.3.11,ou=objectClasses,cn=apachedns,ou=schema
m-must: apacheDnsDomainName
m-must: apacheDnsIpAddress
m-oid: 1.3.6.1.4.1.18060.0.4.2.3.11
m-obsolete: FALSE
m-supobjectclass: apacheDnsAbstractRecord
m-description: A non-authoritative referral or glue address record
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: apacheDnsReferralAddress
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.2.3.2,ou=objectClasses,cn=apachedns,ou=schema
m-must: apacheDnsIpAddress
m-oid: 1.3.6.1.4.1.18060.0.4.2.3.2
m-obsolete: FALSE
m-supobjectclass: apacheDnsAbstractRecord
m-description: An address A record
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: apacheDnsAddressRecord
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.2.3.3,ou=objectClasses,cn=apachedns,ou=schema
m-must: apacheDnsDomainName
m-oid: 1.3.6.1.4.1.18060.0.4.2.3.3
m-supobjectclass: apacheDnsAbstractRecord
m-description: A pointer PTR record
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: apacheDnsPointerRecord
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.2.3.4,ou=objectClasses,cn=apachedns,ou=schema
m-must: apacheDnsDomainName
m-oid: 1.3.6.1.4.1.18060.0.4.2.3.4
m-obsolete: FALSE
m-supobjectclass: apacheDnsAbstractRecord
m-description: A name server NS record
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: apacheDnsNameServerRecord
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.2.3.5,ou=objectClasses,cn=apachedns,ou=schema
m-must: apacheDnsSoaMName
m-must: apacheDnsSoaRName
m-must: apacheDnsSoaMinimum
m-oid: 1.3.6.1.4.1.18060.0.4.2.3.5
m-obsolete: FALSE
m-supobjectclass: apacheDnsAbstractRecord
m-description: A start of authority SOA record
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: apacheDnsStartOfAuthorityRecord
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
m-may: apacheDnsClass
m-may: apacheDnsSoaSerial
m-may: apacheDnsSoaRefresh
m-may: apacheDnsSoaRetry
m-may: apacheDnsSoaExpire
dn: m-oid=1.3.6.1.4.1.18060.0.4.2.3.6,ou=objectClasses,cn=apachedns,ou=schema
m-must: apacheDnsDomainName
m-oid: 1.3.6.1.4.1.18060.0.4.2.3.6
m-supobjectclass: apacheDnsAbstractRecord
m-description: A canonical name CNAME record
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: apacheDnsCanonicalNameRecord
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.2.3.7,ou=objectClasses,cn=apachedns,ou=schema
m-must: apacheDnsMxPreference
m-must: apacheDnsDomainName
m-oid: 1.3.6.1.4.1.18060.0.4.2.3.7
m-obsolete: FALSE
m-supobjectclass: apacheDnsAbstractRecord
m-description: A mail exchange MX record
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: apacheDnsMailExchangeRecord
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.2.3.8,ou=objectClasses,cn=apachedns,ou=schema
m-must: apacheDnsCharacterString
m-oid: 1.3.6.1.4.1.18060.0.4.2.3.8
m-obsolete: FALSE
m-supobjectclass: apacheDnsAbstractRecord
m-description: A text TXT record
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: apacheDnsTextRecord
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.2.3.9,ou=objectClasses,cn=apachedns,ou=schema
m-must: apacheDnsServicePriority
m-must: apacheDnsServiceWeight
m-must: apacheDnsServicePort
m-must: apacheDnsDomainName
m-oid: 1.3.6.1.4.1.18060.0.4.2.3.9
m-supobjectclass: apacheDnsAbstractRecord
m-description: A service SRV record
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: apacheDnsServiceRecord
creatorsname: uid=admin,ou=system
dn: ou=syntaxCheckers,cn=apachedns,ou=schema
ou: syntaxcheckers
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=syntaxes,cn=apachedns,ou=schema
ou: syntaxes
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: cn=apachemeta,ou=schema
cn: apachemeta
objectclass: metaSchema
objectclass: top
m-dependencies: system
creatorsname: uid=admin,ou=system
dn: ou=attributeTypes,cn=apachemeta,ou=schema
ou: attributetypes
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.1,ou=attributeTypes,cn=apachemeta,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.0.2.1
m-obsolete: FALSE
m-description: The Object Identifier
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.18060.0.4.0.0.2
m-usage: USER_APPLICATIONS
m-name: m-oid
creatorsname: uid=admin,ou=system
m-equality: objectIdentifierMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.10,ou=attributeTypes,cn=apachemeta,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.0.2.10
m-obsolete: FALSE
m-description: The list of superior
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.38
m-usage: USER_APPLICATIONS
m-name: m-supAttributeType
creatorsname: uid=admin,ou=system
m-equality: nameOrNumericIdMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.11,ou=attributeTypes,cn=apachemeta,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.0.2.11
m-obsolete: FALSE
m-description: Equality matching rule
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.38
m-usage: USER_APPLICATIONS
m-name: m-equality
creatorsname: uid=admin,ou=system
m-equality: nameOrNumericIdMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.12,ou=attributeTypes,cn=apachemeta,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.0.2.12
m-obsolete: FALSE
m-description: Ordering matching rule
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.38
m-usage: USER_APPLICATIONS
m-name: m-ordering
creatorsname: uid=admin,ou=system
m-equality: nameOrNumericIdMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.13,ou=attributeTypes,cn=apachemeta,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.0.2.13
m-obsolete: FALSE
m-description: Substring matching rule
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.38
m-usage: USER_APPLICATIONS
m-name: m-substr
creatorsname: uid=admin,ou=system
m-equality: nameOrNumericIdMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.14,ou=attributeTypes,cn=apachemeta,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.0.2.14
m-obsolete: FALSE
m-description: The syntax OID for attributeTypes and matchingRules
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.18060.0.4.0.0.2
m-usage: USER_APPLICATIONS
m-name: m-syntax
creatorsname: uid=admin,ou=system
m-equality: nameOrNumericIdMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.15,ou=attributeTypes,cn=apachemeta,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.0.2.15
m-obsolete: FALSE
m-description: The attribute is single valued
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
m-usage: USER_APPLICATIONS
m-name: m-singleValue
creatorsname: uid=admin,ou=system
m-equality: booleanMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.16,ou=attributeTypes,cn=apachemeta,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.0.2.16
m-obsolete: FALSE
m-description: The attribute is collective
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
m-usage: USER_APPLICATIONS
m-name: m-collective
creatorsname: uid=admin,ou=system
m-equality: booleanMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.17,ou=attributeTypes,cn=apachemeta,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.0.2.17
m-obsolete: FALSE
m-description: The attribute is protected
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
m-usage: USER_APPLICATIONS
m-name: m-noUserModification
creatorsname: uid=admin,ou=system
m-equality: booleanMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.18,ou=attributeTypes,cn=apachemeta,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.0.2.18
m-obsolete: FALSE
m-description: Usage type of an attributeType
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: m-usage
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.2,ou=attributeTypes,cn=apachemeta,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.18060.0.4.0.2.2
m-obsolete: FALSE
m-description: The Object name
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.18060.0.4.0.0.6
m-usage: USER_APPLICATIONS
m-name: m-name
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.20,ou=attributeTypes,cn=apachemeta,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.18060.0.4.0.2.20
m-obsolete: FALSE
m-description: The rule ID
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.18060.0.4.0.0.4
m-usage: USER_APPLICATIONS
m-name: m-ruleId
creatorsname: uid=admin,ou=system
m-equality: ruleIdMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.21,ou=attributeTypes,cn=apachemeta,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.18060.0.4.0.2.21
m-obsolete: FALSE
m-description: The name form associated with this DITStructure rule
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.38
m-usage: USER_APPLICATIONS
m-name: m-form
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.22,ou=attributeTypes,cn=apachemeta,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.18060.0.4.0.2.22
m-obsolete: FALSE
m-description: The list of superiors
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.36
m-usage: USER_APPLICATIONS
m-name: m-supDITStructureRule
creatorsname: uid=admin,ou=system
m-equality: supDITStructureRuleMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.24,ou=attributeTypes,cn=apachemeta,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.18060.0.4.0.2.24
m-obsolete: FALSE
m-description: The structural ObjectClass
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.38
m-usage: USER_APPLICATIONS
m-name: m-oc
creatorsname: uid=admin,ou=system
m-equality: numericOidMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.26,ou=attributeTypes,cn=apachemeta,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.18060.0.4.0.2.26
m-obsolete: FALSE
m-description: List of auxiliary ObjectClasses
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.38
m-usage: USER_APPLICATIONS
m-name: m-aux
creatorsname: uid=admin,ou=system
m-equality: numericOidMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.27,ou=attributeTypes,cn=apachemeta,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.18060.0.4.0.2.27
m-obsolete: FALSE
m-description: List of precluded attribute types
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.38
m-usage: USER_APPLICATIONS
m-name: m-not
creatorsname: uid=admin,ou=system
m-equality: numericOidMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.29,ou=attributeTypes,cn=apachemeta,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.18060.0.4.0.2.29
m-obsolete: FALSE
m-description: List of attribute types the matching rule applies to
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.38
m-usage: USER_APPLICATIONS
m-name: m-applies
creatorsname: uid=admin,ou=system
m-equality: numericOidMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.3,ou=attributeTypes,cn=apachemeta,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.0.2.3
m-obsolete: FALSE
m-description: meta descriptive information
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
m-usage: USER_APPLICATIONS
m-name: m-description
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.31,ou=attributeTypes,cn=apachemeta,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.0.2.31
m-obsolete: FALSE
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.18060.0.4.0.0.2
m-usage: USER_APPLICATIONS
m-name: m-matchingRuleSyntax
creatorsname: uid=admin,ou=system
m-equality: numericOidMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.32,ou=attributeTypes,cn=apachemeta,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.0.2.32
m-obsolete: FALSE
m-description: The fully qualified class name of a code based schema entity
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: m-fqcn
creatorsname: uid=admin,ou=system
m-equality: caseExactMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.33,ou=attributeTypes,cn=apachemeta,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.0.2.33
m-obsolete: FALSE
m-description: The Java bytecode for a code based schema entity
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.5
m-usage: USER_APPLICATIONS
m-name: m-bytecode
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.34,ou=attributeTypes,cn=apachemeta,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.0.2.34
m-obsolete: FALSE
m-description: whether or not a syntax is human readable
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
m-usage: USER_APPLICATIONS
m-name: x-humanReadable
creatorsname: uid=admin,ou=system
m-equality: booleanMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.37,ou=attributeTypes,cn=apachemeta,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.0.2.37
m-obsolete: FALSE
m-description: Used as a marker for schemas to enable or disable them.
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
m-usage: USER_APPLICATIONS
m-name: m-disabled
creatorsname: uid=admin,ou=system
m-equality: booleanMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.38,ou=attributeTypes,cn=apachemeta,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.18060.0.4.0.2.38
m-obsolete: FALSE
m-description: The dependencies of a schema: other schema names.
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
m-usage: USER_APPLICATIONS
m-name: m-dependencies
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.39,ou=attributeTypes,cn=apachemeta,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.0.2.39
m-obsolete: FALSE
m-description: The maximum length for an attribute value.
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.18060.0.4.0.0.4
m-usage: USER_APPLICATIONS
m-name: m-length
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.4,ou=attributeTypes,cn=apachemeta,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.0.2.4
m-obsolete: FALSE
m-description: The type is obsolete
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
m-usage: USER_APPLICATIONS
m-name: m-obsolete
creatorsname: uid=admin,ou=system
m-equality: booleanMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.5,ou=attributeTypes,cn=apachemeta,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.18060.0.4.0.2.5
m-obsolete: FALSE
m-description: The list of superiors
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.38
m-usage: USER_APPLICATIONS
m-name: m-supObjectClass
creatorsname: uid=admin,ou=system
m-equality: nameOrNumericIdMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.6,ou=attributeTypes,cn=apachemeta,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.18060.0.4.0.2.6
m-obsolete: FALSE
m-description: The list of mandatory ATs
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.38
m-usage: USER_APPLICATIONS
m-name: m-must
creatorsname: uid=admin,ou=system
m-equality: nameOrNumericIdMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.7,ou=attributeTypes,cn=apachemeta,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.18060.0.4.0.2.7
m-obsolete: FALSE
m-description: The list of authorized ATs
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.38
m-usage: USER_APPLICATIONS
m-name: m-may
creatorsname: uid=admin,ou=system
m-equality: nameOrNumericIdMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.8,ou=attributeTypes,cn=apachemeta,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.0.2.8
m-obsolete: FALSE
m-description: The objectclass type
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.18060.0.4.0.0.1
m-usage: USER_APPLICATIONS
m-name: m-typeObjectClass
creatorsname: uid=admin,ou=system
m-equality: objectClassTypeMatch
dn: ou=comparators,cn=apachemeta,ou=schema
ou: comparators
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.1.0,ou=comparators,cn=apachemeta,ou=schema
m-oid: 1.3.6.1.4.1.18060.0.4.0.1.0
m-fqcn: org.apache.directory.shared.ldap.schema.comparators.UniqueMemberComparator
objectclass: metaComparator
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.1.1,ou=comparators,cn=apachemeta,ou=schema
m-oid: 1.3.6.1.4.1.18060.0.4.0.1.1
m-fqcn: org.apache.directory.shared.ldap.schema.comparators.ObjectClassTypeComparator
objectclass: metaComparator
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.1.2,ou=comparators,cn=apachemeta,ou=schema
m-oid: 1.3.6.1.4.1.18060.0.4.0.1.2
m-fqcn: org.apache.directory.shared.ldap.schema.comparators.StringComparator
objectclass: metaComparator
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.1.3,ou=comparators,cn=apachemeta,ou=schema
m-oid: 1.3.6.1.4.1.18060.0.4.0.1.3
m-fqcn: org.apache.directory.shared.ldap.schema.comparators.DeepTrimToLowerCachingNormalizingComparator
objectclass: metaComparator
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.1.4,ou=comparators,cn=apachemeta,ou=schema
m-oid: 1.3.6.1.4.1.18060.0.4.0.1.4
m-fqcn: org.apache.directory.shared.ldap.schema.comparators.DeepTrimToLowerCachingNormalizingComparator
objectclass: metaComparator
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: ou=ditContentRules,cn=apachemeta,ou=schema
ou: ditcontentrules
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=ditStructureRules,cn=apachemeta,ou=schema
ou: ditstructurerules
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=matchingRules,cn=apachemeta,ou=schema
ou: matchingrules
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.1.0,ou=matchingRules,cn=apachemeta,ou=schema
m-oid: 1.3.6.1.4.1.18060.0.4.0.1.0
m-obsolete: FALSE
m-description: A name or numeric id matchingRule
m-syntax: 1.3.6.1.4.1.18060.0.4.0.0.0
objectclass: metaMatchingRule
objectclass: metaTop
objectclass: top
m-name: nameOrNumericIdMatch
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.1.1,ou=matchingRules,cn=apachemeta,ou=schema
m-oid: 1.3.6.1.4.1.18060.0.4.0.1.1
m-obsolete: FALSE
m-description: objectClassTypeMatch: for mathing AUXILIARY, STRUCTURAL, ABSTRACT
m-syntax: 1.3.6.1.4.1.18060.0.4.0.0.1
objectclass: metaMatchingRule
objectclass: metaTop
objectclass: top
m-name: objectClassTypeMatch
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.1.2,ou=matchingRules,cn=apachemeta,ou=schema
m-oid: 1.3.6.1.4.1.18060.0.4.0.1.2
m-obsolete: FALSE
m-description: a matching rule for numeric oids
m-syntax: 1.3.6.1.4.1.1466.115.121.1.38
objectclass: metaMatchingRule
objectclass: metaTop
objectclass: top
m-name: numericOidMatch
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.1.3,ou=matchingRules,cn=apachemeta,ou=schema
m-oid: 1.3.6.1.4.1.18060.0.4.0.1.3
m-obsolete: FALSE
m-description: A matching rule matching dit structure rule attributes
m-syntax: 1.3.6.1.4.1.1466.115.121.1.17
objectclass: metaMatchingRule
objectclass: metaTop
objectclass: top
m-name: supDITStructureRuleMatch
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.1.4,ou=matchingRules,cn=apachemeta,ou=schema
m-oid: 1.3.6.1.4.1.18060.0.4.0.1.4
m-obsolete: FALSE
m-description: Rule identifier of this DIT structure rule
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
objectclass: metaMatchingRule
objectclass: metaTop
objectclass: top
m-name: ruleIdMatch
creatorsname: uid=admin,ou=system
dn: ou=matchingRuleUse,cn=apachemeta,ou=schema
ou: matchingruleuse
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=nameForms,cn=apachemeta,ou=schema
ou: nameforms
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=normalizers,cn=apachemeta,ou=schema
ou: normalizers
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.1.0,ou=normalizers,cn=apachemeta,ou=schema
m-oid: 1.3.6.1.4.1.18060.0.4.0.1.0
m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.NameOrNumericIdNormalizer
objectclass: metaNormalizer
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.1.1,ou=normalizers,cn=apachemeta,ou=schema
m-oid: 1.3.6.1.4.1.18060.0.4.0.1.1
m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.NoOpNormalizer
objectclass: metaNormalizer
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.1.2,ou=normalizers,cn=apachemeta,ou=schema
m-oid: 1.3.6.1.4.1.18060.0.4.0.1.2
m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.NoOpNormalizer
objectclass: metaNormalizer
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.1.3,ou=normalizers,cn=apachemeta,ou=schema
m-oid: 1.3.6.1.4.1.18060.0.4.0.1.3
m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.DeepTrimToLowerNormalizer
objectclass: metaNormalizer
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.1.4,ou=normalizers,cn=apachemeta,ou=schema
m-oid: 1.3.6.1.4.1.18060.0.4.0.1.4
m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.DeepTrimToLowerNormalizer
objectclass: metaNormalizer
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: ou=objectClasses,cn=apachemeta,ou=schema
ou: objectclasses
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.3.1,ou=objectClasses,cn=apachemeta,ou=schema
m-must: m-oid
m-oid: 1.3.6.1.4.1.18060.0.4.0.3.1
m-obsolete: FALSE
m-supobjectclass: top
m-description: Top level objectclass of all meta objects
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: metaTop
m-typeobjectclass: ABSTRACT
creatorsname: uid=admin,ou=system
m-may: m-description
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.3.10,ou=objectClasses,cn=apachemeta,ou=schema
m-must: m-fqcn
m-oid: 1.3.6.1.4.1.18060.0.4.0.3.10
m-obsolete: FALSE
m-supobjectclass: metaTop
m-description: meta definition of the SyntaxChecker object
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: metaSyntaxChecker
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
m-may: m-bytecode
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.3.11,ou=objectClasses,cn=apachemeta,ou=schema
m-must: cn
m-oid: 1.3.6.1.4.1.18060.0.4.0.3.11
m-obsolete: FALSE
m-supobjectclass: top
m-description: A schema object under which meta schema definitions are found
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: metaSchema
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
m-may: m-disabled
m-may: m-dependencies
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.3.12,ou=objectClasses,cn=apachemeta,ou=schema
m-must: m-fqcn
m-oid: 1.3.6.1.4.1.18060.0.4.0.3.12
m-obsolete: FALSE
m-supobjectclass: metaTop
m-description: meta definition of a Normalizer object
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: metaNormalizer
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
m-may: m-bytecode
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.3.13,ou=objectClasses,cn=apachemeta,ou=schema
m-must: m-fqcn
m-oid: 1.3.6.1.4.1.18060.0.4.0.3.13
m-obsolete: FALSE
m-supobjectclass: metaTop
m-description: meta definition of a Comparator object
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: metaComparator
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
m-may: m-bytecode
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.3.2,ou=objectClasses,cn=apachemeta,ou=schema
m-must: m-oid
m-oid: 1.3.6.1.4.1.18060.0.4.0.3.2
m-obsolete: FALSE
m-supobjectclass: metaTop
m-description: meta definition of the objectclass object
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: metaObjectClass
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
m-may: m-name
m-may: m-obsolete
m-may: m-supObjectClass
m-may: m-typeObjectClass
m-may: m-must
m-may: m-may
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.3.3,ou=objectClasses,cn=apachemeta,ou=schema
m-oid: 1.3.6.1.4.1.18060.0.4.0.3.3
m-obsolete: FALSE
m-supobjectclass: metaTop
m-description: meta definition of the AttributeType object
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: metaAttributeType
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
m-may: m-name
m-may: m-obsolete
m-may: m-supAttributeType
m-may: m-equality
m-may: m-ordering
m-may: m-substr
m-may: m-syntax
m-may: m-singleValue
m-may: m-collective
m-may: m-noUserModification
m-may: m-usage
m-may: m-length
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.3.4,ou=objectClasses,cn=apachemeta,ou=schema
m-oid: 1.3.6.1.4.1.18060.0.4.0.3.4
m-obsolete: FALSE
m-supobjectclass: metaTop
m-description: meta definition of the Syntax object
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: metaSyntax
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.3.5,ou=objectClasses,cn=apachemeta,ou=schema
m-must: m-syntax
m-oid: 1.3.6.1.4.1.18060.0.4.0.3.5
m-obsolete: FALSE
m-supobjectclass: metaTop
m-description: meta definition of the MatchingRule object
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: metaMatchingRule
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
m-may: m-name
m-may: m-obsolete
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.3.6,ou=objectClasses,cn=apachemeta,ou=schema
m-must: m-ruleId
m-must: m-form
m-oid: 1.3.6.1.4.1.18060.0.4.0.3.6
m-obsolete: FALSE
m-supobjectclass: top
m-description: meta definition of the DITStructureRule object
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: metaDITStructureRule
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
m-may: m-name
m-may: m-obsolete
m-may: m-supDITStructureRule
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.3.7,ou=objectClasses,cn=apachemeta,ou=schema
m-must: m-oc
m-must: m-must
m-oid: 1.3.6.1.4.1.18060.0.4.0.3.7
m-obsolete: FALSE
m-supobjectclass: metaTop
m-description: meta definition of the NameForm object
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: metaNameForm
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
m-may: m-name
m-may: m-obsolete
m-may: m-may
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.3.8,ou=objectClasses,cn=apachemeta,ou=schema
m-must: m-applies
m-oid: 1.3.6.1.4.1.18060.0.4.0.3.8
m-obsolete: FALSE
m-supobjectclass: metaTop
m-description: meta definition of the MatchingRuleUse object
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: metaMatchingRuleUse
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
m-may: m-name
m-may: m-obsolete
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.3.9,ou=objectClasses,cn=apachemeta,ou=schema
m-oid: 1.3.6.1.4.1.18060.0.4.0.3.9
m-obsolete: FALSE
m-supobjectclass: metaTop
m-description: meta definition of the DITContentRule object
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: metaDITContentRule
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
m-may: m-name
m-may: m-obsolete
m-may: m-aux
m-may: m-must
m-may: m-may
m-may: m-not
dn: ou=syntaxCheckers,cn=apachemeta,ou=schema
ou: syntaxcheckers
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.0.1,ou=syntaxCheckers,cn=apachemeta,ou=schema
m-oid: 1.3.6.1.4.1.18060.0.4.0.0.1
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.ObjectClassTypeSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.0.2,ou=syntaxCheckers,cn=apachemeta,ou=schema
m-oid: 1.3.6.1.4.1.18060.0.4.0.0.2
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.NumericOidSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.0.4,ou=syntaxCheckers,cn=apachemeta,ou=schema
m-oid: 1.3.6.1.4.1.18060.0.4.0.0.4
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.NumberSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.0.6,ou=syntaxCheckers,cn=apachemeta,ou=schema
m-oid: 1.3.6.1.4.1.18060.0.4.0.0.6
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.ObjectNameSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: ou=syntaxes,cn=apachemeta,ou=schema
ou: syntaxes
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.0.0,ou=syntaxes,cn=apachemeta,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.0.0.0
m-obsolete: FALSE
m-description: The syntax for either numeric ids or names.
m-description: nameOrOid
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.0.1,ou=syntaxes,cn=apachemeta,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.0.0.1
m-obsolete: FALSE
m-description: The syntax for either numeric ids or names.
m-description: objectClassType
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.0.2,ou=syntaxes,cn=apachemeta,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.0.0.2
m-obsolete: FALSE
m-description: The syntax for numericoids.
m-description: numericOid
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.0.4,ou=syntaxes,cn=apachemeta,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.0.0.4
m-obsolete: FALSE
m-description: The syntax for numeric strings.
m-description: numeric
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.18060.0.4.0.0.6,ou=syntaxes,cn=apachemeta,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.0.0.6
m-obsolete: FALSE
m-description: The syntax for object names.
m-description: objectName
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: cn=autofs,ou=schema
cn: autofs
m-disabled: TRUE
objectclass: metaSchema
objectclass: top
m-dependencies: system
m-dependencies: core
m-dependencies: cosine
creatorsname: uid=admin,ou=system
dn: ou=attributeTypes,cn=autofs,ou=schema
ou: attributetypes
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=1.3.6.1.4.1.2312.4.1.2,ou=attributeTypes,cn=autofs,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.2312.4.1.2
m-obsolete: FALSE
m-description: Information used by the autofs automounter
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: automountInformation
creatorsname: uid=admin,ou=system
m-equality: caseExactMatch
dn: ou=comparators,cn=autofs,ou=schema
ou: comparators
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=ditContentRules,cn=autofs,ou=schema
ou: ditcontentrules
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=ditStructureRules,cn=autofs,ou=schema
ou: ditstructurerules
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=matchingRules,cn=autofs,ou=schema
ou: matchingrules
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=matchingRuleUse,cn=autofs,ou=schema
ou: matchingruleuse
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=nameForms,cn=autofs,ou=schema
ou: nameforms
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=normalizers,cn=autofs,ou=schema
ou: normalizers
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=objectClasses,cn=autofs,ou=schema
ou: objectclasses
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=1.3.6.1.4.1.2312.4.2.2,ou=objectClasses,cn=autofs,ou=schema
m-must: ou
m-oid: 1.3.6.1.4.1.2312.4.2.2
m-obsolete: FALSE
m-supobjectclass: top
m-description: An group of related automount objects
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: automountMap
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.2312.4.2.3,ou=objectClasses,cn=autofs,ou=schema
m-must: cn
m-must: automountInformation
m-oid: 1.3.6.1.4.1.2312.4.2.3
m-obsolete: FALSE
m-supobjectclass: top
m-description: An entry in an automounter map
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: automount
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
m-may: description
dn: ou=syntaxCheckers,cn=autofs,ou=schema
ou: syntaxcheckers
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=syntaxes,cn=autofs,ou=schema
ou: syntaxes
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: cn=collective,ou=schema
cn: collective
objectclass: metaSchema
objectclass: top
m-dependencies: system
m-dependencies: core
creatorsname: uid=admin,ou=system
dn: ou=attributeTypes,cn=collective,ou=schema
ou: attributetypes
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=2.5.4.10.1,ou=attributeTypes,cn=collective,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: TRUE
m-oid: 2.5.4.10.1
m-supattributetype: o
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: c-o
m-equality: caseIgnoreMatch
dn: m-oid=2.5.4.11.1,ou=attributeTypes,cn=collective,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: TRUE
m-oid: 2.5.4.11.1
m-supattributetype: ou
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: c-ou
m-equality: caseIgnoreMatch
dn: m-oid=2.5.4.16.1,ou=attributeTypes,cn=collective,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: TRUE
m-oid: 2.5.4.16.1
m-supattributetype: postalAddress
m-substr: caseIgnoreListSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.41
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: c-PostalAddress
m-equality: caseIgnoreListMatch
dn: m-oid=2.5.4.17.1,ou=attributeTypes,cn=collective,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: TRUE
m-oid: 2.5.4.17.1
m-supattributetype: postalCode
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: c-PostalCode
m-equality: caseIgnoreMatch
dn: m-oid=2.5.4.18.1,ou=attributeTypes,cn=collective,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: TRUE
m-oid: 2.5.4.18.1
m-supattributetype: postOfficeBox
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: c-PostOfficeBox
m-equality: caseIgnoreMatch
dn: m-oid=2.5.4.19.1,ou=attributeTypes,cn=collective,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: TRUE
m-oid: 2.5.4.19.1
m-supattributetype: physicalDeliveryOfficeName
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: c-PhysicalDeliveryOfficeName
m-equality: caseIgnoreMatch
dn: m-oid=2.5.4.20.1,ou=attributeTypes,cn=collective,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: TRUE
m-oid: 2.5.4.20.1
m-supattributetype: telephoneNumber
m-substr: telephoneNumberSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.50
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: c-TelephoneNumber
m-equality: telephoneNumberMatch
dn: m-oid=2.5.4.21.1,ou=attributeTypes,cn=collective,ou=schema
m-collective: TRUE
m-singlevalue: FALSE
m-oid: 2.5.4.21.1
m-obsolete: FALSE
m-supattributetype: telexNumber
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.52
m-usage: USER_APPLICATIONS
m-name: c-TelexNumber
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.4.23.1,ou=attributeTypes,cn=collective,ou=schema
m-collective: TRUE
m-singlevalue: FALSE
m-oid: 2.5.4.23.1
m-obsolete: FALSE
m-supattributetype: facsimileTelephoneNumber
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.22
m-usage: USER_APPLICATIONS
m-name: c-FacsimileTelephoneNumber
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.4.25.1,ou=attributeTypes,cn=collective,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: TRUE
m-oid: 2.5.4.25.1
m-supattributetype: internationaliSDNNumber
m-substr: numericStringSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.36
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: c-InternationalISDNNumber
m-equality: numericStringMatch
dn: m-oid=2.5.4.7.1,ou=attributeTypes,cn=collective,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: TRUE
m-oid: 2.5.4.7.1
m-supattributetype: l
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: c-l
m-equality: caseIgnoreMatch
dn: m-oid=2.5.4.8.1,ou=attributeTypes,cn=collective,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: TRUE
m-oid: 2.5.4.8.1
m-supattributetype: st
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: c-st
m-equality: caseIgnoreMatch
dn: m-oid=2.5.4.9.1,ou=attributeTypes,cn=collective,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: TRUE
m-oid: 2.5.4.9.1
m-supattributetype: street
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: c-street
m-equality: caseIgnoreMatch
dn: ou=comparators,cn=collective,ou=schema
ou: comparators
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=ditContentRules,cn=collective,ou=schema
ou: ditcontentrules
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=ditStructureRules,cn=collective,ou=schema
ou: ditstructurerules
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=matchingRules,cn=collective,ou=schema
ou: matchingrules
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=matchingRuleUse,cn=collective,ou=schema
ou: matchingruleuse
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=nameForms,cn=collective,ou=schema
ou: nameforms
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=normalizers,cn=collective,ou=schema
ou: normalizers
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=objectClasses,cn=collective,ou=schema
ou: objectclasses
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=syntaxCheckers,cn=collective,ou=schema
ou: syntaxcheckers
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=syntaxes,cn=collective,ou=schema
ou: syntaxes
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: cn=corba,ou=schema
cn: corba
m-disabled: TRUE
objectclass: metaSchema
objectclass: top
m-dependencies: system
m-dependencies: core
creatorsname: uid=admin,ou=system
dn: ou=attributeTypes,cn=corba,ou=schema
ou: attributetypes
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=1.3.6.1.4.1.42.2.27.4.1.14,ou=attributeTypes,cn=corba,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.42.2.27.4.1.14
m-obsolete: FALSE
m-description: Stringified interoperable object reference of a CORBA object
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: corbaIor
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreIA5Match
dn: m-oid=1.3.6.1.4.1.42.2.27.4.1.15,ou=attributeTypes,cn=corba,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.42.2.27.4.1.15
m-obsolete: FALSE
m-description: Repository ids of interfaces implemented by a CORBA object
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
m-usage: USER_APPLICATIONS
m-name: corbaRepositoryId
creatorsname: uid=admin,ou=system
m-equality: caseExactMatch
dn: ou=comparators,cn=corba,ou=schema
ou: comparators
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=ditContentRules,cn=corba,ou=schema
ou: ditcontentrules
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=ditStructureRules,cn=corba,ou=schema
ou: ditstructurerules
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=matchingRules,cn=corba,ou=schema
ou: matchingrules
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=matchingRuleUse,cn=corba,ou=schema
ou: matchingruleuse
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=nameForms,cn=corba,ou=schema
ou: nameforms
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=normalizers,cn=corba,ou=schema
ou: normalizers
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=objectClasses,cn=corba,ou=schema
ou: objectclasses
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=1.3.6.1.4.1.42.2.27.4.2.10,ou=objectClasses,cn=corba,ou=schema
m-must: cn
m-oid: 1.3.6.1.4.1.42.2.27.4.2.10
m-supobjectclass: top
m-description: Container for a CORBA object
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: corbaContainer
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.42.2.27.4.2.11,ou=objectClasses,cn=corba,ou=schema
m-must: corbaIor
m-oid: 1.3.6.1.4.1.42.2.27.4.2.11
m-obsolete: FALSE
m-supobjectclass: corbaObject
m-description: CORBA interoperable object reference
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: corbaObjectReference
m-typeobjectclass: AUXILIARY
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.42.2.27.4.2.9,ou=objectClasses,cn=corba,ou=schema
m-oid: 1.3.6.1.4.1.42.2.27.4.2.9
m-obsolete: FALSE
m-supobjectclass: top
m-description: CORBA object representation
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: corbaObject
m-typeobjectclass: ABSTRACT
creatorsname: uid=admin,ou=system
m-may: corbaRepositoryId
m-may: description
dn: ou=syntaxCheckers,cn=corba,ou=schema
ou: syntaxcheckers
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=syntaxes,cn=corba,ou=schema
ou: syntaxes
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: cn=core,ou=schema
cn: core
objectclass: metaSchema
objectclass: top
m-dependencies: system
creatorsname: uid=admin,ou=system
dn: ou=attributeTypes,cn=core,ou=schema
ou: attributetypes
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=0.9.2342.19200300.100.1.1,ou=attributeTypes,cn=core,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: RFC1274: user identifier
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 0.9.2342.19200300.100.1.1
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: uid
m-name: userid
m-equality: caseIgnoreMatch
dn: m-oid=0.9.2342.19200300.100.1.25,ou=attributeTypes,cn=core,ou=schema
m-singlevalue: TRUE
m-obsolete: FALSE
m-description: RFC1274/2247: domain component
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 0.9.2342.19200300.100.1.25
m-substr: caseIgnoreIA5SubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: dc
m-name: domainComponent
m-equality: caseIgnoreIA5Match
dn: m-oid=0.9.2342.19200300.100.1.3,ou=attributeTypes,cn=core,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: RFC1274: RFC822 Mailbox
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 0.9.2342.19200300.100.1.3
m-substr: caseIgnoreIA5SubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: mail
m-name: rfc822Mailbox
m-equality: caseIgnoreIA5Match
dn: m-oid=0.9.2342.19200300.100.1.37,ou=attributeTypes,cn=core,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: RFC1274: domain associated with object
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 0.9.2342.19200300.100.1.37
m-substr: caseIgnoreIA5SubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: associatedDomain
m-equality: caseIgnoreIA5Match
dn: m-oid=1.2.840.113549.1.9.1,ou=attributeTypes,cn=core,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: RFC2459: legacy attribute for email addresses in DNs
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 1.2.840.113549.1.9.1
m-substr: caseIgnoreIA5SubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: email
m-name: emailAddress
m-name: pkcs9email
m-equality: caseIgnoreIA5Match
dn: m-oid=2.5.4.10,ou=attributeTypes,cn=core,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: RFC2256: organization this object belongs to
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 2.5.4.10
m-supattributetype: name
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: o
m-name: organizationName
m-equality: caseIgnoreMatch
dn: m-oid=2.5.4.11,ou=attributeTypes,cn=core,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: RFC2256: organizational unit this object belongs to
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 2.5.4.11
m-supattributetype: name
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: ou
m-name: organizationalUnitName
m-equality: caseIgnoreMatch
dn: m-oid=2.5.4.12,ou=attributeTypes,cn=core,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: RFC2256: title associated with the entity
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 2.5.4.12
m-supattributetype: name
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: title
m-equality: caseIgnoreMatch
dn: m-oid=2.5.4.13,ou=attributeTypes,cn=core,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: RFC2256: descriptive information
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 2.5.4.13
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: description
m-equality: caseIgnoreMatch
dn: m-oid=2.5.4.14,ou=attributeTypes,cn=core,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 2.5.4.14
m-obsolete: FALSE
m-description: RFC2256: search guide, obsoleted by enhancedSearchGuide
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.25
m-usage: USER_APPLICATIONS
m-name: searchGuide
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.4.15,ou=attributeTypes,cn=core,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: RFC2256: business category
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 2.5.4.15
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: businessCategory
m-equality: caseIgnoreMatch
dn: m-oid=2.5.4.16,ou=attributeTypes,cn=core,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: RFC2256: postal address
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 2.5.4.16
m-substr: caseIgnoreListSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.41
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: postalAddress
m-equality: caseIgnoreListMatch
dn: m-oid=2.5.4.17,ou=attributeTypes,cn=core,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: RFC2256: postal code
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 2.5.4.17
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: postalCode
m-equality: caseIgnoreMatch
dn: m-oid=2.5.4.18,ou=attributeTypes,cn=core,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: RFC2256: Post Office Box
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 2.5.4.18
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: postOfficeBox
m-equality: caseIgnoreMatch
dn: m-oid=2.5.4.19,ou=attributeTypes,cn=core,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: RFC2256: Physical Delivery Office Name
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 2.5.4.19
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: physicalDeliveryOfficeName
m-equality: caseIgnoreMatch
dn: m-oid=2.5.4.2,ou=attributeTypes,cn=core,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 2.5.4.2
m-obsolete: FALSE
m-description: RFC2256: knowledge information
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
m-usage: USER_APPLICATIONS
m-name: knowledgeInformation
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreMatch
dn: m-oid=2.5.4.20,ou=attributeTypes,cn=core,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: RFC2256: Telephone Number
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 2.5.4.20
m-substr: telephoneNumberSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.50
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: telephoneNumber
m-equality: telephoneNumberMatch
dn: m-oid=2.5.4.21,ou=attributeTypes,cn=core,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 2.5.4.21
m-obsolete: FALSE
m-description: RFC2256: Telex Number
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.52
m-usage: USER_APPLICATIONS
m-name: telexNumber
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.4.22,ou=attributeTypes,cn=core,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 2.5.4.22
m-obsolete: FALSE
m-description: RFC2256: Teletex Terminal Identifier
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.51
m-usage: USER_APPLICATIONS
m-name: teletexTerminalIdentifier
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.4.23,ou=attributeTypes,cn=core,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 2.5.4.23
m-obsolete: FALSE
m-description: RFC2256: Facsimile (Fax) Telephone Number
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.22
m-usage: USER_APPLICATIONS
m-name: facsimileTelephoneNumber
m-name: fax
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.4.24,ou=attributeTypes,cn=core,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: RFC2256: X.121 Address
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 2.5.4.24
m-substr: numericStringSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.36
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: x121Address
m-equality: numericStringMatch
dn: m-oid=2.5.4.25,ou=attributeTypes,cn=core,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: RFC2256: international ISDN number
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 2.5.4.25
m-substr: numericStringSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.36
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: internationaliSDNNumber
m-equality: numericStringMatch
dn: m-oid=2.5.4.26,ou=attributeTypes,cn=core,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: RFC2256: registered postal address
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 2.5.4.26
m-supattributetype: postalAddress
m-substr: caseIgnoreListSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.41
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: registeredAddress
m-equality: caseIgnoreListMatch
dn: m-oid=2.5.4.27,ou=attributeTypes,cn=core,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: RFC2256: destination indicator
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 2.5.4.27
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: destinationIndicator
m-equality: caseIgnoreMatch
dn: m-oid=2.5.4.28,ou=attributeTypes,cn=core,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 2.5.4.28
m-obsolete: FALSE
m-description: RFC2256: preferred delivery method
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.14
m-usage: USER_APPLICATIONS
m-name: preferredDeliveryMethod
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.4.29,ou=attributeTypes,cn=core,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 2.5.4.29
m-obsolete: FALSE
m-description: RFC2256: presentation address
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.43
m-usage: USER_APPLICATIONS
m-name: presentationAddress
creatorsname: uid=admin,ou=system
m-equality: presentationAddressMatch
dn: m-oid=2.5.4.30,ou=attributeTypes,cn=core,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 2.5.4.30
m-obsolete: FALSE
m-description: RFC2256: supported application context
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.38
m-usage: USER_APPLICATIONS
m-name: supportedApplicationContext
creatorsname: uid=admin,ou=system
m-equality: objectIdentifierMatch
dn: m-oid=2.5.4.31,ou=attributeTypes,cn=core,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: RFC2256: member of a group
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 2.5.4.31
m-supattributetype: distinguishedName
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: member
m-equality: distinguishedNameMatch
dn: m-oid=2.5.4.32,ou=attributeTypes,cn=core,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: RFC2256: owner (of the object)
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 2.5.4.32
m-supattributetype: distinguishedName
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: owner
m-equality: distinguishedNameMatch
dn: m-oid=2.5.4.33,ou=attributeTypes,cn=core,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: RFC2256: occupant of role
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 2.5.4.33
m-supattributetype: distinguishedName
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: roleOccupant
m-equality: distinguishedNameMatch
dn: m-oid=2.5.4.34,ou=attributeTypes,cn=core,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: RFC2256: DN of related object
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 2.5.4.34
m-supattributetype: distinguishedName
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: seeAlso
m-equality: distinguishedNameMatch
dn: m-oid=2.5.4.36,ou=attributeTypes,cn=core,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 2.5.4.36
m-obsolete: FALSE
m-description: RFC2256: X.509 user certificate, use ;binary
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.8
m-usage: USER_APPLICATIONS
m-name: userCertificate
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.4.37,ou=attributeTypes,cn=core,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 2.5.4.37
m-obsolete: FALSE
m-description: RFC2256: X.509 CA certificate, use ;binary
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.8
m-usage: USER_APPLICATIONS
m-name: cACertificate
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.4.38,ou=attributeTypes,cn=core,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 2.5.4.38
m-obsolete: FALSE
m-description: RFC2256: X.509 authority revocation list, use ;binary
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.9
m-usage: USER_APPLICATIONS
m-name: authorityRevocationList
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.4.39,ou=attributeTypes,cn=core,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 2.5.4.39
m-obsolete: FALSE
m-description: RFC2256: X.509 certificate revocation list, use ;binary
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.9
m-usage: USER_APPLICATIONS
m-name: certificateRevocationList
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.4.4,ou=attributeTypes,cn=core,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: RFC2256: last (family) name(s) for which the entity is known by
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 2.5.4.4
m-supattributetype: name
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: sn
m-name: surname
m-equality: caseIgnoreMatch
dn: m-oid=2.5.4.40,ou=attributeTypes,cn=core,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 2.5.4.40
m-obsolete: FALSE
m-description: RFC2256: X.509 cross certificate pair, use ;binary
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.10
m-usage: USER_APPLICATIONS
m-name: crossCertificatePair
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.4.42,ou=attributeTypes,cn=core,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: RFC2256: first name(s) for which the entity is known by
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 2.5.4.42
m-supattributetype: name
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: givenName
m-name: gn
m-equality: caseIgnoreMatch
dn: m-oid=2.5.4.43,ou=attributeTypes,cn=core,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: RFC2256: initials of some or all of names, but not the surname(s).
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 2.5.4.43
m-supattributetype: name
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: initials
m-equality: caseIgnoreMatch
dn: m-oid=2.5.4.44,ou=attributeTypes,cn=core,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: RFC2256: name qualifier indicating a generation
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 2.5.4.44
m-supattributetype: name
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: generationQualifier
m-equality: caseIgnoreMatch
dn: m-oid=2.5.4.45,ou=attributeTypes,cn=core,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 2.5.4.45
m-obsolete: FALSE
m-description: RFC2256: X.500 unique identifier
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.6
m-usage: USER_APPLICATIONS
m-name: x500UniqueIdentifier
creatorsname: uid=admin,ou=system
m-equality: bitStringMatch
dn: m-oid=2.5.4.46,ou=attributeTypes,cn=core,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: RFC2256: DN qualifier
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-ordering: caseIgnoreOrderingMatch
m-collective: FALSE
m-oid: 2.5.4.46
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: dnQualifier
m-equality: caseIgnoreMatch
dn: m-oid=2.5.4.47,ou=attributeTypes,cn=core,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 2.5.4.47
m-obsolete: FALSE
m-description: RFC2256: enhanced search guide
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.21
m-usage: USER_APPLICATIONS
m-name: enhancedSearchGuide
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.4.48,ou=attributeTypes,cn=core,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 2.5.4.48
m-obsolete: FALSE
m-description: RFC2256: protocol information
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.42
m-usage: USER_APPLICATIONS
m-name: protocolInformation
creatorsname: uid=admin,ou=system
m-equality: protocolInformationMatch
dn: m-oid=2.5.4.5,ou=attributeTypes,cn=core,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: RFC2256: serial number of the entity
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 2.5.4.5
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: serialNumber
m-equality: caseIgnoreMatch
dn: m-oid=2.5.4.50,ou=attributeTypes,cn=core,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 2.5.4.50
m-obsolete: FALSE
m-description: RFC2256: unique member of a group
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.34
m-usage: USER_APPLICATIONS
m-name: uniqueMember
creatorsname: uid=admin,ou=system
m-equality: uniqueMemberMatch
dn: m-oid=2.5.4.51,ou=attributeTypes,cn=core,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: RFC2256: house identifier
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 2.5.4.51
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: houseIdentifier
m-equality: caseIgnoreMatch
dn: m-oid=2.5.4.52,ou=attributeTypes,cn=core,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 2.5.4.52
m-obsolete: FALSE
m-description: RFC2256: supported algorithms
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.49
m-usage: USER_APPLICATIONS
m-name: supportedAlgorithms
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.4.53,ou=attributeTypes,cn=core,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 2.5.4.53
m-obsolete: FALSE
m-description: RFC2256: delta revocation list; use ;binary
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.9
m-usage: USER_APPLICATIONS
m-name: deltaRevocationList
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.4.54,ou=attributeTypes,cn=core,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: RFC2256: name of DMD
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 2.5.4.54
m-supattributetype: name
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: dmdName
m-equality: caseIgnoreMatch
dn: m-oid=2.5.4.6,ou=attributeTypes,cn=core,ou=schema
m-singlevalue: TRUE
m-obsolete: FALSE
m-description: RFC2256: ISO-3166 country 2-letter code
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 2.5.4.6
m-supattributetype: name
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: c
m-name: countryName
m-equality: caseIgnoreMatch
dn: m-oid=2.5.4.7,ou=attributeTypes,cn=core,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: RFC2256: locality which this object resides in
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 2.5.4.7
m-supattributetype: name
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: l
m-name: localityName
m-equality: caseIgnoreMatch
dn: m-oid=2.5.4.8,ou=attributeTypes,cn=core,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: RFC2256: state or province which this object resides in
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 2.5.4.8
m-supattributetype: name
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: st
m-name: stateOrProvinceName
m-equality: caseIgnoreMatch
dn: m-oid=2.5.4.9,ou=attributeTypes,cn=core,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: RFC2256: street address of this object
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 2.5.4.9
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: street
m-name: streetAddress
m-equality: caseIgnoreMatch
dn: ou=comparators,cn=core,ou=schema
ou: comparators
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=ditContentRules,cn=core,ou=schema
ou: ditcontentrules
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=ditStructureRules,cn=core,ou=schema
ou: ditstructurerules
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=matchingRules,cn=core,ou=schema
ou: matchingrules
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=matchingRuleUse,cn=core,ou=schema
ou: matchingruleuse
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=nameForms,cn=core,ou=schema
ou: nameforms
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=normalizers,cn=core,ou=schema
ou: normalizers
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=objectClasses,cn=core,ou=schema
ou: objectclasses
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=0.9.2342.19200300.100.4.19,ou=objectClasses,cn=core,ou=schema
m-must: userPassword
m-oid: 0.9.2342.19200300.100.4.19
m-obsolete: FALSE
m-supobjectclass: top
m-description: RFC1274: simple security object
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: simpleSecurityObject
m-typeobjectclass: AUXILIARY
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.1.3.1,ou=objectClasses,cn=core,ou=schema
m-must: uid
m-oid: 1.3.6.1.1.3.1
m-obsolete: FALSE
m-supobjectclass: top
m-description: RFC2377: uid object
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: uidObject
m-typeobjectclass: AUXILIARY
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.344,ou=objectClasses,cn=core,ou=schema
m-must: dc
m-oid: 1.3.6.1.4.1.1466.344
m-obsolete: FALSE
m-supobjectclass: top
m-description: RFC2247: domain component object
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: dcObject
m-typeobjectclass: AUXILIARY
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.250.3.15,ou=objectClasses,cn=core,ou=schema
m-oid: 1.3.6.1.4.1.250.3.15
m-obsolete: FALSE
m-supobjectclass: top
m-description: RFC2079: object that contains the URI attribute type
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: labeledURIObject
m-typeobjectclass: AUXILIARY
creatorsname: uid=admin,ou=system
m-may: labeledURI
dn: m-oid=2.5.6.10,ou=objectClasses,cn=core,ou=schema
m-must: l
m-oid: 2.5.6.10
m-obsolete: FALSE
m-supobjectclass: person
m-description: RFC2256: an residential person
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: residentialPerson
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
m-may: businessCategory
m-may: x121Address
m-may: registeredAddress
m-may: destinationIndicator
m-may: preferredDeliveryMethod
m-may: telexNumber
m-may: teletexTerminalIdentifier
m-may: telephoneNumber
m-may: internationaliSDNNumber
m-may: facsimileTelephoneNumber
m-may: street
m-may: postOfficeBox
m-may: postalCode
m-may: postalAddress
m-may: physicalDeliveryOfficeName
m-may: st
dn: m-oid=2.5.6.11,ou=objectClasses,cn=core,ou=schema
m-must: cn
m-oid: 2.5.6.11
m-obsolete: FALSE
m-supobjectclass: top
m-description: RFC2256: an application process
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: applicationProcess
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
m-may: seeAlso
m-may: ou
m-may: l
m-may: description
dn: m-oid=2.5.6.12,ou=objectClasses,cn=core,ou=schema
m-must: presentationAddress
m-must: cn
m-oid: 2.5.6.12
m-obsolete: FALSE
m-supobjectclass: top
m-description: RFC2256: an application entity
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: applicationEntity
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
m-may: supportedApplicationContext
m-may: seeAlso
m-may: ou
m-may: o
m-may: l
m-may: description
dn: m-oid=2.5.6.13,ou=objectClasses,cn=core,ou=schema
m-oid: 2.5.6.13
m-obsolete: FALSE
m-supobjectclass: applicationEntity
m-description: RFC2256: a directory system agent (a server)
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: dSA
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
m-may: knowledgeInformation
dn: m-oid=2.5.6.14,ou=objectClasses,cn=core,ou=schema
m-must: cn
m-oid: 2.5.6.14
m-obsolete: FALSE
m-supobjectclass: top
m-description: RFC2256: a device
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: device
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
m-may: serialNumber
m-may: seeAlso
m-may: owner
m-may: ou
m-may: o
m-may: l
m-may: description
dn: m-oid=2.5.6.15,ou=objectClasses,cn=core,ou=schema
m-must: userCertificate
m-oid: 2.5.6.15
m-obsolete: FALSE
m-supobjectclass: top
m-description: RFC2256: a strong authentication user
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: strongAuthenticationUser
m-typeobjectclass: AUXILIARY
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.6.16.2,ou=objectClasses,cn=core,ou=schema
m-oid: 2.5.6.16.2
m-obsolete: FALSE
m-supobjectclass: certificationAuthority
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: certificationAuthority-V2
m-typeobjectclass: AUXILIARY
creatorsname: uid=admin,ou=system
m-may: deltaRevocationList
dn: m-oid=2.5.6.16,ou=objectClasses,cn=core,ou=schema
m-must: authorityRevocationList
m-must: certificateRevocationList
m-must: cACertificate
m-oid: 2.5.6.16
m-obsolete: FALSE
m-supobjectclass: top
m-description: RFC2256: a certificate authority
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: certificationAuthority
m-typeobjectclass: AUXILIARY
creatorsname: uid=admin,ou=system
m-may: crossCertificatePair
dn: m-oid=2.5.6.17,ou=objectClasses,cn=core,ou=schema
m-must: uniqueMember
m-must: cn
m-oid: 2.5.6.17
m-obsolete: FALSE
m-supobjectclass: top
m-description: RFC2256: a group of unique names (DN and Unique Identifier)
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: groupOfUniqueNames
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
m-may: businessCategory
m-may: seeAlso
m-may: owner
m-may: ou
m-may: o
m-may: description
dn: m-oid=2.5.6.18,ou=objectClasses,cn=core,ou=schema
m-oid: 2.5.6.18
m-obsolete: FALSE
m-supobjectclass: top
m-description: RFC2256: a user security information
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: userSecurityInformation
m-typeobjectclass: AUXILIARY
creatorsname: uid=admin,ou=system
m-may: supportedAlgorithms
dn: m-oid=2.5.6.19,ou=objectClasses,cn=core,ou=schema
m-must: cn
m-oid: 2.5.6.19
m-obsolete: FALSE
m-supobjectclass: top
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: cRLDistributionPoint
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
m-may: certificateRevocationList
m-may: authorityRevocationList
m-may: deltaRevocationList
dn: m-oid=2.5.6.2,ou=objectClasses,cn=core,ou=schema
m-must: c
m-oid: 2.5.6.2
m-obsolete: FALSE
m-supobjectclass: top
m-description: RFC2256: a country
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: country
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
m-may: searchGuide
m-may: description
dn: m-oid=2.5.6.20,ou=objectClasses,cn=core,ou=schema
m-must: dmdName
m-oid: 2.5.6.20
m-obsolete: FALSE
m-supobjectclass: top
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: dmd
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
m-may: userPassword
m-may: searchGuide
m-may: seeAlso
m-may: businessCategory
m-may: x121Address
m-may: registeredAddress
m-may: destinationIndicator
m-may: preferredDeliveryMethod
m-may: telexNumber
m-may: teletexTerminalIdentifier
m-may: telephoneNumber
m-may: internationaliSDNNumber
m-may: facsimileTelephoneNumber
m-may: street
m-may: postOfficeBox
m-may: postalCode
m-may: postalAddress
m-may: physicalDeliveryOfficeName
m-may: st
m-may: l
m-may: description
dn: m-oid=2.5.6.21,ou=objectClasses,cn=core,ou=schema
m-oid: 2.5.6.21
m-obsolete: FALSE
m-supobjectclass: top
m-description: RFC2587: a PKI user
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: pkiUser
m-typeobjectclass: AUXILIARY
creatorsname: uid=admin,ou=system
m-may: userCertificate
dn: m-oid=2.5.6.22,ou=objectClasses,cn=core,ou=schema
m-oid: 2.5.6.22
m-obsolete: FALSE
m-supobjectclass: top
m-description: RFC2587: PKI certificate authority
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: pkiCA
m-typeobjectclass: AUXILIARY
creatorsname: uid=admin,ou=system
m-may: authorityRevocationList
m-may: certificateRevocationList
m-may: cACertificate
m-may: crossCertificatePair
dn: m-oid=2.5.6.23,ou=objectClasses,cn=core,ou=schema
m-oid: 2.5.6.23
m-obsolete: FALSE
m-supobjectclass: top
m-description: RFC2587: PKI user
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: deltaCRL
m-typeobjectclass: AUXILIARY
creatorsname: uid=admin,ou=system
m-may: deltaRevocationList
dn: m-oid=2.5.6.3,ou=objectClasses,cn=core,ou=schema
m-oid: 2.5.6.3
m-obsolete: FALSE
m-supobjectclass: top
m-description: RFC2256: a locality
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: locality
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
m-may: searchGuide
m-may: description
m-may: street
m-may: seeAlso
m-may: st
m-may: l
dn: m-oid=2.5.6.4,ou=objectClasses,cn=core,ou=schema
m-must: o
m-oid: 2.5.6.4
m-obsolete: FALSE
m-supobjectclass: top
m-description: RFC2256: an organization
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: organization
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
m-may: userPassword
m-may: searchGuide
m-may: seeAlso
m-may: businessCategory
m-may: x121Address
m-may: registeredAddress
m-may: destinationIndicator
m-may: preferredDeliveryMethod
m-may: telexNumber
m-may: teletexTerminalIdentifier
m-may: telephoneNumber
m-may: internationaliSDNNumber
m-may: facsimileTelephoneNumber
m-may: street
m-may: postOfficeBox
m-may: postalCode
m-may: postalAddress
m-may: physicalDeliveryOfficeName
m-may: st
m-may: l
m-may: description
dn: m-oid=2.5.6.5,ou=objectClasses,cn=core,ou=schema
m-must: ou
m-oid: 2.5.6.5
m-obsolete: FALSE
m-supobjectclass: top
m-description: RFC2256: an organizational unit
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: organizationalUnit
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
m-may: userPassword
m-may: searchGuide
m-may: seeAlso
m-may: businessCategory
m-may: x121Address
m-may: registeredAddress
m-may: destinationIndicator
m-may: preferredDeliveryMethod
m-may: telexNumber
m-may: teletexTerminalIdentifier
m-may: telephoneNumber
m-may: internationaliSDNNumber
m-may: facsimileTelephoneNumber
m-may: street
m-may: postOfficeBox
m-may: postalCode
m-may: postalAddress
m-may: physicalDeliveryOfficeName
m-may: st
m-may: l
m-may: description
dn: m-oid=2.5.6.6,ou=objectClasses,cn=core,ou=schema
m-must: sn
m-must: cn
m-oid: 2.5.6.6
m-obsolete: FALSE
m-supobjectclass: top
m-description: RFC2256: a person
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: person
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
m-may: userPassword
m-may: telephoneNumber
m-may: seeAlso
m-may: description
dn: m-oid=2.5.6.7,ou=objectClasses,cn=core,ou=schema
m-oid: 2.5.6.7
m-obsolete: FALSE
m-supobjectclass: person
m-description: RFC2256: an organizational person
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: organizationalPerson
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
m-may: title
m-may: x121Address
m-may: registeredAddress
m-may: destinationIndicator
m-may: preferredDeliveryMethod
m-may: telexNumber
m-may: teletexTerminalIdentifier
m-may: telephoneNumber
m-may: internationaliSDNNumber
m-may: facsimileTelephoneNumber
m-may: street
m-may: postOfficeBox
m-may: postalCode
m-may: postalAddress
m-may: physicalDeliveryOfficeName
m-may: ou
m-may: st
m-may: l
dn: m-oid=2.5.6.8,ou=objectClasses,cn=core,ou=schema
m-must: cn
m-oid: 2.5.6.8
m-obsolete: FALSE
m-supobjectclass: top
m-description: RFC2256: an organizational role
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: organizationalRole
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
m-may: x121Address
m-may: registeredAddress
m-may: destinationIndicator
m-may: preferredDeliveryMethod
m-may: telexNumber
m-may: teletexTerminalIdentifier
m-may: telephoneNumber
m-may: internationaliSDNNumber
m-may: facsimileTelephoneNumber
m-may: seeAlso
m-may: roleOccupant
m-may: street
m-may: postOfficeBox
m-may: postalCode
m-may: postalAddress
m-may: physicalDeliveryOfficeName
m-may: ou
m-may: st
m-may: l
m-may: description
dn: m-oid=2.5.6.9,ou=objectClasses,cn=core,ou=schema
m-must: cn
m-must: member
m-oid: 2.5.6.9
m-obsolete: FALSE
m-supobjectclass: top
m-description: RFC2256: a group of names (DNs)
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: groupOfNames
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
m-may: businessCategory
m-may: seeAlso
m-may: owner
m-may: ou
m-may: o
m-may: description
dn: ou=syntaxCheckers,cn=core,ou=schema
ou: syntaxcheckers
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=syntaxes,cn=core,ou=schema
ou: syntaxes
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: cn=cosine,ou=schema
cn: cosine
objectclass: metaSchema
objectclass: top
m-dependencies: system
m-dependencies: core
creatorsname: uid=admin,ou=system
dn: ou=attributeTypes,cn=cosine,ou=schema
ou: attributetypes
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=0.9.2342.19200300.100.1.10,ou=attributeTypes,cn=cosine,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 0.9.2342.19200300.100.1.10
m-obsolete: FALSE
m-description: RFC1274: DN of manager
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
m-usage: USER_APPLICATIONS
m-name: manager
creatorsname: uid=admin,ou=system
m-equality: distinguishedNameMatch
dn: m-oid=0.9.2342.19200300.100.1.11,ou=attributeTypes,cn=cosine,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: RFC1274: unique identifier of document
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 0.9.2342.19200300.100.1.11
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: documentIdentifier
m-equality: caseIgnoreMatch
dn: m-oid=0.9.2342.19200300.100.1.12,ou=attributeTypes,cn=cosine,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: RFC1274: title of document
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 0.9.2342.19200300.100.1.12
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: documentTitle
m-equality: caseIgnoreMatch
dn: m-oid=0.9.2342.19200300.100.1.13,ou=attributeTypes,cn=cosine,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: RFC1274: version of document
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 0.9.2342.19200300.100.1.13
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: documentVersion
m-equality: caseIgnoreMatch
dn: m-oid=0.9.2342.19200300.100.1.14,ou=attributeTypes,cn=cosine,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 0.9.2342.19200300.100.1.14
m-obsolete: FALSE
m-description: RFC1274: DN of author of document
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
m-usage: USER_APPLICATIONS
m-name: documentAuthor
creatorsname: uid=admin,ou=system
m-equality: distinguishedNameMatch
dn: m-oid=0.9.2342.19200300.100.1.15,ou=attributeTypes,cn=cosine,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: RFC1274: location of document original
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 0.9.2342.19200300.100.1.15
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: documentLocation
m-equality: caseIgnoreMatch
dn: m-oid=0.9.2342.19200300.100.1.2,ou=attributeTypes,cn=cosine,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 0.9.2342.19200300.100.1.2
m-obsolete: FALSE
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
m-usage: USER_APPLICATIONS
m-name: textEncodedORAddress
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreMatch
dn: m-oid=0.9.2342.19200300.100.1.20,ou=attributeTypes,cn=cosine,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: RFC1274: home telephone number
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 0.9.2342.19200300.100.1.20
m-substr: telephoneNumberSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.50
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: homePhone
m-name: homeTelephoneNumber
m-equality: telephoneNumberMatch
dn: m-oid=0.9.2342.19200300.100.1.21,ou=attributeTypes,cn=cosine,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 0.9.2342.19200300.100.1.21
m-obsolete: FALSE
m-description: RFC1274: DN of secretary
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
m-usage: USER_APPLICATIONS
m-name: secretary
creatorsname: uid=admin,ou=system
m-equality: distinguishedNameMatch
dn: m-oid=0.9.2342.19200300.100.1.22,ou=attributeTypes,cn=cosine,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 0.9.2342.19200300.100.1.22
m-obsolete: FALSE
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.39
m-usage: USER_APPLICATIONS
m-name: otherMailbox
creatorsname: uid=admin,ou=system
dn: m-oid=0.9.2342.19200300.100.1.26,ou=attributeTypes,cn=cosine,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 0.9.2342.19200300.100.1.26
m-obsolete: FALSE
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: aRecord
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreIA5Match
dn: m-oid=0.9.2342.19200300.100.1.27,ou=attributeTypes,cn=cosine,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 0.9.2342.19200300.100.1.27
m-obsolete: FALSE
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: mDRecord
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreIA5Match
dn: m-oid=0.9.2342.19200300.100.1.28,ou=attributeTypes,cn=cosine,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 0.9.2342.19200300.100.1.28
m-obsolete: FALSE
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: mXRecord
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreIA5Match
dn: m-oid=0.9.2342.19200300.100.1.29,ou=attributeTypes,cn=cosine,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 0.9.2342.19200300.100.1.29
m-obsolete: FALSE
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: nSRecord
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreIA5Match
dn: m-oid=0.9.2342.19200300.100.1.30,ou=attributeTypes,cn=cosine,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 0.9.2342.19200300.100.1.30
m-obsolete: FALSE
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: sOARecord
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreIA5Match
dn: m-oid=0.9.2342.19200300.100.1.31,ou=attributeTypes,cn=cosine,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 0.9.2342.19200300.100.1.31
m-obsolete: FALSE
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: cNAMERecord
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreIA5Match
dn: m-oid=0.9.2342.19200300.100.1.38,ou=attributeTypes,cn=cosine,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 0.9.2342.19200300.100.1.38
m-obsolete: FALSE
m-description: RFC1274: DN of entry associated with domain
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
m-usage: USER_APPLICATIONS
m-name: associatedName
creatorsname: uid=admin,ou=system
m-equality: distinguishedNameMatch
dn: m-oid=0.9.2342.19200300.100.1.39,ou=attributeTypes,cn=cosine,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: RFC1274: home postal address
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 0.9.2342.19200300.100.1.39
m-substr: caseIgnoreListSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.41
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: homePostalAddress
m-equality: caseIgnoreListMatch
dn: m-oid=0.9.2342.19200300.100.1.4,ou=attributeTypes,cn=cosine,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: RFC1274: general information
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 0.9.2342.19200300.100.1.4
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: info
m-equality: caseIgnoreMatch
dn: m-oid=0.9.2342.19200300.100.1.40,ou=attributeTypes,cn=cosine,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: RFC1274: personal title
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 0.9.2342.19200300.100.1.40
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: personalTitle
m-equality: caseIgnoreMatch
dn: m-oid=0.9.2342.19200300.100.1.41,ou=attributeTypes,cn=cosine,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: RFC1274: mobile telephone number
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 0.9.2342.19200300.100.1.41
m-substr: telephoneNumberSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.50
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: mobile
m-name: mobileTelephoneNumber
m-equality: telephoneNumberMatch
dn: m-oid=0.9.2342.19200300.100.1.42,ou=attributeTypes,cn=cosine,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: RFC1274: pager telephone number
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 0.9.2342.19200300.100.1.42
m-substr: telephoneNumberSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.50
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: pager
m-name: pagerTelephoneNumber
m-equality: telephoneNumberMatch
dn: m-oid=0.9.2342.19200300.100.1.43,ou=attributeTypes,cn=cosine,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: RFC1274: friendly country name
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 0.9.2342.19200300.100.1.43
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: co
m-name: friendlyCountryName
m-equality: caseIgnoreMatch
dn: m-oid=0.9.2342.19200300.100.1.44,ou=attributeTypes,cn=cosine,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 0.9.2342.19200300.100.1.44
m-obsolete: FALSE
m-description: RFC1274: unique identifer
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
m-usage: USER_APPLICATIONS
m-name: uniqueIdentifier
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreMatch
dn: m-oid=0.9.2342.19200300.100.1.45,ou=attributeTypes,cn=cosine,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: RFC1274: organizational status
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 0.9.2342.19200300.100.1.45
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: organizationalStatus
m-equality: caseIgnoreMatch
dn: m-oid=0.9.2342.19200300.100.1.46,ou=attributeTypes,cn=cosine,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: RFC1274: Janet mailbox
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 0.9.2342.19200300.100.1.46
m-substr: caseIgnoreIA5SubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: janetMailbox
m-equality: caseIgnoreIA5Match
dn: m-oid=0.9.2342.19200300.100.1.47,ou=attributeTypes,cn=cosine,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 0.9.2342.19200300.100.1.47
m-obsolete: FALSE
m-description: RFC1274: mail preference option
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-usage: USER_APPLICATIONS
m-name: mailPreferenceOption
creatorsname: uid=admin,ou=system
dn: m-oid=0.9.2342.19200300.100.1.48,ou=attributeTypes,cn=cosine,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: RFC1274: name of building
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 0.9.2342.19200300.100.1.48
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: buildingName
m-equality: caseIgnoreMatch
dn: m-oid=0.9.2342.19200300.100.1.49,ou=attributeTypes,cn=cosine,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 0.9.2342.19200300.100.1.49
m-obsolete: FALSE
m-description: RFC1274: DSA Quality
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.19
m-usage: USER_APPLICATIONS
m-name: dSAQuality
creatorsname: uid=admin,ou=system
dn: m-oid=0.9.2342.19200300.100.1.5,ou=attributeTypes,cn=cosine,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: RFC1274: favorite drink
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 0.9.2342.19200300.100.1.5
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: drink
m-name: favouriteDrink
m-equality: caseIgnoreMatch
dn: m-oid=0.9.2342.19200300.100.1.50,ou=attributeTypes,cn=cosine,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 0.9.2342.19200300.100.1.50
m-obsolete: FALSE
m-description: RFC1274: Single Level Quality
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.13
m-usage: USER_APPLICATIONS
m-name: singleLevelQuality
creatorsname: uid=admin,ou=system
dn: m-oid=0.9.2342.19200300.100.1.51,ou=attributeTypes,cn=cosine,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 0.9.2342.19200300.100.1.51
m-obsolete: FALSE
m-description: RFC1274: Subtree Mininum Quality
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.13
m-usage: USER_APPLICATIONS
m-name: subtreeMinimumQuality
creatorsname: uid=admin,ou=system
dn: m-oid=0.9.2342.19200300.100.1.52,ou=attributeTypes,cn=cosine,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 0.9.2342.19200300.100.1.52
m-obsolete: FALSE
m-description: RFC1274: Subtree Maximun Quality
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.13
m-usage: USER_APPLICATIONS
m-name: subtreeMaximumQuality
creatorsname: uid=admin,ou=system
dn: m-oid=0.9.2342.19200300.100.1.53,ou=attributeTypes,cn=cosine,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 0.9.2342.19200300.100.1.53
m-obsolete: FALSE
m-description: RFC1274: Personal Signature (G3 fax)
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.23
m-usage: USER_APPLICATIONS
m-name: personalSignature
creatorsname: uid=admin,ou=system
dn: m-oid=0.9.2342.19200300.100.1.54,ou=attributeTypes,cn=cosine,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 0.9.2342.19200300.100.1.54
m-obsolete: FALSE
m-description: RFC1274: DIT Redirect
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
m-usage: USER_APPLICATIONS
m-name: dITRedirect
creatorsname: uid=admin,ou=system
m-equality: distinguishedNameMatch
dn: m-oid=0.9.2342.19200300.100.1.55,ou=attributeTypes,cn=cosine,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 0.9.2342.19200300.100.1.55
m-obsolete: FALSE
m-description: RFC1274: audio (u-law)
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.4
m-usage: USER_APPLICATIONS
m-name: audio
creatorsname: uid=admin,ou=system
dn: m-oid=0.9.2342.19200300.100.1.56,ou=attributeTypes,cn=cosine,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: RFC1274: publisher of document
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 0.9.2342.19200300.100.1.56
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: documentPublisher
m-equality: caseIgnoreMatch
dn: m-oid=0.9.2342.19200300.100.1.6,ou=attributeTypes,cn=cosine,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: RFC1274: room number
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 0.9.2342.19200300.100.1.6
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: roomNumber
m-equality: caseIgnoreMatch
dn: m-oid=0.9.2342.19200300.100.1.7,ou=attributeTypes,cn=cosine,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 0.9.2342.19200300.100.1.7
m-obsolete: FALSE
m-description: RFC1274: photo (G3 fax)
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.23
m-usage: USER_APPLICATIONS
m-name: photo
creatorsname: uid=admin,ou=system
dn: m-oid=0.9.2342.19200300.100.1.8,ou=attributeTypes,cn=cosine,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: RFC1274: categorory of user
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 0.9.2342.19200300.100.1.8
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: userClass
m-equality: caseIgnoreMatch
dn: m-oid=0.9.2342.19200300.100.1.9,ou=attributeTypes,cn=cosine,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: RFC1274: host computer
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 0.9.2342.19200300.100.1.9
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: host
m-equality: caseIgnoreMatch
dn: ou=comparators,cn=cosine,ou=schema
ou: comparators
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=ditContentRules,cn=cosine,ou=schema
ou: ditcontentrules
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=ditStructureRules,cn=cosine,ou=schema
ou: ditstructurerules
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=matchingRules,cn=cosine,ou=schema
ou: matchingrules
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=matchingRuleUse,cn=cosine,ou=schema
ou: matchingruleuse
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=nameForms,cn=cosine,ou=schema
ou: nameforms
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=normalizers,cn=cosine,ou=schema
ou: normalizers
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=objectClasses,cn=cosine,ou=schema
ou: objectclasses
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=0.9.2342.19200300.100.4.13,ou=objectClasses,cn=cosine,ou=schema
m-must: dc
m-oid: 0.9.2342.19200300.100.4.13
m-obsolete: FALSE
m-supobjectclass: top
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: domain
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
m-may: associatedName
m-may: o
m-may: description
m-may: businessCategory
m-may: seeAlso
m-may: searchGuide
m-may: userPassword
m-may: l
m-may: st
m-may: street
m-may: physicalDeliveryOfficeName
m-may: postalAddress
m-may: postalCode
m-may: postOfficeBox
m-may: facsimileTelephoneNumber
m-may: internationaliSDNNumber
m-may: telephoneNumber
m-may: teletexTerminalIdentifier
m-may: telexNumber
m-may: preferredDeliveryMethod
m-may: destinationIndicator
m-may: registeredAddress
m-may: x121Address
dn: m-oid=0.9.2342.19200300.100.4.14,ou=objectClasses,cn=cosine,ou=schema
m-oid: 0.9.2342.19200300.100.4.14
m-supobjectclass: domain
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: RFC822localPart
creatorsname: uid=admin,ou=system
m-may: cn
m-may: sn
m-may: description
m-may: seeAlso
m-may: telephoneNumber
m-may: physicalDeliveryOfficeName
m-may: postalAddress
m-may: postalCode
m-may: postOfficeBox
m-may: street
m-may: facsimileTelephoneNumber
m-may: internationaliSDNNumber
m-may: teletexTerminalIdentifier
m-may: telexNumber
m-may: preferredDeliveryMethod
m-may: destinationIndicator
m-may: registeredAddress
m-may: x121Address
dn: m-oid=0.9.2342.19200300.100.4.15,ou=objectClasses,cn=cosine,ou=schema
m-oid: 0.9.2342.19200300.100.4.15
m-supobjectclass: domain
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: dNSDomain
creatorsname: uid=admin,ou=system
m-may: aRecord
m-may: mDRecord
m-may: mXRecord
m-may: nSRecord
m-may: sOARecord
m-may: cNAMERecord
dn: m-oid=0.9.2342.19200300.100.4.17,ou=objectClasses,cn=cosine,ou=schema
m-must: associatedDomain
m-oid: 0.9.2342.19200300.100.4.17
m-obsolete: FALSE
m-supobjectclass: top
m-description: RFC1274: an object related to an domain
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: domainRelatedObject
m-typeobjectclass: AUXILIARY
creatorsname: uid=admin,ou=system
dn: m-oid=0.9.2342.19200300.100.4.18,ou=objectClasses,cn=cosine,ou=schema
m-must: co
m-oid: 0.9.2342.19200300.100.4.18
m-obsolete: FALSE
m-supobjectclass: country
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: friendlyCountry
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
dn: m-oid=0.9.2342.19200300.100.4.20,ou=objectClasses,cn=cosine,ou=schema
m-oid: 0.9.2342.19200300.100.4.20
m-obsolete: FALSE
m-supobjectclass: organization
m-supobjectclass: organizationalUnit
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: pilotOrganization
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
m-may: buildingName
dn: m-oid=0.9.2342.19200300.100.4.21,ou=objectClasses,cn=cosine,ou=schema
m-oid: 0.9.2342.19200300.100.4.21
m-obsolete: FALSE
m-supobjectclass: dSA
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: pilotDSA
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
m-may: dSAQuality
dn: m-oid=0.9.2342.19200300.100.4.22,ou=objectClasses,cn=cosine,ou=schema
m-must: dSAQuality
m-oid: 0.9.2342.19200300.100.4.22
m-obsolete: FALSE
m-supobjectclass: top
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: qualityLabelledData
m-typeobjectclass: AUXILIARY
creatorsname: uid=admin,ou=system
m-may: subtreeMinimumQuality
m-may: subtreeMaximumQuality
dn: m-oid=0.9.2342.19200300.100.4.4,ou=objectClasses,cn=cosine,ou=schema
m-oid: 0.9.2342.19200300.100.4.4
m-obsolete: FALSE
m-supobjectclass: person
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: pilotPerson
m-name: newPilotPerson
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
m-may: uid
m-may: textEncodedORAddress
m-may: mail
m-may: drink
m-may: roomNumber
m-may: userClass
m-may: homePhone
m-may: homePostalAddress
m-may: secretary
m-may: personalTitle
m-may: preferredDeliveryMethod
m-may: businessCategory
m-may: janetMailbox
m-may: otherMailbox
m-may: mobile
m-may: pager
m-may: organizationalStatus
m-may: mailPreferenceOption
m-may: personalSignature
dn: m-oid=0.9.2342.19200300.100.4.5,ou=objectClasses,cn=cosine,ou=schema
m-must: uid
m-oid: 0.9.2342.19200300.100.4.5
m-obsolete: FALSE
m-supobjectclass: top
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: account
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
m-may: description
m-may: seeAlso
m-may: l
m-may: o
m-may: ou
m-may: host
dn: m-oid=0.9.2342.19200300.100.4.6,ou=objectClasses,cn=cosine,ou=schema
m-must: documentIdentifier
m-oid: 0.9.2342.19200300.100.4.6
m-obsolete: FALSE
m-supobjectclass: top
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: document
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
m-may: cn
m-may: description
m-may: seeAlso
m-may: l
m-may: o
m-may: ou
m-may: documentTitle
m-may: documentVersion
m-may: documentAuthor
m-may: documentLocation
m-may: documentPublisher
dn: m-oid=0.9.2342.19200300.100.4.7,ou=objectClasses,cn=cosine,ou=schema
m-must: cn
m-oid: 0.9.2342.19200300.100.4.7
m-supobjectclass: top
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: room
creatorsname: uid=admin,ou=system
m-may: roomNumber
m-may: description
m-may: seeAlso
m-may: telephoneNumber
dn: m-oid=0.9.2342.19200300.100.4.9,ou=objectClasses,cn=cosine,ou=schema
m-must: cn
m-oid: 0.9.2342.19200300.100.4.9
m-supobjectclass: top
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: documentSeries
creatorsname: uid=admin,ou=system
m-may: description
m-may: seeAlso
m-may: telephoneNumber
m-may: l
m-may: o
m-may: ou
dn: ou=syntaxCheckers,cn=cosine,ou=schema
ou: syntaxcheckers
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=syntaxes,cn=cosine,ou=schema
ou: syntaxes
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: cn=dhcp,ou=schema
cn: dhcp
m-disabled: TRUE
objectclass: metaSchema
objectclass: top
m-dependencies: system
m-dependencies: core
creatorsname: uid=admin,ou=system
dn: ou=attributeTypes,cn=dhcp,ou=schema
ou: attributetypes
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=2.16.840.1.113719.1.203.4.1,ou=attributeTypes,cn=dhcp,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 2.16.840.1.113719.1.203.4.1
m-obsolete: FALSE
m-description: The DN of the dhcpServer which is the primary server for the configuration.
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
m-usage: USER_APPLICATIONS
m-name: dhcpPrimaryDN
creatorsname: uid=admin,ou=system
m-equality: distinguishedNameMatch
dn: m-oid=2.16.840.1.113719.1.203.4.10,ou=attributeTypes,cn=dhcp,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 2.16.840.1.113719.1.203.4.10
m-obsolete: FALSE
m-description: the distinguished name(s) of the dhcpHost objects.
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
m-usage: USER_APPLICATIONS
m-name: dhcpHostDN
creatorsname: uid=admin,ou=system
m-equality: distinguishedNameMatch
dn: m-oid=2.16.840.1.113719.1.203.4.11,ou=attributeTypes,cn=dhcp,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 2.16.840.1.113719.1.203.4.11
m-obsolete: FALSE
m-description: The distinguished name(s) of pools.
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
m-usage: USER_APPLICATIONS
m-name: dhcpPoolDN
creatorsname: uid=admin,ou=system
m-equality: distinguishedNameMatch
dn: m-oid=2.16.840.1.113719.1.203.4.12,ou=attributeTypes,cn=dhcp,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 2.16.840.1.113719.1.203.4.12
m-obsolete: FALSE
m-description: The distinguished name(s) of the groups.
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
m-usage: USER_APPLICATIONS
m-name: dhcpGroupDN
creatorsname: uid=admin,ou=system
m-equality: distinguishedNameMatch
dn: m-oid=2.16.840.1.113719.1.203.4.13,ou=attributeTypes,cn=dhcp,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 2.16.840.1.113719.1.203.4.13
m-obsolete: FALSE
m-description: The distinguished name(s) of the subnets.
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
m-usage: USER_APPLICATIONS
m-name: dhcpSubnetDN
creatorsname: uid=admin,ou=system
m-equality: distinguishedNameMatch
dn: m-oid=2.16.840.1.113719.1.203.4.14,ou=attributeTypes,cn=dhcp,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 2.16.840.1.113719.1.203.4.14
m-obsolete: FALSE
m-description: The distinguished name of a client address.
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
m-usage: USER_APPLICATIONS
m-name: dhcpLeaseDN
creatorsname: uid=admin,ou=system
m-equality: distinguishedNameMatch
dn: m-oid=2.16.840.1.113719.1.203.4.15,ou=attributeTypes,cn=dhcp,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 2.16.840.1.113719.1.203.4.15
m-obsolete: FALSE
m-description: The distinguished name(s) client addresses.
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
m-usage: USER_APPLICATIONS
m-name: dhcpLeasesDN
creatorsname: uid=admin,ou=system
m-equality: distinguishedNameMatch
dn: m-oid=2.16.840.1.113719.1.203.4.16,ou=attributeTypes,cn=dhcp,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 2.16.840.1.113719.1.203.4.16
m-obsolete: FALSE
m-description: The distinguished name(s) of a class(es) in a subclass.
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
m-usage: USER_APPLICATIONS
m-name: dhcpClassesDN
creatorsname: uid=admin,ou=system
m-equality: distinguishedNameMatch
dn: m-oid=2.16.840.1.113719.1.203.4.17,ou=attributeTypes,cn=dhcp,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 2.16.840.1.113719.1.203.4.17
m-obsolete: FALSE
m-description: The distinguished name(s) of subclass(es).
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
m-usage: USER_APPLICATIONS
m-name: dhcpSubclassesDN
creatorsname: uid=admin,ou=system
m-equality: distinguishedNameMatch
dn: m-oid=2.16.840.1.113719.1.203.4.18,ou=attributeTypes,cn=dhcp,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 2.16.840.1.113719.1.203.4.18
m-obsolete: FALSE
m-description: The distinguished name(s) of sharedNetworks.
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
m-usage: USER_APPLICATIONS
m-name: dhcpSharedNetworkDN
creatorsname: uid=admin,ou=system
m-equality: distinguishedNameMatch
dn: m-oid=2.16.840.1.113719.1.203.4.19,ou=attributeTypes,cn=dhcp,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 2.16.840.1.113719.1.203.4.19
m-obsolete: FALSE
m-description: The DN of dhcpService object(s)which contain the configuration information. Each dhcpServer obj
ect has this attribute identifying the DHCP configuration(s) that the server is associated with.
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
m-usage: USER_APPLICATIONS
m-name: dhcpServiceDN
creatorsname: uid=admin,ou=system
m-equality: distinguishedNameMatch
dn: m-oid=2.16.840.1.113719.1.203.4.2,ou=attributeTypes,cn=dhcp,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 2.16.840.1.113719.1.203.4.2
m-obsolete: FALSE
m-description: The DN of dhcpServer(s) which provide backup service for the configuration.
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
m-usage: USER_APPLICATIONS
m-name: dhcpSecondaryDN
creatorsname: uid=admin,ou=system
m-equality: distinguishedNameMatch
dn: m-oid=2.16.840.1.113719.1.203.4.20,ou=attributeTypes,cn=dhcp,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 2.16.840.1.113719.1.203.4.20
m-obsolete: FALSE
m-description: The version attribute of this object.
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: dhcpVersion
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreIA5Match
dn: m-oid=2.16.840.1.113719.1.203.4.21,ou=attributeTypes,cn=dhcp,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 2.16.840.1.113719.1.203.4.21
m-obsolete: FALSE
m-description: Description of the DHCP Server implementation e.g. DHCP Servers vendor.
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: dhcpImplementation
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreIA5Match
dn: m-oid=2.16.840.1.113719.1.203.4.22,ou=attributeTypes,cn=dhcp,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 2.16.840.1.113719.1.203.4.22
m-obsolete: FALSE
m-description: This stores information about the current binding-status of an address. For dynamic addresses
managed by DHCP, the values should be restricted to the following: "FREE", "ACTIVE", "EXPIRED", "RELEASED", "
RESET", "ABANDONED", "BACKUP". For other addresses, it SHOULD be one of the following: "UNKNOWN", "RESERVED"
(an address that is managed by DHCP that is reserved for a specific client), "RESERVED-ACTIVE" (same as rese
rved, but address is currently in use), "ASSIGNED" (assigned manually or by some other mechanism), "UNASSIGNE
D", "NOTASSIGNABLE".
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: dhcpAddressState
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreIA5Match
dn: m-oid=2.16.840.1.113719.1.203.4.23,ou=attributeTypes,cn=dhcp,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 2.16.840.1.113719.1.203.4.23
m-obsolete: FALSE
m-description: This is the time the current lease for an address expires.
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.24
m-usage: USER_APPLICATIONS
m-name: dhcpExpirationTime
creatorsname: uid=admin,ou=system
m-equality: integerMatch
dn: m-oid=2.16.840.1.113719.1.203.4.24,ou=attributeTypes,cn=dhcp,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 2.16.840.1.113719.1.203.4.24
m-obsolete: FALSE
m-description: This is the time of the last state change for a leased address.
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.24
m-usage: USER_APPLICATIONS
m-name: dhcpStartTimeOfState
creatorsname: uid=admin,ou=system
m-equality: integerMatch
dn: m-oid=2.16.840.1.113719.1.203.4.25,ou=attributeTypes,cn=dhcp,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 2.16.840.1.113719.1.203.4.25
m-obsolete: FALSE
m-description: This is the last time a valid DHCP packet was received from the client.
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.24
m-usage: USER_APPLICATIONS
m-name: dhcpLastTransactionTime
creatorsname: uid=admin,ou=system
m-equality: integerMatch
dn: m-oid=2.16.840.1.113719.1.203.4.26,ou=attributeTypes,cn=dhcp,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 2.16.840.1.113719.1.203.4.26
m-obsolete: FALSE
m-description: This indicates whether the address was assigned via BOOTP.
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
m-usage: USER_APPLICATIONS
m-name: dhcpBootpFlag
creatorsname: uid=admin,ou=system
m-equality: integerMatch
dn: m-oid=2.16.840.1.113719.1.203.4.27,ou=attributeTypes,cn=dhcp,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 2.16.840.1.113719.1.203.4.27
m-obsolete: FALSE
m-description: This is the name of the domain sent to the client by the server. It is essentially the same as
the value for DHCP option 15 sent to the client, and represents only the domain - not the full FQDN. To obt
ain the full FQDN assigned to the client you must prepend the "dhcpAssignedHostName" to this value with a "."
.
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: dhcpDomainName
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreIA5Match
dn: m-oid=2.16.840.1.113719.1.203.4.28,ou=attributeTypes,cn=dhcp,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 2.16.840.1.113719.1.203.4.28
m-obsolete: FALSE
m-description: This indicates the status of updating DNS resource records on behalf of the client by the DHCP
server for this address. The value is a 16-bit bitmask.
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-usage: USER_APPLICATIONS
m-name: dhcpDnsStatus
creatorsname: uid=admin,ou=system
m-equality: integerMatch
dn: m-oid=2.16.840.1.113719.1.203.4.29,ou=attributeTypes,cn=dhcp,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 2.16.840.1.113719.1.203.4.29
m-obsolete: FALSE
m-description: This is the hostname that was requested by the client.
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: dhcpRequestedHostName
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreIA5Match
dn: m-oid=2.16.840.1.113719.1.203.4.3,ou=attributeTypes,cn=dhcp,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 2.16.840.1.113719.1.203.4.3
m-obsolete: FALSE
m-description: Flexible storage for specific data depending on what object this exists in. Like conditional st
atements, server parameters, etc. This allows the standard to evolve without needing to adjust the schema.
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: dhcpStatements
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreIA5Match
dn: m-oid=2.16.840.1.113719.1.203.4.30,ou=attributeTypes,cn=dhcp,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 2.16.840.1.113719.1.203.4.30
m-obsolete: FALSE
m-description: This is the actual hostname that was assigned to a client. It may not be the name that was requ
ested by the client. The fully qualified domain name can be determined by appending the value of "dhcpDomain
Name" (with a dot separator) to this name.
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: dhcpAssignedHostName
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreIA5Match
dn: m-oid=2.16.840.1.113719.1.203.4.31,ou=attributeTypes,cn=dhcp,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 2.16.840.1.113719.1.203.4.31
m-obsolete: FALSE
m-description: The distinguished name of a "dhcpClient" that an address is reserved for. This may not be the
same as the "dhcpAssignedToClient" attribute if the address is being reassigned but the current lease has not
yet expired.
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
m-usage: USER_APPLICATIONS
m-name: dhcpReservedForClient
creatorsname: uid=admin,ou=system
m-equality: distinguishedNameMatch
dn: m-oid=2.16.840.1.113719.1.203.4.32,ou=attributeTypes,cn=dhcp,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 2.16.840.1.113719.1.203.4.32
m-obsolete: FALSE
m-description: This is the distinguished name of a "dhcpClient" that an address is currently assigned to. Thi
s attribute is only present in the class when the address is leased.
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
m-usage: USER_APPLICATIONS
m-name: dhcpAssignedToClient
creatorsname: uid=admin,ou=system
m-equality: distinguishedNameMatch
dn: m-oid=2.16.840.1.113719.1.203.4.33,ou=attributeTypes,cn=dhcp,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 2.16.840.1.113719.1.203.4.33
m-obsolete: FALSE
m-description: If the client request was received via a relay agent, this contains information about the relay
agent that was available from the DHCP request. This is a hex-encoded option value.
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.40
m-usage: USER_APPLICATIONS
m-name: dhcpRelayAgentInfo
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreIA5Match
dn: m-oid=2.16.840.1.113719.1.203.4.34,ou=attributeTypes,cn=dhcp,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 2.16.840.1.113719.1.203.4.34
m-obsolete: FALSE
m-description: The clients hardware address that requested this IP address.
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.40
m-usage: USER_APPLICATIONS
m-name: dhcpHWAddress
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreIA5Match
dn: m-oid=2.16.840.1.113719.1.203.4.35,ou=attributeTypes,cn=dhcp,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 2.16.840.1.113719.1.203.4.35
m-obsolete: FALSE
m-description: HashBucketAssignment bit map for the DHCP Server, as defined in DHC Load Balancing Algorithm [R
FC 3074].
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.40
m-usage: USER_APPLICATIONS
m-name: dhcpHashBucketAssignment
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreIA5Match
dn: m-oid=2.16.840.1.113719.1.203.4.36,ou=attributeTypes,cn=dhcp,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 2.16.840.1.113719.1.203.4.36
m-obsolete: FALSE
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-usage: USER_APPLICATIONS
m-name: dhcpDelayedServiceParameter
creatorsname: uid=admin,ou=system
m-equality: integerMatch
dn: m-oid=2.16.840.1.113719.1.203.4.37,ou=attributeTypes,cn=dhcp,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 2.16.840.1.113719.1.203.4.37
m-obsolete: FALSE
m-description: Maximum Client Lead Time configuration in seconds, as defined in DHCP Failover Protocol [FAILOV
R]
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-usage: USER_APPLICATIONS
m-name: dhcpMaxClientLeadTime
creatorsname: uid=admin,ou=system
m-equality: integerMatch
dn: m-oid=2.16.840.1.113719.1.203.4.38,ou=attributeTypes,cn=dhcp,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 2.16.840.1.113719.1.203.4.38
m-obsolete: FALSE
m-description: Server (Failover Endpoint) state, as defined in DHCP Failover Protocol [FAILOVR]
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: dhcpFailOverEndpointState
creatorsname: uid=admin,ou=system
m-equality: integerMatch
dn: m-oid=2.16.840.1.113719.1.203.4.39,ou=attributeTypes,cn=dhcp,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 2.16.840.1.113719.1.203.4.39
m-obsolete: FALSE
m-description: Generic error log attribute that allows logging error conditions within a dhcpService or a dhcp
Subnet, like no IP addresses available for lease.
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: dhcpErrorLog
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreIA5Match
dn: m-oid=2.16.840.1.113719.1.203.4.4,ou=attributeTypes,cn=dhcp,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 2.16.840.1.113719.1.203.4.4
m-obsolete: FALSE
m-description: The starting & ending IP Addresses in the range (inclusive), separated by a hyphen; if the rang
e only contains one address, then just the address can be specified with no hyphen. Each range is defined as
a separate value.
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: dhcpRange
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreIA5Match
dn: m-oid=2.16.840.1.113719.1.203.4.5,ou=attributeTypes,cn=dhcp,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 2.16.840.1.113719.1.203.4.5
m-obsolete: FALSE
m-description: This attribute contains the permit lists associated with a pool. Each permit list is defined as
a separate value.
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: dhcpPermitList
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreIA5Match
dn: m-oid=2.16.840.1.113719.1.203.4.6,ou=attributeTypes,cn=dhcp,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 2.16.840.1.113719.1.203.4.6
m-obsolete: FALSE
m-description: The subnet mask length for the subnet. The mask can be easily computed from this length.
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-usage: USER_APPLICATIONS
m-name: dhcpNetMask
creatorsname: uid=admin,ou=system
m-equality: integerMatch
dn: m-oid=2.16.840.1.113719.1.203.4.7,ou=attributeTypes,cn=dhcp,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 2.16.840.1.113719.1.203.4.7
m-obsolete: FALSE
m-description: Encoded option values to be sent to clients. Each value represents a single option and contain
s (OptionTag, Length, OptionValue) encoded in the format used by DHCP.
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.40
m-usage: USER_APPLICATIONS
m-name: dhcpOption
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreIA5Match
dn: m-oid=2.16.840.1.113719.1.203.4.8,ou=attributeTypes,cn=dhcp,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 2.16.840.1.113719.1.203.4.8
m-obsolete: FALSE
m-description: Encoded text string or list of bytes expressed in hexadecimal, separated by colons. Clients ma
tch subclasses based on matching the class data with the results of match or spawn with statements in the cla
ss name declarations.
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: dhcpClassData
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreIA5Match
dn: m-oid=2.16.840.1.113719.1.203.4.9,ou=attributeTypes,cn=dhcp,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 2.16.840.1.113719.1.203.4.9
m-obsolete: FALSE
m-description: The distinguished name(s) of the dhcpOption objects containing the configuration options provid
ed by the server.
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
m-usage: USER_APPLICATIONS
m-name: dhcpOptionsDN
creatorsname: uid=admin,ou=system
m-equality: distinguishedNameMatch
dn: ou=comparators,cn=dhcp,ou=schema
ou: comparators
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=ditContentRules,cn=dhcp,ou=schema
ou: ditcontentrules
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=ditStructureRules,cn=dhcp,ou=schema
ou: ditstructurerules
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=matchingRules,cn=dhcp,ou=schema
ou: matchingrules
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=matchingRuleUse,cn=dhcp,ou=schema
ou: matchingruleuse
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=nameForms,cn=dhcp,ou=schema
ou: nameforms
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=normalizers,cn=dhcp,ou=schema
ou: normalizers
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=objectClasses,cn=dhcp,ou=schema
ou: objectclasses
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=2.16.840.1.113719.1.203.6.1,ou=objectClasses,cn=dhcp,ou=schema
m-must: cn
m-must: dhcpPrimaryDN
m-oid: 2.16.840.1.113719.1.203.6.1
m-obsolete: FALSE
m-supobjectclass: top
m-description: Service object that represents the actual DHCP Service configuration. This is a container objec
t.
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: dhcpService
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
m-may: dhcpSecondaryDN
m-may: dhcpSharedNetworkDN
m-may: dhcpSubnetDN
m-may: dhcpGroupDN
m-may: dhcpHostDN
m-may: dhcpClassesDN
m-may: dhcpOptionsDN
m-may: dhcpStatements
dn: m-oid=2.16.840.1.113719.1.203.6.10,ou=objectClasses,cn=dhcp,ou=schema
m-must: cn
m-must: dhcpAddressState
m-oid: 2.16.840.1.113719.1.203.6.10
m-obsolete: FALSE
m-supobjectclass: top
m-description: This class represents an IP Address, which may or may not have been leased.
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: dhcpLeases
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
m-may: dhcpExpirationTime
m-may: dhcpStartTimeOfState
m-may: dhcpLastTransactionTime
m-may: dhcpBootpFlag
m-may: dhcpDomainName
m-may: dhcpDnsStatus
m-may: dhcpRequestedHostName
m-may: dhcpAssignedHostName
m-may: dhcpReservedForClient
m-may: dhcpAssignedToClient
m-may: dhcpRelayAgentInfo
m-may: dhcpHWAddress
dn: m-oid=2.16.840.1.113719.1.203.6.11,ou=objectClasses,cn=dhcp,ou=schema
m-must: cn
m-oid: 2.16.840.1.113719.1.203.6.11
m-supobjectclass: top
m-description: This is the object that holds past information about the IP address. The cn is the time/date st
amp when the address was assigned or released, the address state at the time, if the address was assigned or
released.
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: dhcpLog
creatorsname: uid=admin,ou=system
m-may: dhcpAddressState
m-may: dhcpExpirationTime
m-may: dhcpStartTimeOfState
m-may: dhcpLastTransactionTime
m-may: dhcpBootpFlag
m-may: dhcpDomainName
m-may: dhcpDnsStatus
m-may: dhcpRequestedHostName
m-may: dhcpAssignedHostName
m-may: dhcpReservedForClient
m-may: dhcpAssignedToClient
m-may: dhcpRelayAgentInfo
m-may: dhcpHWAddress
m-may: dhcpErrorLog
dn: m-oid=2.16.840.1.113719.1.203.6.12,ou=objectClasses,cn=dhcp,ou=schema
m-must: cn
m-must: dhcpServiceDN
m-oid: 2.16.840.1.113719.1.203.6.12
m-obsolete: FALSE
m-supobjectclass: top
m-description: DHCP Server Object
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: dhcpServer
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
m-may: dhcpVersion
m-may: dhcpImplementation
m-may: dhcpHashBucketAssignment
m-may: dhcpDelayedServiceParameter
m-may: dhcpMaxClientLeadTime
m-may: dhcpFailOverEndpointState
m-may: dhcpStatements
dn: m-oid=2.16.840.1.113719.1.203.6.2,ou=objectClasses,cn=dhcp,ou=schema
m-must: cn
m-oid: 2.16.840.1.113719.1.203.6.2
m-obsolete: FALSE
m-supobjectclass: top
m-description: This stores configuration information for a shared network.
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: dhcpSharedNetwork
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
m-may: dhcpSubnetDN
m-may: dhcpPoolDN
m-may: dhcpOptionsDN
m-may: dhcpStatements
dn: m-oid=2.16.840.1.113719.1.203.6.3,ou=objectClasses,cn=dhcp,ou=schema
m-must: cn
m-must: dhcpNetMask
m-oid: 2.16.840.1.113719.1.203.6.3
m-supobjectclass: top
m-description: This class defines a subnet. This is a container object.
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: dhcpSubnet
creatorsname: uid=admin,ou=system
m-may: dhcpRange
m-may: dhcpPoolDN
m-may: dhcpGroupDN
m-may: dhcpHostDN
m-may: dhcpClassesDN
m-may: dhcpLeasesDN
m-may: dhcpOptionsDN
m-may: dhcpStatements
dn: m-oid=2.16.840.1.113719.1.203.6.4,ou=objectClasses,cn=dhcp,ou=schema
m-must: cn
m-must: dhcpRange
m-oid: 2.16.840.1.113719.1.203.6.4
m-supobjectclass: top
m-description: This stores configuration information about a pool.
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: dhcpPool
creatorsname: uid=admin,ou=system
m-may: dhcpClassesDN
m-may: dhcpPermitList
m-may: dhcpLeasesDN
m-may: dhcpOptionsDN
m-may: dhcpStatements
dn: m-oid=2.16.840.1.113719.1.203.6.5,ou=objectClasses,cn=dhcp,ou=schema
m-must: cn
m-oid: 2.16.840.1.113719.1.203.6.5
m-obsolete: FALSE
m-supobjectclass: top
m-description: Group object that lists host DNs and parameters. This is a container object.
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: dhcpGroup
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
m-may: dhcpHostDN
m-may: dhcpOptionsDN
m-may: dhcpStatements
dn: m-oid=2.16.840.1.113719.1.203.6.6,ou=objectClasses,cn=dhcp,ou=schema
m-must: cn
m-oid: 2.16.840.1.113719.1.203.6.6
m-obsolete: FALSE
m-supobjectclass: top
m-description: This represents information about a particular client
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: dhcpHost
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
m-may: dhcpLeaseDN
m-may: dhcpHWAddress
m-may: dhcpOptionsDN
m-may: dhcpStatements
dn: m-oid=2.16.840.1.113719.1.203.6.7,ou=objectClasses,cn=dhcp,ou=schema
m-must: cn
m-oid: 2.16.840.1.113719.1.203.6.7
m-obsolete: FALSE
m-supobjectclass: top
m-description: Represents information about a collection of related clients.
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: dhcpClass
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
m-may: dhcpSubclassesDN
m-may: dhcpOptionsDN
m-may: dhcpStatements
dn: m-oid=2.16.840.1.113719.1.203.6.8,ou=objectClasses,cn=dhcp,ou=schema
m-must: cn
m-oid: 2.16.840.1.113719.1.203.6.8
m-obsolete: FALSE
m-supobjectclass: top
m-description: Represents information about a collection of related classes.
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: dhcpSubClass
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
m-may: dhcpClassData
m-may: dhcpOptionsDN
m-may: dhcpStatements
dn: m-oid=2.16.840.1.113719.1.203.6.9,ou=objectClasses,cn=dhcp,ou=schema
m-must: cn
m-oid: 2.16.840.1.113719.1.203.6.9
m-obsolete: FALSE
m-supobjectclass: top
m-description: Represents information about a collection of options defined.
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: dhcpOptions
m-typeobjectclass: AUXILIARY
creatorsname: uid=admin,ou=system
m-may: dhcpOption
dn: ou=syntaxCheckers,cn=dhcp,ou=schema
ou: syntaxcheckers
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=syntaxes,cn=dhcp,ou=schema
ou: syntaxes
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: cn=inetorgperson,ou=schema
cn: inetorgperson
objectclass: metaSchema
objectclass: top
m-dependencies: system
m-dependencies: core
m-dependencies: cosine
creatorsname: uid=admin,ou=system
dn: ou=attributeTypes,cn=inetorgperson,ou=schema
ou: attributetypes
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=0.9.2342.19200300.100.1.60,ou=attributeTypes,cn=inetorgperson,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 0.9.2342.19200300.100.1.60
m-obsolete: FALSE
m-description: RFC2798: a JPEG image
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.28
m-usage: USER_APPLICATIONS
m-name: jpegPhoto
creatorsname: uid=admin,ou=system
dn: m-oid=2.16.840.1.113730.3.1.1,ou=attributeTypes,cn=inetorgperson,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: RFC2798: vehicle license or registration plate
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 2.16.840.1.113730.3.1.1
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: carLicense
m-equality: caseIgnoreMatch
dn: m-oid=2.16.840.1.113730.3.1.2,ou=attributeTypes,cn=inetorgperson,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: RFC2798: identifies a department within an organization
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 2.16.840.1.113730.3.1.2
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: departmentNumber
m-equality: caseIgnoreMatch
dn: m-oid=2.16.840.1.113730.3.1.216,ou=attributeTypes,cn=inetorgperson,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 2.16.840.1.113730.3.1.216
m-obsolete: FALSE
m-description: RFC2798: personal identity information, a PKCS #12 PFX
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.5
m-usage: USER_APPLICATIONS
m-name: userPKCS12
creatorsname: uid=admin,ou=system
dn: m-oid=2.16.840.1.113730.3.1.241,ou=attributeTypes,cn=inetorgperson,ou=schema
m-singlevalue: TRUE
m-obsolete: FALSE
m-description: RFC2798: preferred name to be used when displaying entries
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 2.16.840.1.113730.3.1.241
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: displayName
m-equality: caseIgnoreMatch
dn: m-oid=2.16.840.1.113730.3.1.3,ou=attributeTypes,cn=inetorgperson,ou=schema
m-singlevalue: TRUE
m-obsolete: FALSE
m-description: RFC2798: numerically identifies an employee within an organization
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 2.16.840.1.113730.3.1.3
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: employeeNumber
m-equality: caseIgnoreMatch
dn: m-oid=2.16.840.1.113730.3.1.39,ou=attributeTypes,cn=inetorgperson,ou=schema
m-singlevalue: TRUE
m-obsolete: FALSE
m-description: RFC2798: preferred written or spoken language for a person
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 2.16.840.1.113730.3.1.39
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: preferredLanguage
m-equality: caseIgnoreMatch
dn: m-oid=2.16.840.1.113730.3.1.4,ou=attributeTypes,cn=inetorgperson,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: RFC2798: type of employment for a person
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 2.16.840.1.113730.3.1.4
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: employeeType
m-equality: caseIgnoreMatch
dn: m-oid=2.16.840.1.113730.3.1.40,ou=attributeTypes,cn=inetorgperson,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 2.16.840.1.113730.3.1.40
m-obsolete: FALSE
m-description: RFC2798: PKCS#7 SignedData used to support S/MIME
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.5
m-usage: USER_APPLICATIONS
m-name: userSMIMECertificate
creatorsname: uid=admin,ou=system
dn: ou=comparators,cn=inetorgperson,ou=schema
ou: comparators
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=ditContentRules,cn=inetorgperson,ou=schema
ou: ditcontentrules
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=ditStructureRules,cn=inetorgperson,ou=schema
ou: ditstructurerules
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=matchingRules,cn=inetorgperson,ou=schema
ou: matchingrules
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=matchingRuleUse,cn=inetorgperson,ou=schema
ou: matchingruleuse
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=nameForms,cn=inetorgperson,ou=schema
ou: nameforms
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=normalizers,cn=inetorgperson,ou=schema
ou: normalizers
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=objectClasses,cn=inetorgperson,ou=schema
ou: objectclasses
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=2.16.840.1.113730.3.2.2,ou=objectClasses,cn=inetorgperson,ou=schema
m-oid: 2.16.840.1.113730.3.2.2
m-supobjectclass: organizationalPerson
m-description: RFC2798: Internet Organizational Person
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: inetOrgPerson
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-may: audio
m-may: businessCategory
m-may: carLicense
m-may: departmentNumber
m-may: displayName
m-may: employeeNumber
m-may: employeeType
m-may: givenName
m-may: homePhone
m-may: homePostalAddress
m-may: initials
m-may: jpegPhoto
m-may: labeledURI
m-may: mail
m-may: manager
m-may: mobile
m-may: o
m-may: pager
m-may: photo
m-may: roomNumber
m-may: secretary
m-may: uid
m-may: userCertificate
m-may: x500UniqueIdentifier
m-may: preferredLanguage
m-may: userSMIMECertificate
m-may: userPKCS12
dn: ou=syntaxCheckers,cn=inetorgperson,ou=schema
ou: syntaxcheckers
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=syntaxes,cn=inetorgperson,ou=schema
ou: syntaxes
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: cn=java,ou=schema
cn: java
objectclass: metaSchema
objectclass: top
m-dependencies: system
m-dependencies: core
creatorsname: uid=admin,ou=system
dn: ou=attributeTypes,cn=java,ou=schema
ou: attributetypes
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=1.3.6.1.4.1.42.2.27.4.1.10,ou=attributeTypes,cn=java,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.42.2.27.4.1.10
m-obsolete: FALSE
m-description: Fully qualified Java class name of a JNDI object factory
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
m-usage: USER_APPLICATIONS
m-name: javaFactory
creatorsname: uid=admin,ou=system
m-equality: caseExactMatch
dn: m-oid=1.3.6.1.4.1.42.2.27.4.1.11,ou=attributeTypes,cn=java,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.42.2.27.4.1.11
m-obsolete: FALSE
m-description: Addresses associated with a JNDI Reference
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
m-usage: USER_APPLICATIONS
m-name: javaReferenceAddress
creatorsname: uid=admin,ou=system
m-equality: caseExactMatch
dn: m-oid=1.3.6.1.4.1.42.2.27.4.1.12,ou=attributeTypes,cn=java,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.42.2.27.4.1.12
m-obsolete: FALSE
m-description: The Java documentation for the class
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: javaDoc
creatorsname: uid=admin,ou=system
m-equality: caseExactIA5Match
dn: m-oid=1.3.6.1.4.1.42.2.27.4.1.13,ou=attributeTypes,cn=java,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.42.2.27.4.1.13
m-obsolete: FALSE
m-description: Fully qualified Java class or interface name
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
m-usage: USER_APPLICATIONS
m-name: javaClassNames
creatorsname: uid=admin,ou=system
m-equality: caseExactMatch
dn: m-oid=1.3.6.1.4.1.42.2.27.4.1.6,ou=attributeTypes,cn=java,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.42.2.27.4.1.6
m-obsolete: FALSE
m-description: Fully qualified name of distinguished Java class or interface
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
m-usage: USER_APPLICATIONS
m-name: javaClassName
creatorsname: uid=admin,ou=system
m-equality: caseExactMatch
dn: m-oid=1.3.6.1.4.1.42.2.27.4.1.7,ou=attributeTypes,cn=java,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.42.2.27.4.1.7
m-obsolete: FALSE
m-description: URL(s) specifying the location of class definition
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: javaCodebase
creatorsname: uid=admin,ou=system
m-equality: caseExactIA5Match
dn: m-oid=1.3.6.1.4.1.42.2.27.4.1.8,ou=attributeTypes,cn=java,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.42.2.27.4.1.8
m-obsolete: FALSE
m-description: Serialized form of a Java object
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.40
m-usage: USER_APPLICATIONS
m-name: javaSerializedData
creatorsname: uid=admin,ou=system
dn: ou=comparators,cn=java,ou=schema
ou: comparators
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=ditContentRules,cn=java,ou=schema
ou: ditcontentrules
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=ditStructureRules,cn=java,ou=schema
ou: ditstructurerules
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=matchingRules,cn=java,ou=schema
ou: matchingrules
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=matchingRuleUse,cn=java,ou=schema
ou: matchingruleuse
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=nameForms,cn=java,ou=schema
ou: nameforms
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=normalizers,cn=java,ou=schema
ou: normalizers
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=objectClasses,cn=java,ou=schema
ou: objectclasses
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=1.3.6.1.4.1.42.2.27.4.2.1,ou=objectClasses,cn=java,ou=schema
m-must: cn
m-oid: 1.3.6.1.4.1.42.2.27.4.2.1
m-obsolete: FALSE
m-supobjectclass: top
m-description: Container for a Java object
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: javaContainer
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.42.2.27.4.2.4,ou=objectClasses,cn=java,ou=schema
m-must: javaClassName
m-oid: 1.3.6.1.4.1.42.2.27.4.2.4
m-obsolete: FALSE
m-supobjectclass: top
m-description: Java object representation
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: javaObject
m-typeobjectclass: ABSTRACT
creatorsname: uid=admin,ou=system
m-may: javaClassNames
m-may: javaCodebase
m-may: javaDoc
m-may: description
dn: m-oid=1.3.6.1.4.1.42.2.27.4.2.5,ou=objectClasses,cn=java,ou=schema
m-must: javaSerializedData
m-oid: 1.3.6.1.4.1.42.2.27.4.2.5
m-obsolete: FALSE
m-supobjectclass: javaObject
m-description: Java serialized object
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: javaSerializedObject
m-typeobjectclass: AUXILIARY
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.42.2.27.4.2.7,ou=objectClasses,cn=java,ou=schema
m-oid: 1.3.6.1.4.1.42.2.27.4.2.7
m-supobjectclass: javaObject
m-description: JNDI reference
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: javaNamingReference
m-typeobjectclass: AUXILIARY
creatorsname: uid=admin,ou=system
m-may: javaReferenceAddress
m-may: javaFactory
dn: m-oid=1.3.6.1.4.1.42.2.27.4.2.8,ou=objectClasses,cn=java,ou=schema
m-must: javaSerializedData
m-oid: 1.3.6.1.4.1.42.2.27.4.2.8
m-supobjectclass: javaObject
m-description: Java marshalled object
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: javaMarshalledObject
m-typeobjectclass: AUXILIARY
creatorsname: uid=admin,ou=system
dn: ou=syntaxCheckers,cn=java,ou=schema
ou: syntaxcheckers
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=syntaxes,cn=java,ou=schema
ou: syntaxes
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: cn=krb5kdc,ou=schema
cn: krb5kdc
objectclass: metaSchema
objectclass: top
m-dependencies: system
m-dependencies: core
creatorsname: uid=admin,ou=system
dn: ou=attributeTypes,cn=krb5kdc,ou=schema
ou: attributetypes
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=1.3.6.1.4.1.5322.10.1.1,ou=attributeTypes,cn=krb5kdc,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.5322.10.1.1
m-obsolete: FALSE
m-description: The unparsed Kerberos principal name
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: krb5PrincipalName
creatorsname: uid=admin,ou=system
m-equality: caseExactIA5Match
dn: m-oid=1.3.6.1.4.1.5322.10.1.10,ou=attributeTypes,cn=krb5kdc,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.5322.10.1.10
m-obsolete: FALSE
m-description: Encoded ASN1 Key as an octet string
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.5
m-usage: USER_APPLICATIONS
m-name: krb5Key
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.5322.10.1.11,ou=attributeTypes,cn=krb5kdc,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: Distinguished name of krb5Realm entry
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 1.3.6.1.4.1.5322.10.1.11
m-supattributetype: distinguishedName
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: krb5PrincipalRealm
m-equality: distinguishedNameMatch
dn: m-oid=1.3.6.1.4.1.5322.10.1.12,ou=attributeTypes,cn=krb5kdc,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.5322.10.1.12
m-obsolete: FALSE
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: krb5RealmName
creatorsname: uid=admin,ou=system
m-equality: caseExactIA5Match
dn: m-oid=1.3.6.1.4.1.5322.10.1.13,ou=attributeTypes,cn=krb5kdc,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.5322.10.1.13
m-obsolete: FALSE
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
m-usage: USER_APPLICATIONS
m-name: krb5AccountDisabled
creatorsname: uid=admin,ou=system
m-equality: booleanMatch
dn: m-oid=1.3.6.1.4.1.5322.10.1.14,ou=attributeTypes,cn=krb5kdc,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.5322.10.1.14
m-obsolete: FALSE
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
m-usage: USER_APPLICATIONS
m-name: krb5AccountLockedOut
creatorsname: uid=admin,ou=system
m-equality: booleanMatch
dn: m-oid=1.3.6.1.4.1.5322.10.1.15,ou=attributeTypes,cn=krb5kdc,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.5322.10.1.15
m-obsolete: FALSE
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.24
m-usage: USER_APPLICATIONS
m-name: krb5AccountExpirationTime
creatorsname: uid=admin,ou=system
m-equality: generalizedTimeMatch
dn: m-oid=1.3.6.1.4.1.5322.10.1.2,ou=attributeTypes,cn=krb5kdc,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.5322.10.1.2
m-obsolete: FALSE
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-usage: USER_APPLICATIONS
m-name: krb5KeyVersionNumber
creatorsname: uid=admin,ou=system
m-equality: integerMatch
dn: m-oid=1.3.6.1.4.1.5322.10.1.3,ou=attributeTypes,cn=krb5kdc,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.5322.10.1.3
m-obsolete: FALSE
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-usage: USER_APPLICATIONS
m-name: krb5MaxLife
creatorsname: uid=admin,ou=system
m-equality: integerMatch
dn: m-oid=1.3.6.1.4.1.5322.10.1.4,ou=attributeTypes,cn=krb5kdc,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.5322.10.1.4
m-obsolete: FALSE
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-usage: USER_APPLICATIONS
m-name: krb5MaxRenew
creatorsname: uid=admin,ou=system
m-equality: integerMatch
dn: m-oid=1.3.6.1.4.1.5322.10.1.5,ou=attributeTypes,cn=krb5kdc,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.5322.10.1.5
m-obsolete: FALSE
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-usage: USER_APPLICATIONS
m-name: krb5KDCFlags
creatorsname: uid=admin,ou=system
m-equality: integerMatch
dn: m-oid=1.3.6.1.4.1.5322.10.1.6,ou=attributeTypes,cn=krb5kdc,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.5322.10.1.6
m-obsolete: FALSE
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-usage: USER_APPLICATIONS
m-name: krb5EncryptionType
creatorsname: uid=admin,ou=system
m-equality: integerMatch
dn: m-oid=1.3.6.1.4.1.5322.10.1.7,ou=attributeTypes,cn=krb5kdc,ou=schema
m-ordering: generalizedTimeOrderingMatch
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.5322.10.1.7
m-obsolete: FALSE
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.24
m-usage: USER_APPLICATIONS
m-name: krb5ValidStart
creatorsname: uid=admin,ou=system
m-equality: generalizedTimeMatch
dn: m-oid=1.3.6.1.4.1.5322.10.1.8,ou=attributeTypes,cn=krb5kdc,ou=schema
m-ordering: generalizedTimeOrderingMatch
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.5322.10.1.8
m-obsolete: FALSE
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.24
m-usage: USER_APPLICATIONS
m-name: krb5ValidEnd
creatorsname: uid=admin,ou=system
m-equality: generalizedTimeMatch
dn: m-oid=1.3.6.1.4.1.5322.10.1.9,ou=attributeTypes,cn=krb5kdc,ou=schema
m-ordering: generalizedTimeOrderingMatch
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.5322.10.1.9
m-obsolete: FALSE
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.24
m-usage: USER_APPLICATIONS
m-name: krb5PasswordEnd
creatorsname: uid=admin,ou=system
m-equality: generalizedTimeMatch
dn: ou=comparators,cn=krb5kdc,ou=schema
ou: comparators
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=ditContentRules,cn=krb5kdc,ou=schema
ou: ditcontentrules
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=ditStructureRules,cn=krb5kdc,ou=schema
ou: ditstructurerules
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=matchingRules,cn=krb5kdc,ou=schema
ou: matchingrules
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=matchingRuleUse,cn=krb5kdc,ou=schema
ou: matchingruleuse
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=nameForms,cn=krb5kdc,ou=schema
ou: nameforms
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=normalizers,cn=krb5kdc,ou=schema
ou: normalizers
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=objectClasses,cn=krb5kdc,ou=schema
ou: objectclasses
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=1.3.6.1.4.1.5322.10.2.1,ou=objectClasses,cn=krb5kdc,ou=schema
m-must: krb5PrincipalName
m-oid: 1.3.6.1.4.1.5322.10.2.1
m-obsolete: FALSE
m-supobjectclass: top
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: krb5Principal
m-typeobjectclass: AUXILIARY
creatorsname: uid=admin,ou=system
m-may: cn
m-may: krb5PrincipalRealm
dn: m-oid=1.3.6.1.4.1.5322.10.2.2,ou=objectClasses,cn=krb5kdc,ou=schema
m-must: krb5KeyVersionNumber
m-oid: 1.3.6.1.4.1.5322.10.2.2
m-obsolete: FALSE
m-supobjectclass: krb5Principal
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: krb5KDCEntry
m-typeobjectclass: AUXILIARY
creatorsname: uid=admin,ou=system
m-may: krb5ValidStart
m-may: krb5ValidEnd
m-may: krb5PasswordEnd
m-may: krb5MaxLife
m-may: krb5MaxRenew
m-may: krb5KDCFlags
m-may: krb5EncryptionType
m-may: krb5Key
m-may: krb5AccountDisabled
m-may: krb5AccountLockedOut
m-may: krb5AccountExpirationTime
dn: m-oid=1.3.6.1.4.1.5322.10.2.3,ou=objectClasses,cn=krb5kdc,ou=schema
m-must: krb5RealmName
m-oid: 1.3.6.1.4.1.5322.10.2.3
m-obsolete: FALSE
m-supobjectclass: top
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: krb5Realm
m-typeobjectclass: AUXILIARY
creatorsname: uid=admin,ou=system
dn: ou=syntaxCheckers,cn=krb5kdc,ou=schema
ou: syntaxcheckers
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=syntaxes,cn=krb5kdc,ou=schema
ou: syntaxes
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: cn=mozilla,ou=schema
cn: mozilla
m-disabled: TRUE
objectclass: metaSchema
objectclass: top
m-dependencies: system
m-dependencies: core
creatorsname: uid=admin,ou=system
dn: ou=attributeTypes,cn=mozilla,ou=schema
ou: attributetypes
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=1.3.6.1.4.1.13769.2.1.1,ou=attributeTypes,cn=mozilla,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 1.3.6.1.4.1.13769.2.1.1
m-supattributetype: name
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: xmozillanickname
m-name: mozillaNickname
m-equality: caseIgnoreMatch
dn: m-oid=1.3.6.1.4.1.13769.2.1.10,ou=attributeTypes,cn=mozilla,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.13769.2.1.10
m-obsolete: FALSE
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
m-usage: USER_APPLICATIONS
m-name: mozillaHomeFriendlyCountryName
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreMatch
dn: m-oid=1.3.6.1.4.1.13769.2.1.11,ou=attributeTypes,cn=mozilla,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.13769.2.1.11
m-obsolete: FALSE
m-substr: caseIgnoreIA5SubstringsMatch
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: homeurl
m-name: mozillaHomeUrl
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreIA5Match
dn: m-oid=1.3.6.1.4.1.13769.2.1.12,ou=attributeTypes,cn=mozilla,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.13769.2.1.12
m-obsolete: FALSE
m-substr: caseIgnoreIA5SubstringsMatch
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: workurl
m-name: mozillaWorkUrl
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreIA5Match
dn: m-oid=1.3.6.1.4.1.13769.2.1.13,ou=attributeTypes,cn=mozilla,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: AOL Instant Messenger (AIM) Identity
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 1.3.6.1.4.1.13769.2.1.13
m-substr: telephoneNumberSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.50
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: nsAIMid
m-equality: telephoneNumberMatch
dn: m-oid=1.3.6.1.4.1.13769.2.1.2,ou=attributeTypes,cn=mozilla,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.13769.2.1.2
m-obsolete: FALSE
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
m-usage: USER_APPLICATIONS
m-name: xmozillausehtmlmail
m-name: mozillaUseHtmlMail
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.13769.2.1.3,ou=attributeTypes,cn=mozilla,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.13769.2.1.3
m-obsolete: FALSE
m-substr: caseIgnoreIA5SubstringsMatch
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: mozillaSecondEmail
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreIA5Match
dn: m-oid=1.3.6.1.4.1.13769.2.1.4,ou=attributeTypes,cn=mozilla,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.13769.2.1.4
m-obsolete: FALSE
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
m-usage: USER_APPLICATIONS
m-name: mozillaHomeLocalityName
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreMatch
dn: m-oid=1.3.6.1.4.1.13769.2.1.5,ou=attributeTypes,cn=mozilla,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.13769.2.1.5
m-obsolete: FALSE
m-substr: caseIgnoreListSubstringsMatch
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.41
m-usage: USER_APPLICATIONS
m-name: mozillaPostalAddress2
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreListMatch
dn: m-oid=1.3.6.1.4.1.13769.2.1.6,ou=attributeTypes,cn=mozilla,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.13769.2.1.6
m-obsolete: FALSE
m-substr: caseIgnoreListSubstringsMatch
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.41
m-usage: USER_APPLICATIONS
m-name: mozillaHomePostalAddress2
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreListMatch
dn: m-oid=1.3.6.1.4.1.13769.2.1.7,ou=attributeTypes,cn=mozilla,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 1.3.6.1.4.1.13769.2.1.7
m-supattributetype: name
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: mozillaHomeState
m-equality: caseIgnoreMatch
dn: m-oid=1.3.6.1.4.1.13769.2.1.8,ou=attributeTypes,cn=mozilla,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.13769.2.1.8
m-obsolete: FALSE
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
m-usage: USER_APPLICATIONS
m-name: mozillaHomePostalCode
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreMatch
dn: m-oid=1.3.6.1.4.1.13769.2.1.9,ou=attributeTypes,cn=mozilla,ou=schema
m-singlevalue: TRUE
m-obsolete: FALSE
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 1.3.6.1.4.1.13769.2.1.9
m-supattributetype: name
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: mozillaHomeCountryName
m-equality: caseIgnoreMatch
dn: m-oid=1.3.6.1.4.1.13769.2.1.96,ou=attributeTypes,cn=mozilla,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.13769.2.1.96
m-obsolete: FALSE
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: custom1
m-name: mozillaCustom1
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.13769.2.1.97,ou=attributeTypes,cn=mozilla,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.13769.2.1.97
m-obsolete: FALSE
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: custom2
m-name: mozillaCustom2
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.13769.2.1.98,ou=attributeTypes,cn=mozilla,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.13769.2.1.98
m-obsolete: FALSE
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: custom3
m-name: mozillaCustom3
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.13769.2.1.99,ou=attributeTypes,cn=mozilla,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.13769.2.1.99
m-obsolete: FALSE
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: custom4
m-name: mozillaCustom4
creatorsname: uid=admin,ou=system
dn: ou=comparators,cn=mozilla,ou=schema
ou: comparators
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=ditContentRules,cn=mozilla,ou=schema
ou: ditcontentrules
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=ditStructureRules,cn=mozilla,ou=schema
ou: ditstructurerules
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=matchingRules,cn=mozilla,ou=schema
ou: matchingrules
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=matchingRuleUse,cn=mozilla,ou=schema
ou: matchingruleuse
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=nameForms,cn=mozilla,ou=schema
ou: nameforms
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=normalizers,cn=mozilla,ou=schema
ou: normalizers
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=objectClasses,cn=mozilla,ou=schema
ou: objectclasses
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=1.3.6.1.4.1.13769.2.2.1,ou=objectClasses,cn=mozilla,ou=schema
m-oid: 1.3.6.1.4.1.13769.2.2.1
m-obsolete: FALSE
m-supobjectclass: inetOrgPerson
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: mozillaAbPersonObsolete
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
m-may: xmozillanickname
m-may: xmozillausehtmlmail
m-may: mozillaSecondEmail
m-may: mozillaPostalAddress2
m-may: mozillaHomePostalAddress2
m-may: mozillaHomeLocalityName
m-may: mozillaHomeState
m-may: mozillaHomePostalCode
m-may: mozillaHomeCountryName
m-may: mozillaHomeFriendlyCountryName
m-may: homeurl
m-may: workurl
m-may: custom1
m-may: custom2
m-may: custom3
m-may: custom4
m-may: nsAIMid
m-may: c
m-may: co
dn: ou=syntaxCheckers,cn=mozilla,ou=schema
ou: syntaxcheckers
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=syntaxes,cn=mozilla,ou=schema
ou: syntaxes
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: cn=nis,ou=schema
cn: nis
m-disabled: TRUE
objectclass: metaSchema
objectclass: top
m-dependencies: system
m-dependencies: core
m-dependencies: cosine
creatorsname: uid=admin,ou=system
dn: ou=attributeTypes,cn=nis,ou=schema
ou: attributetypes
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=1.3.6.1.1.1.1.0,ou=attributeTypes,cn=nis,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.1.1.1.0
m-obsolete: FALSE
m-description: An integer uniquely identifying a user in an administrative domain
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-usage: USER_APPLICATIONS
m-name: uidNumber
creatorsname: uid=admin,ou=system
m-equality: integerMatch
dn: m-oid=1.3.6.1.1.1.1.1,ou=attributeTypes,cn=nis,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.1.1.1.1
m-obsolete: FALSE
m-description: An integer uniquely identifying a group in an administrative domain
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-usage: USER_APPLICATIONS
m-name: gidNumber
creatorsname: uid=admin,ou=system
m-equality: integerMatch
dn: m-oid=1.3.6.1.1.1.1.10,ou=attributeTypes,cn=nis,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.1.1.1.10
m-obsolete: FALSE
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-usage: USER_APPLICATIONS
m-name: shadowExpire
creatorsname: uid=admin,ou=system
m-equality: integerMatch
dn: m-oid=1.3.6.1.1.1.1.11,ou=attributeTypes,cn=nis,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.1.1.1.11
m-obsolete: FALSE
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-usage: USER_APPLICATIONS
m-name: shadowFlag
creatorsname: uid=admin,ou=system
m-equality: integerMatch
dn: m-oid=1.3.6.1.1.1.1.12,ou=attributeTypes,cn=nis,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.1.1.1.12
m-obsolete: FALSE
m-substr: caseExactIA5SubstringsMatch
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: memberUid
creatorsname: uid=admin,ou=system
m-equality: caseExactIA5Match
dn: m-oid=1.3.6.1.1.1.1.13,ou=attributeTypes,cn=nis,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.1.1.1.13
m-obsolete: FALSE
m-substr: caseExactIA5SubstringsMatch
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: memberNisNetgroup
creatorsname: uid=admin,ou=system
m-equality: caseExactIA5Match
dn: m-oid=1.3.6.1.1.1.1.14,ou=attributeTypes,cn=nis,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.1.1.1.14
m-obsolete: FALSE
m-description: Netgroup triple
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.1.1.0.0
m-usage: USER_APPLICATIONS
m-name: nisNetgroupTriple
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.1.1.1.15,ou=attributeTypes,cn=nis,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.1.1.1.15
m-obsolete: FALSE
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-usage: USER_APPLICATIONS
m-name: ipServicePort
creatorsname: uid=admin,ou=system
m-equality: integerMatch
dn: m-oid=1.3.6.1.1.1.1.16,ou=attributeTypes,cn=nis,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 1.3.6.1.1.1.1.16
m-supattributetype: name
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: ipServiceProtocol
m-equality: caseIgnoreMatch
dn: m-oid=1.3.6.1.1.1.1.17,ou=attributeTypes,cn=nis,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.1.1.1.17
m-obsolete: FALSE
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-usage: USER_APPLICATIONS
m-name: ipProtocolNumber
creatorsname: uid=admin,ou=system
m-equality: integerMatch
dn: m-oid=1.3.6.1.1.1.1.18,ou=attributeTypes,cn=nis,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.1.1.1.18
m-obsolete: FALSE
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-usage: USER_APPLICATIONS
m-name: oncRpcNumber
creatorsname: uid=admin,ou=system
m-equality: integerMatch
dn: m-oid=1.3.6.1.1.1.1.19,ou=attributeTypes,cn=nis,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.1.1.1.19
m-obsolete: FALSE
m-description: IP address
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: ipHostNumber
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreIA5Match
dn: m-oid=1.3.6.1.1.1.1.2,ou=attributeTypes,cn=nis,ou=schema
m-singlevalue: TRUE
m-obsolete: FALSE
m-description: The GECOS field; the common name
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 1.3.6.1.1.1.1.2
m-substr: caseIgnoreIA5SubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: gecos
m-equality: caseIgnoreIA5Match
dn: m-oid=1.3.6.1.1.1.1.20,ou=attributeTypes,cn=nis,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.1.1.1.20
m-obsolete: FALSE
m-description: IP network
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: ipNetworkNumber
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreIA5Match
dn: m-oid=1.3.6.1.1.1.1.21,ou=attributeTypes,cn=nis,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.1.1.1.21
m-obsolete: FALSE
m-description: IP netmask
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: ipNetmaskNumber
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreIA5Match
dn: m-oid=1.3.6.1.1.1.1.22,ou=attributeTypes,cn=nis,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.1.1.1.22
m-obsolete: FALSE
m-description: MAC address
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: macAddress
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreIA5Match
dn: m-oid=1.3.6.1.1.1.1.23,ou=attributeTypes,cn=nis,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.1.1.1.23
m-obsolete: FALSE
m-description: rpc.bootparamd parameter
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.1.1.0.1
m-usage: USER_APPLICATIONS
m-name: bootParameter
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.1.1.1.24,ou=attributeTypes,cn=nis,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.1.1.1.24
m-obsolete: FALSE
m-description: Boot image name
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: bootFile
creatorsname: uid=admin,ou=system
m-equality: caseExactIA5Match
dn: m-oid=1.3.6.1.1.1.1.26,ou=attributeTypes,cn=nis,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 1.3.6.1.1.1.1.26
m-supattributetype: name
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: nisMapName
m-equality: caseIgnoreMatch
dn: m-oid=1.3.6.1.1.1.1.27,ou=attributeTypes,cn=nis,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.1.1.1.27
m-obsolete: FALSE
m-substr: caseExactIA5SubstringsMatch
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: nisMapEntry
creatorsname: uid=admin,ou=system
m-equality: caseExactIA5Match
dn: m-oid=1.3.6.1.1.1.1.3,ou=attributeTypes,cn=nis,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.1.1.1.3
m-obsolete: FALSE
m-description: The absolute path to the home directory
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: homeDirectory
creatorsname: uid=admin,ou=system
m-equality: caseExactIA5Match
dn: m-oid=1.3.6.1.1.1.1.4,ou=attributeTypes,cn=nis,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.1.1.1.4
m-obsolete: FALSE
m-description: The path to the login shell
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: loginShell
creatorsname: uid=admin,ou=system
m-equality: caseExactIA5Match
dn: m-oid=1.3.6.1.1.1.1.5,ou=attributeTypes,cn=nis,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.1.1.1.5
m-obsolete: FALSE
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-usage: USER_APPLICATIONS
m-name: shadowLastChange
creatorsname: uid=admin,ou=system
m-equality: integerMatch
dn: m-oid=1.3.6.1.1.1.1.6,ou=attributeTypes,cn=nis,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.1.1.1.6
m-obsolete: FALSE
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-usage: USER_APPLICATIONS
m-name: shadowMin
creatorsname: uid=admin,ou=system
m-equality: integerMatch
dn: m-oid=1.3.6.1.1.1.1.7,ou=attributeTypes,cn=nis,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.1.1.1.7
m-obsolete: FALSE
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-usage: USER_APPLICATIONS
m-name: shadowMax
creatorsname: uid=admin,ou=system
m-equality: integerMatch
dn: m-oid=1.3.6.1.1.1.1.8,ou=attributeTypes,cn=nis,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.1.1.1.8
m-obsolete: FALSE
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-usage: USER_APPLICATIONS
m-name: shadowWarning
creatorsname: uid=admin,ou=system
m-equality: integerMatch
dn: m-oid=1.3.6.1.1.1.1.9,ou=attributeTypes,cn=nis,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.1.1.1.9
m-obsolete: FALSE
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-usage: USER_APPLICATIONS
m-name: shadowInactive
creatorsname: uid=admin,ou=system
m-equality: integerMatch
dn: ou=comparators,cn=nis,ou=schema
ou: comparators
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=1.3.6.1.4.1.4203.1.2.1,ou=comparators,cn=nis,ou=schema
m-oid: 1.3.6.1.4.1.4203.1.2.1
m-fqcn: org.apache.directory.shared.ldap.schema.comparators.DeepTrimCachingNormalizingComparator
objectclass: metaComparator
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: ou=ditContentRules,cn=nis,ou=schema
ou: ditcontentrules
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=ditStructureRules,cn=nis,ou=schema
ou: ditstructurerules
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=matchingRules,cn=nis,ou=schema
ou: matchingrules
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=1.3.6.1.4.1.4203.1.2.1,ou=matchingRules,cn=nis,ou=schema
m-oid: 1.3.6.1.4.1.4203.1.2.1
m-obsolete: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
objectclass: metaMatchingRule
objectclass: metaTop
objectclass: top
m-name: caseExactIA5SubstringsMatch
creatorsname: uid=admin,ou=system
dn: ou=matchingRuleUse,cn=nis,ou=schema
ou: matchingruleuse
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=nameForms,cn=nis,ou=schema
ou: nameforms
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=normalizers,cn=nis,ou=schema
ou: normalizers
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=1.3.6.1.4.1.4203.1.2.1,ou=normalizers,cn=nis,ou=schema
m-oid: 1.3.6.1.4.1.4203.1.2.1
m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.CachingDeepTrimNormalizer
objectclass: metaNormalizer
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: ou=objectClasses,cn=nis,ou=schema
ou: objectclasses
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=1.3.6.1.1.1.2.0,ou=objectClasses,cn=nis,ou=schema
m-must: cn
m-must: uid
m-must: uidNumber
m-must: gidNumber
m-must: homeDirectory
m-oid: 1.3.6.1.1.1.2.0
m-obsolete: FALSE
m-supobjectclass: top
m-description: Abstraction of an account with POSIX attributes
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: posixAccount
m-typeobjectclass: AUXILIARY
creatorsname: uid=admin,ou=system
m-may: userPassword
m-may: loginShell
m-may: gecos
m-may: description
dn: m-oid=1.3.6.1.1.1.2.1,ou=objectClasses,cn=nis,ou=schema
m-must: uid
m-oid: 1.3.6.1.1.1.2.1
m-supobjectclass: top
m-description: Additional attributes for shadow passwords
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: shadowAccount
m-typeobjectclass: AUXILIARY
creatorsname: uid=admin,ou=system
m-may: userPassword
m-may: shadowLastChange
m-may: shadowMin
m-may: shadowMax
m-may: shadowWarning
m-may: shadowInactive
m-may: shadowExpire
m-may: shadowFlag
m-may: description
dn: m-oid=1.3.6.1.1.1.2.10,ou=objectClasses,cn=nis,ou=schema
m-must: cn
m-must: nisMapEntry
m-must: nisMapName
m-oid: 1.3.6.1.1.1.2.10
m-obsolete: FALSE
m-supobjectclass: top
m-description: An entry in a NIS map
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: nisObject
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
m-may: description
dn: m-oid=1.3.6.1.1.1.2.11,ou=objectClasses,cn=nis,ou=schema
m-oid: 1.3.6.1.1.1.2.11
m-obsolete: FALSE
m-supobjectclass: top
m-description: A device with a MAC address
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: ieee802Device
m-typeobjectclass: AUXILIARY
creatorsname: uid=admin,ou=system
m-may: macAddress
dn: m-oid=1.3.6.1.1.1.2.12,ou=objectClasses,cn=nis,ou=schema
m-oid: 1.3.6.1.1.1.2.12
m-obsolete: FALSE
m-supobjectclass: top
m-description: A device with boot parameters
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: bootableDevice
m-typeobjectclass: AUXILIARY
creatorsname: uid=admin,ou=system
m-may: bootFile
m-may: bootParameter
dn: m-oid=1.3.6.1.1.1.2.2,ou=objectClasses,cn=nis,ou=schema
m-must: cn
m-must: gidNumber
m-oid: 1.3.6.1.1.1.2.2
m-obsolete: FALSE
m-supobjectclass: top
m-description: Abstraction of a group of accounts
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: posixGroup
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
m-may: userPassword
m-may: memberUid
m-may: description
dn: m-oid=1.3.6.1.1.1.2.3,ou=objectClasses,cn=nis,ou=schema
m-must: cn
m-must: ipServicePort
m-must: ipServiceProtocol
m-oid: 1.3.6.1.1.1.2.3
m-obsolete: FALSE
m-supobjectclass: top
m-description: Abstraction an Internet Protocol service
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: ipService
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
m-may: description
dn: m-oid=1.3.6.1.1.1.2.4,ou=objectClasses,cn=nis,ou=schema
m-must: cn
m-must: ipProtocolNumber
m-oid: 1.3.6.1.1.1.2.4
m-obsolete: FALSE
m-supobjectclass: top
m-description: Abstraction of an IP protocol
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: ipProtocol
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
m-may: description
dn: m-oid=1.3.6.1.1.1.2.5,ou=objectClasses,cn=nis,ou=schema
m-must: cn
m-must: oncRpcNumber
m-oid: 1.3.6.1.1.1.2.5
m-obsolete: FALSE
m-supobjectclass: top
m-description: Abstraction of an ONC/RPC binding
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: oncRpc
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
m-may: description
dn: m-oid=1.3.6.1.1.1.2.6,ou=objectClasses,cn=nis,ou=schema
m-must: cn
m-must: ipHostNumber
m-oid: 1.3.6.1.1.1.2.6
m-obsolete: FALSE
m-supobjectclass: top
m-description: Abstraction of a host, an IP device
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: ipHost
m-typeobjectclass: AUXILIARY
creatorsname: uid=admin,ou=system
m-may: l
m-may: description
m-may: manager
dn: m-oid=1.3.6.1.1.1.2.7,ou=objectClasses,cn=nis,ou=schema
m-must: cn
m-must: ipNetworkNumber
m-oid: 1.3.6.1.1.1.2.7
m-obsolete: FALSE
m-supobjectclass: top
m-description: Abstraction of an IP network
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: ipNetwork
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
m-may: ipNetmaskNumber
m-may: l
m-may: description
m-may: manager
dn: m-oid=1.3.6.1.1.1.2.8,ou=objectClasses,cn=nis,ou=schema
m-must: cn
m-oid: 1.3.6.1.1.1.2.8
m-supobjectclass: top
m-description: Abstraction of a netgroup
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: nisNetgroup
creatorsname: uid=admin,ou=system
m-may: nisNetgroupTriple
m-may: memberNisNetgroup
m-may: description
dn: m-oid=1.3.6.1.1.1.2.9,ou=objectClasses,cn=nis,ou=schema
m-must: nisMapName
m-oid: 1.3.6.1.1.1.2.9
m-supobjectclass: top
m-description: A generic abstraction of a NIS map
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: nisMap
creatorsname: uid=admin,ou=system
m-may: description
dn: ou=syntaxCheckers,cn=nis,ou=schema
ou: syntaxcheckers
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=1.3.6.1.1.1.0.0,ou=syntaxCheckers,cn=nis,ou=schema
m-oid: 1.3.6.1.1.1.0.0
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.OctetStringSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.1.1.0.1,ou=syntaxCheckers,cn=nis,ou=schema
m-oid: 1.3.6.1.1.1.0.1
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.OctetStringSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: ou=syntaxes,cn=nis,ou=schema
ou: syntaxes
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=1.3.6.1.1.1.0.0,ou=syntaxes,cn=nis,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.1.1.0.0
m-obsolete: FALSE
m-description: RFC2307 NIS Netgroup Triple
m-description: NIS Netgroup Triple
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.1.1.0.1,ou=syntaxes,cn=nis,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.1.1.0.1
m-obsolete: FALSE
m-description: NIS Boot Parameter
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: cn=other,ou=schema
cn: other
objectclass: metaSchema
objectclass: top
m-dependencies: system
m-dependencies: core
m-dependencies: apache
m-dependencies: apachemeta
creatorsname: uid=admin,ou=system
dn: ou=attributeTypes,cn=other,ou=schema
ou: attributetypes
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=comparators,cn=other,ou=schema
ou: comparators
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=ditContentRules,cn=other,ou=schema
ou: ditcontentrules
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=ditStructureRules,cn=other,ou=schema
ou: ditstructurerules
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=matchingRules,cn=other,ou=schema
ou: matchingrules
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=matchingRuleUse,cn=other,ou=schema
ou: matchingruleuse
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=nameForms,cn=other,ou=schema
ou: nameforms
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=normalizers,cn=other,ou=schema
ou: normalizers
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=objectClasses,cn=other,ou=schema
ou: objectclasses
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=syntaxCheckers,cn=other,ou=schema
ou: syntaxcheckers
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=syntaxes,cn=other,ou=schema
ou: syntaxes
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: cn=pwdpolicy,ou=schema
cn: pwdpolicy
objectclass: metaSchema
objectclass: top
m-dependencies: system
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=attributeTypes,cn=pwdpolicy,ou=schema
ou: attributetypes
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.1,ou=attributeTypes,cn=pwdpolicy,ou=schema
m-oid: 1.3.6.1.4.1.42.2.27.8.1.1
m-syntax: 1.3.6.1.4.1.1466.115.121.1.38
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-name: pwdAttribute
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: objectIdentifierMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.10,ou=attributeTypes,cn=pwdpolicy,ou=schema
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.42.2.27.8.1.10
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-name: pwdLockoutDuration
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: integerMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.11,ou=attributeTypes,cn=pwdpolicy,ou=schema
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.42.2.27.8.1.11
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-name: pwdMaxFailure
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: integerMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.12,ou=attributeTypes,cn=pwdpolicy,ou=schema
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.42.2.27.8.1.12
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-name: pwdFailureCountInterval
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: integerMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.13,ou=attributeTypes,cn=pwdpolicy,ou=schema
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.42.2.27.8.1.13
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-name: pwdMustChange
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: booleanMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.14,ou=attributeTypes,cn=pwdpolicy,ou=schema
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.42.2.27.8.1.14
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-name: pwdAllowUserChange
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: booleanMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.15,ou=attributeTypes,cn=pwdpolicy,ou=schema
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.42.2.27.8.1.15
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-name: pwdSafeModify
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: booleanMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.16,ou=attributeTypes,cn=pwdpolicy,ou=schema
m-ordering: generalizedTimeOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.42.2.27.8.1.16
m-description: The time the password was last changed
m-nousermodification: TRUE
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.24
m-usage: directoryOperation
m-name: pwdChangedTime
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: generalizedTimeMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.17,ou=attributeTypes,cn=pwdpolicy,ou=schema
m-ordering: generalizedTimeOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.42.2.27.8.1.17
m-description: The time an user account was locked
m-nousermodification: TRUE
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.24
m-usage: directoryOperation
m-name: pwdAccountLockedTime
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: generalizedTimeMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.19,ou=attributeTypes,cn=pwdpolicy,ou=schema
m-ordering: generalizedTimeOrderingMatch
m-oid: 1.3.6.1.4.1.42.2.27.8.1.19
m-description: The timestamps of the last consecutive authentication failures
m-nousermodification: TRUE
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.24
m-usage: directoryOperation
m-name: pwdFailureTime
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: generalizedTimeMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.2,ou=attributeTypes,cn=pwdpolicy,ou=schema
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.42.2.27.8.1.2
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-name: pwdMinAge
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: integerMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.20,ou=attributeTypes,cn=pwdpolicy,ou=schema
m-oid: 1.3.6.1.4.1.42.2.27.8.1.20
m-description: The history of user s passwords
m-nousermodification: TRUE
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.40
m-usage: directoryOperation
m-name: pwdHistory
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: octetStringMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.21,ou=attributeTypes,cn=pwdpolicy,ou=schema
m-oid: 1.3.6.1.4.1.42.2.27.8.1.21
m-description: The timestamps of the grace authentication after the password has expired
m-nousermodification: TRUE
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.24
m-usage: directoryOperation
m-name: pwdGraceUseTime
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: generalizedTimeMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.22,ou=attributeTypes,cn=pwdpolicy,ou=schema
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.42.2.27.8.1.22
m-description: The indication that the password has been reset
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
m-usage: directoryOperation
m-name: pwdReset
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: booleanMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.23,ou=attributeTypes,cn=pwdpolicy,ou=schema
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.42.2.27.8.1.23
m-description: The pwdPolicy subentry in effect for this object
m-nousermodification: TRUE
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
m-usage: directoryOperation
m-name: pwdPolicySubentry
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: distinguishedNameMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.24,ou=attributeTypes,cn=pwdpolicy,ou=schema
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.42.2.27.8.1.24
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-name: pwdMinDelay
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: integerMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.25,ou=attributeTypes,cn=pwdpolicy,ou=schema
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.42.2.27.8.1.25
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-name: pwdMaxDelay
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: integerMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.26,ou=attributeTypes,cn=pwdpolicy,ou=schema
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.42.2.27.8.1.26
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-name: pwdMaxIdle
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: integerMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.27,ou=attributeTypes,cn=pwdpolicy,ou=schema
m-ordering: generalizedTimeOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.42.2.27.8.1.27
m-description: The time the password becomes enabled
m-nousermodification: TRUE
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.24
m-usage: directoryOperation
m-name: pwdStartTime
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: generalizedTimeMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.28,ou=attributeTypes,cn=pwdpolicy,ou=schema
m-ordering: generalizedTimeOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.42.2.27.8.1.28
m-description: The time the password becomes disabled
m-nousermodification: TRUE
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.24
m-usage: directoryOperation
m-name: pwdEndTime
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: generalizedTimeMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.29,ou=attributeTypes,cn=pwdpolicy,ou=schema
m-ordering: generalizedTimeOrderingMatch
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.42.2.27.8.1.29
m-description: The timestamp of the last successful authentication
m-nousermodification: TRUE
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.24
m-usage: directoryOperation
m-name: pwdLastSuccess
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: generalizedTimeMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.3,ou=attributeTypes,cn=pwdpolicy,ou=schema
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.42.2.27.8.1.3
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-name: pwdMaxAge
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: integerMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.30,ou=attributeTypes,cn=pwdpolicy,ou=schema
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.42.2.27.8.1.30
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-name: pwdGraceExpire
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: integerMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.31,ou=attributeTypes,cn=pwdpolicy,ou=schema
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.42.2.27.8.1.31
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-name: pwdMaxLength
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: integerMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.4,ou=attributeTypes,cn=pwdpolicy,ou=schema
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.42.2.27.8.1.4
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-name: pwdInHistory
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: integerMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.5,ou=attributeTypes,cn=pwdpolicy,ou=schema
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.42.2.27.8.1.5
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-name: pwdCheckQuality
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: integerMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.6,ou=attributeTypes,cn=pwdpolicy,ou=schema
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.42.2.27.8.1.6
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-name: pwdMinLength
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: integerMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.7,ou=attributeTypes,cn=pwdpolicy,ou=schema
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.42.2.27.8.1.7
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-name: pwdExpireWarning
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: integerMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.8,ou=attributeTypes,cn=pwdpolicy,ou=schema
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.42.2.27.8.1.8
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-name: pwdGraceAuthNLimit
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: integerMatch
m-length: 0
dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.9,ou=attributeTypes,cn=pwdpolicy,ou=schema
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.42.2.27.8.1.9
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
objectclass: metaTop
objectclass: metaAttributeType
objectclass: top
m-name: pwdLockout
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-equality: booleanMatch
m-length: 0
dn: ou=comparators,cn=pwdpolicy,ou=schema
ou: comparators
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=ditContentRules,cn=pwdpolicy,ou=schema
ou: ditcontentrules
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=ditStructureRules,cn=pwdpolicy,ou=schema
ou: ditstructurerules
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=matchingRules,cn=pwdpolicy,ou=schema
ou: matchingrules
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=matchingRuleUse,cn=pwdpolicy,ou=schema
ou: matchingruleuse
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=nameForms,cn=pwdpolicy,ou=schema
ou: nameforms
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=normalizers,cn=pwdpolicy,ou=schema
ou: normalizers
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=objectClasses,cn=pwdpolicy,ou=schema
ou: objectClasses
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=1.3.6.1.4.1.42.2.27.8.2.1,ou=objectClasses,cn=pwdpolicy,ou=schema
m-must: pwdAttribute
m-oid: 1.3.6.1.4.1.42.2.27.8.2.1
m-supobjectclass: top
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: pwdPolicy
m-typeobjectclass: AUXILIARY
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
m-may: pwdMinAge
m-may: pwdMaxAge
m-may: pwdInHistory
m-may: pwdCheckQuality
m-may: pwdMinLength
m-may: pwdMaxLength
m-may: pwdExpireWarning
m-may: pwdGraceAuthNLimit
m-may: pwdGraceExpire
m-may: pwdLockout
m-may: pwdLockoutDuration
m-may: pwdMaxFailure
m-may: pwdFailureCountInterval
m-may: pwdMustChange
m-may: pwdAllowUserChange
m-may: pwdSafeModify
m-may: pwdMinDelay
m-may: pwdMaxDelay
m-may: pwdMaxIdle
m-may: ads-enabled
dn: ou=syntaxCheckers,cn=pwdpolicy,ou=schema
ou: syntaxcheckers
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=syntaxes,cn=pwdpolicy,ou=schema
ou: syntaxes
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: cn=samba,ou=schema
cn: samba
m-disabled: TRUE
objectclass: metaSchema
objectclass: top
m-dependencies: system
m-dependencies: core
m-dependencies: inetorgperson
m-dependencies: nis
creatorsname: uid=admin,ou=system
dn: ou=attributeTypes,cn=samba,ou=schema
ou: attributetypes
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=1.3.6.1.4.1.7165.2.1.19,ou=attributeTypes,cn=samba,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.7165.2.1.19
m-obsolete: FALSE
m-description: NT Group Type
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-usage: USER_APPLICATIONS
m-name: sambaGroupType
creatorsname: uid=admin,ou=system
m-equality: integerMatch
dn: m-oid=1.3.6.1.4.1.7165.2.1.20,ou=attributeTypes,cn=samba,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.7165.2.1.20
m-obsolete: FALSE
m-description: Security ID
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: sambaSID
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreIA5Match
dn: m-oid=1.3.6.1.4.1.7165.2.1.21,ou=attributeTypes,cn=samba,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.7165.2.1.21
m-obsolete: FALSE
m-description: Next NT rid to give our for users
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-usage: USER_APPLICATIONS
m-name: sambaNextUserRid
creatorsname: uid=admin,ou=system
m-equality: integerMatch
dn: m-oid=1.3.6.1.4.1.7165.2.1.22,ou=attributeTypes,cn=samba,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.7165.2.1.22
m-obsolete: FALSE
m-description: Next NT rid to give out for groups
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-usage: USER_APPLICATIONS
m-name: sambaNextGroupRid
creatorsname: uid=admin,ou=system
m-equality: integerMatch
dn: m-oid=1.3.6.1.4.1.7165.2.1.23,ou=attributeTypes,cn=samba,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.7165.2.1.23
m-obsolete: FALSE
m-description: Primary Group Security ID
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: sambaPrimaryGroupSID
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreIA5Match
dn: m-oid=1.3.6.1.4.1.7165.2.1.24,ou=attributeTypes,cn=samba,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.7165.2.1.24
m-obsolete: FALSE
m-description: LanManager Password
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: sambaLMPassword
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreIA5Match
dn: m-oid=1.3.6.1.4.1.7165.2.1.25,ou=attributeTypes,cn=samba,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.7165.2.1.25
m-obsolete: FALSE
m-description: MD4 hash of the unicode password
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: sambaNTPassword
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreIA5Match
dn: m-oid=1.3.6.1.4.1.7165.2.1.26,ou=attributeTypes,cn=samba,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.7165.2.1.26
m-obsolete: FALSE
m-description: Account Flags
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: sambaAcctFlags
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreIA5Match
dn: m-oid=1.3.6.1.4.1.7165.2.1.27,ou=attributeTypes,cn=samba,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.7165.2.1.27
m-obsolete: FALSE
m-description: Timestamp of the last password update
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-usage: USER_APPLICATIONS
m-name: sambaPwdLastSet
creatorsname: uid=admin,ou=system
m-equality: integerMatch
dn: m-oid=1.3.6.1.4.1.7165.2.1.28,ou=attributeTypes,cn=samba,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.7165.2.1.28
m-obsolete: FALSE
m-description: Timestamp of when the user is allowed to update the password
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-usage: USER_APPLICATIONS
m-name: sambaPwdCanChange
creatorsname: uid=admin,ou=system
m-equality: integerMatch
dn: m-oid=1.3.6.1.4.1.7165.2.1.29,ou=attributeTypes,cn=samba,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.7165.2.1.29
m-obsolete: FALSE
m-description: Timestamp of when the password will expire
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-usage: USER_APPLICATIONS
m-name: sambaPwdMustChange
creatorsname: uid=admin,ou=system
m-equality: integerMatch
dn: m-oid=1.3.6.1.4.1.7165.2.1.30,ou=attributeTypes,cn=samba,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.7165.2.1.30
m-obsolete: FALSE
m-description: Timestamp of last logon
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-usage: USER_APPLICATIONS
m-name: sambaLogonTime
creatorsname: uid=admin,ou=system
m-equality: integerMatch
dn: m-oid=1.3.6.1.4.1.7165.2.1.31,ou=attributeTypes,cn=samba,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.7165.2.1.31
m-obsolete: FALSE
m-description: Timestamp of last logoff
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-usage: USER_APPLICATIONS
m-name: sambaLogoffTime
creatorsname: uid=admin,ou=system
m-equality: integerMatch
dn: m-oid=1.3.6.1.4.1.7165.2.1.32,ou=attributeTypes,cn=samba,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.7165.2.1.32
m-obsolete: FALSE
m-description: Timestamp of when the user will be logged off automatically
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-usage: USER_APPLICATIONS
m-name: sambaKickoffTime
creatorsname: uid=admin,ou=system
m-equality: integerMatch
dn: m-oid=1.3.6.1.4.1.7165.2.1.33,ou=attributeTypes,cn=samba,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.7165.2.1.33
m-obsolete: FALSE
m-description: Driver letter of home directory mapping
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: sambaHomeDrive
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreIA5Match
dn: m-oid=1.3.6.1.4.1.7165.2.1.34,ou=attributeTypes,cn=samba,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.7165.2.1.34
m-obsolete: FALSE
m-description: Logon script path
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
m-usage: USER_APPLICATIONS
m-name: sambaLogonScript
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreMatch
dn: m-oid=1.3.6.1.4.1.7165.2.1.35,ou=attributeTypes,cn=samba,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.7165.2.1.35
m-obsolete: FALSE
m-description: Roaming profile path
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
m-usage: USER_APPLICATIONS
m-name: sambaProfilePath
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreMatch
dn: m-oid=1.3.6.1.4.1.7165.2.1.36,ou=attributeTypes,cn=samba,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.7165.2.1.36
m-obsolete: FALSE
m-description: List of user workstations the user is allowed to logon to
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
m-usage: USER_APPLICATIONS
m-name: sambaUserWorkstations
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreMatch
dn: m-oid=1.3.6.1.4.1.7165.2.1.37,ou=attributeTypes,cn=samba,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.7165.2.1.37
m-obsolete: FALSE
m-description: Home directory UNC path
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
m-usage: USER_APPLICATIONS
m-name: sambaHomePath
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreMatch
dn: m-oid=1.3.6.1.4.1.7165.2.1.38,ou=attributeTypes,cn=samba,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.7165.2.1.38
m-obsolete: FALSE
m-description: Windows NT domain to which the user belongs
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
m-usage: USER_APPLICATIONS
m-name: sambaDomainName
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreMatch
dn: m-oid=1.3.6.1.4.1.7165.2.1.39,ou=attributeTypes,cn=samba,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.7165.2.1.39
m-obsolete: FALSE
m-description: Next NT rid to give out for anything
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-usage: USER_APPLICATIONS
m-name: sambaNextRid
creatorsname: uid=admin,ou=system
m-equality: integerMatch
dn: m-oid=1.3.6.1.4.1.7165.2.1.40,ou=attributeTypes,cn=samba,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.7165.2.1.40
m-obsolete: FALSE
m-description: Base at which the samba RID generation algorithm should operate
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-usage: USER_APPLICATIONS
m-name: sambaAlgorithmicRidBase
creatorsname: uid=admin,ou=system
m-equality: integerMatch
dn: m-oid=1.3.6.1.4.1.7165.2.1.41,ou=attributeTypes,cn=samba,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.7165.2.1.41
m-obsolete: FALSE
m-description: Share Name
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
m-usage: USER_APPLICATIONS
m-name: sambaShareName
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreMatch
dn: m-oid=1.3.6.1.4.1.7165.2.1.42,ou=attributeTypes,cn=samba,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: Option Name
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 1.3.6.1.4.1.7165.2.1.42
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: sambaOptionName
m-equality: caseIgnoreMatch
dn: m-oid=1.3.6.1.4.1.7165.2.1.43,ou=attributeTypes,cn=samba,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.7165.2.1.43
m-obsolete: FALSE
m-description: A boolean option
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
m-usage: USER_APPLICATIONS
m-name: sambaBoolOption
creatorsname: uid=admin,ou=system
m-equality: booleanMatch
dn: m-oid=1.3.6.1.4.1.7165.2.1.44,ou=attributeTypes,cn=samba,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.7165.2.1.44
m-obsolete: FALSE
m-description: An integer option
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-usage: USER_APPLICATIONS
m-name: sambaIntegerOption
creatorsname: uid=admin,ou=system
m-equality: integerMatch
dn: m-oid=1.3.6.1.4.1.7165.2.1.45,ou=attributeTypes,cn=samba,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.7165.2.1.45
m-obsolete: FALSE
m-description: A string option
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: sambaStringOption
creatorsname: uid=admin,ou=system
m-equality: caseExactIA5Match
dn: m-oid=1.3.6.1.4.1.7165.2.1.46,ou=attributeTypes,cn=samba,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.7165.2.1.46
m-obsolete: FALSE
m-description: A string list option
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
m-usage: USER_APPLICATIONS
m-name: sambaStringListOption
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreMatch
dn: m-oid=1.3.6.1.4.1.7165.2.1.47,ou=attributeTypes,cn=samba,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.7165.2.1.47
m-obsolete: FALSE
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
m-usage: USER_APPLICATIONS
m-name: sambaMungedDial
creatorsname: uid=admin,ou=system
m-equality: caseExactMatch
dn: m-oid=1.3.6.1.4.1.7165.2.1.48,ou=attributeTypes,cn=samba,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.7165.2.1.48
m-obsolete: FALSE
m-description: Bad password attempt count
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-usage: USER_APPLICATIONS
m-name: sambaBadPasswordCount
creatorsname: uid=admin,ou=system
m-equality: integerMatch
dn: m-oid=1.3.6.1.4.1.7165.2.1.49,ou=attributeTypes,cn=samba,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.7165.2.1.49
m-obsolete: FALSE
m-description: Time of the last bad password attempt
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-usage: USER_APPLICATIONS
m-name: sambaBadPasswordTime
creatorsname: uid=admin,ou=system
m-equality: integerMatch
dn: m-oid=1.3.6.1.4.1.7165.2.1.50,ou=attributeTypes,cn=samba,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 1.3.6.1.4.1.7165.2.1.50
m-supattributetype: name
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: sambaPrivName
m-equality: caseIgnoreMatch
dn: m-oid=1.3.6.1.4.1.7165.2.1.51,ou=attributeTypes,cn=samba,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.7165.2.1.51
m-obsolete: FALSE
m-description: Security ID List
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: sambaSIDList
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreIA5Match
dn: m-oid=1.3.6.1.4.1.7165.2.1.52,ou=attributeTypes,cn=samba,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.7165.2.1.52
m-obsolete: FALSE
m-description: Privileges List
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: sambaPrivilegeList
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreIA5Match
dn: m-oid=1.3.6.1.4.1.7165.2.1.53,ou=attributeTypes,cn=samba,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.7165.2.1.53
m-obsolete: FALSE
m-description: Trust Password Flags
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: sambaTrustFlags
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreIA5Match
dn: m-oid=1.3.6.1.4.1.7165.2.1.54,ou=attributeTypes,cn=samba,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.7165.2.1.54
m-obsolete: FALSE
m-description: Concatenated MD4 hashes of the unicode passwords used on this account
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: sambaPasswordHistory
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreIA5Match
dn: m-oid=1.3.6.1.4.1.7165.2.1.55,ou=attributeTypes,cn=samba,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.7165.2.1.55
m-obsolete: FALSE
m-description: Logon Hours
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: USER_APPLICATIONS
m-name: sambaLogonHours
creatorsname: uid=admin,ou=system
m-equality: caseIgnoreIA5Match
dn: ou=comparators,cn=samba,ou=schema
ou: comparators
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=ditContentRules,cn=samba,ou=schema
ou: ditcontentrules
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=ditStructureRules,cn=samba,ou=schema
ou: ditstructurerules
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=matchingRules,cn=samba,ou=schema
ou: matchingrules
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=matchingRuleUse,cn=samba,ou=schema
ou: matchingruleuse
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=nameForms,cn=samba,ou=schema
ou: nameforms
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=normalizers,cn=samba,ou=schema
ou: normalizers
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=objectClasses,cn=samba,ou=schema
ou: objectclasses
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=1.3.6.1.4.1.7165.1.2.2.10,ou=objectClasses,cn=samba,ou=schema
m-oid: 1.3.6.1.4.1.7165.1.2.2.10
m-obsolete: FALSE
m-supobjectclass: top
m-description: Samba Configuration Section
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: sambaConfig
m-typeobjectclass: AUXILIARY
creatorsname: uid=admin,ou=system
m-may: description
dn: m-oid=1.3.6.1.4.1.7165.2.2.11,ou=objectClasses,cn=samba,ou=schema
m-must: sambaShareName
m-oid: 1.3.6.1.4.1.7165.2.2.11
m-obsolete: FALSE
m-supobjectclass: top
m-description: Samba Share Section
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: sambaShare
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
m-may: description
dn: m-oid=1.3.6.1.4.1.7165.2.2.12,ou=objectClasses,cn=samba,ou=schema
m-must: sambaOptionName
m-oid: 1.3.6.1.4.1.7165.2.2.12
m-obsolete: FALSE
m-supobjectclass: top
m-description: Samba Configuration Option
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: sambaConfigOption
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
m-may: sambaBoolOption
m-may: sambaIntegerOption
m-may: sambaStringOption
m-may: sambaStringListOption
m-may: description
dn: m-oid=1.3.6.1.4.1.7165.2.2.13,ou=objectClasses,cn=samba,ou=schema
m-must: sambaSID
m-oid: 1.3.6.1.4.1.7165.2.2.13
m-obsolete: FALSE
m-supobjectclass: top
m-description: Samba Privilege
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: sambaPrivilege
m-typeobjectclass: AUXILIARY
creatorsname: uid=admin,ou=system
m-may: sambaPrivilegeList
dn: m-oid=1.3.6.1.4.1.7165.2.2.14,ou=objectClasses,cn=samba,ou=schema
m-must: sambaDomainName
m-must: sambaNTPassword
m-must: sambaTrustFlags
m-oid: 1.3.6.1.4.1.7165.2.2.14
m-supobjectclass: top
m-description: Samba Trust Password
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: sambaTrustPassword
creatorsname: uid=admin,ou=system
m-may: sambaSID
m-may: sambaPwdLastSet
dn: m-oid=1.3.6.1.4.1.7165.2.2.4,ou=objectClasses,cn=samba,ou=schema
m-must: gidNumber
m-must: sambaSID
m-must: sambaGroupType
m-oid: 1.3.6.1.4.1.7165.2.2.4
m-obsolete: FALSE
m-supobjectclass: top
m-description: Samba Group Mapping
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: sambaGroupMapping
m-typeobjectclass: AUXILIARY
creatorsname: uid=admin,ou=system
m-may: displayName
m-may: description
m-may: sambaSIDList
dn: m-oid=1.3.6.1.4.1.7165.2.2.5,ou=objectClasses,cn=samba,ou=schema
m-must: sambaDomainName
m-must: sambaSID
m-oid: 1.3.6.1.4.1.7165.2.2.5
m-obsolete: FALSE
m-supobjectclass: top
m-description: Samba Domain Information
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: sambaDomain
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
m-may: sambaNextRid
m-may: sambaNextGroupRid
m-may: sambaNextUserRid
m-may: sambaAlgorithmicRidBase
dn: m-oid=1.3.6.1.4.1.7165.2.2.6,ou=objectClasses,cn=samba,ou=schema
m-must: uid
m-must: sambaSID
m-oid: 1.3.6.1.4.1.7165.2.2.6
m-obsolete: FALSE
m-supobjectclass: top
m-description: Samba 3.0 Auxilary SAM Account
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: sambaSamAccount
m-typeobjectclass: AUXILIARY
creatorsname: uid=admin,ou=system
m-may: cn
m-may: sambaLMPassword
m-may: sambaNTPassword
m-may: sambaPwdLastSet
m-may: sambaLogonTime
m-may: sambaLogoffTime
m-may: sambaKickoffTime
m-may: sambaPwdCanChange
m-may: sambaPwdMustChange
m-may: sambaAcctFlags
m-may: displayName
m-may: sambaHomePath
m-may: sambaHomeDrive
m-may: sambaLogonScript
m-may: sambaProfilePath
m-may: description
m-may: sambaUserWorkstations
m-may: sambaPrimaryGroupSID
m-may: sambaDomainName
m-may: sambaMungedDial
m-may: sambaBadPasswordCount
m-may: sambaBadPasswordTime
m-may: sambaPasswordHistory
m-may: sambaLogonHours
dn: m-oid=1.3.6.1.4.1.7165.2.2.7,ou=objectClasses,cn=samba,ou=schema
m-must: uidNumber
m-must: gidNumber
m-oid: 1.3.6.1.4.1.7165.2.2.7
m-supobjectclass: top
m-description: Pool for allocating UNIX uids/gids
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: sambaUnixIdPool
m-typeobjectclass: AUXILIARY
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.7165.2.2.8,ou=objectClasses,cn=samba,ou=schema
m-must: sambaSID
m-oid: 1.3.6.1.4.1.7165.2.2.8
m-obsolete: FALSE
m-supobjectclass: top
m-description: Mapping from a SID to an ID
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: sambaIdmapEntry
m-typeobjectclass: AUXILIARY
creatorsname: uid=admin,ou=system
m-may: uidNumber
m-may: gidNumber
dn: m-oid=1.3.6.1.4.1.7165.2.2.9,ou=objectClasses,cn=samba,ou=schema
m-must: sambaSID
m-oid: 1.3.6.1.4.1.7165.2.2.9
m-obsolete: FALSE
m-supobjectclass: top
m-description: Structural Class for a SID
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: sambaSidEntry
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
dn: ou=syntaxCheckers,cn=samba,ou=schema
ou: syntaxcheckers
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=syntaxes,cn=samba,ou=schema
ou: syntaxes
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: cn=schemaModifications,ou=schema
cn: schemaModifications
subschemasubentryname: cn=schema
objectclass: schemaModificationAttributes
objectclass: top
creatorsname: uid=admin,ou=system
dn: cn=system,ou=schema
cn: system
objectclass: metaSchema
objectclass: top
creatorsname: uid=admin,ou=system
dn: ou=attributeTypes,cn=system,ou=schema
ou: attributetypes
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=1.3.6.1.1.4,ou=attributeTypes,cn=system,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.1.4
m-obsolete: FALSE
m-description: RFC3045: name of implementation vendor
m-nousermodification: TRUE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
m-usage: DSA_OPERATION
m-name: vendorName
creatorsname: uid=admin,ou=system
m-equality: caseExactMatch
dn: m-oid=1.3.6.1.1.5,ou=attributeTypes,cn=system,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.1.5
m-obsolete: FALSE
m-description: RFC3045: version of implementation
m-nousermodification: TRUE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
m-usage: DSA_OPERATION
m-name: vendorVersion
creatorsname: uid=admin,ou=system
m-equality: caseExactMatch
dn: m-oid=1.3.6.1.4.1.1466.101.119.3,ou=attributeTypes,cn=system,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.1466.101.119.3
m-obsolete: FALSE
m-description: RFC2589: entry time-to-live
m-nousermodification: TRUE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-usage: DSA_OPERATION
m-name: entryTtl
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.101.119.4,ou=attributeTypes,cn=system,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.1466.101.119.4
m-obsolete: FALSE
m-description: RFC2589: dynamic subtrees
m-nousermodification: TRUE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
m-usage: DSA_OPERATION
m-name: dynamicSubtrees
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.101.120.13,ou=attributeTypes,cn=system,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.1466.101.120.13
m-obsolete: FALSE
m-description: RFC2252: supported controls
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.38
m-usage: DSA_OPERATION
m-name: supportedControl
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.101.120.14,ou=attributeTypes,cn=system,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.1466.101.120.14
m-obsolete: FALSE
m-description: RFC2252: supported SASL mechanisms
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
m-usage: DSA_OPERATION
m-name: supportedSASLMechanisms
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.101.120.15,ou=attributeTypes,cn=system,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.1466.101.120.15
m-obsolete: FALSE
m-description: RFC2252: supported LDAP versions
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-usage: DSA_OPERATION
m-name: supportedLDAPVersion
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.101.120.16,ou=attributeTypes,cn=system,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.1466.101.120.16
m-obsolete: FALSE
m-description: RFC2252: LDAP syntaxes
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.54
m-usage: DIRECTORY_OPERATION
m-name: ldapSyntaxes
creatorsname: uid=admin,ou=system
m-equality: objectIdentifierFirstComponentMatch
dn: m-oid=1.3.6.1.4.1.1466.101.120.5,ou=attributeTypes,cn=system,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.1466.101.120.5
m-obsolete: FALSE
m-description: RFC2252: naming contexts
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
m-usage: DSA_OPERATION
m-name: namingContexts
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.101.120.6,ou=attributeTypes,cn=system,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.1466.101.120.6
m-obsolete: FALSE
m-description: RFC2252: alternative servers
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-usage: DSA_OPERATION
m-name: altServer
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.101.120.7,ou=attributeTypes,cn=system,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.1466.101.120.7
m-obsolete: FALSE
m-description: RFC2252: supported extended operations
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.38
m-usage: DSA_OPERATION
m-name: supportedExtension
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.250.1.57,ou=attributeTypes,cn=system,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.250.1.57
m-obsolete: FALSE
m-description: RFC2079: Uniform Resource Identifier with optional label
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
m-usage: USER_APPLICATIONS
m-name: labeledURI
creatorsname: uid=admin,ou=system
m-equality: caseExactMatch
dn: m-oid=1.3.6.1.4.1.4203.1.3.5,ou=attributeTypes,cn=system,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 1.3.6.1.4.1.4203.1.3.5
m-obsolete: FALSE
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.38
m-usage: DSA_OPERATION
m-name: supportedFeatures
creatorsname: uid=admin,ou=system
m-equality: objectIdentifierMatch
dn: m-oid=2.16.840.1.113730.3.1.34,ou=attributeTypes,cn=system,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 2.16.840.1.113730.3.1.34
m-obsolete: FALSE
m-description: namedref: subordinate referral URL
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
m-usage: DISTRIBUTED_OPERATION
m-name: ref
creatorsname: uid=admin,ou=system
m-equality: caseExactMatch
dn: m-oid=2.5.18.1,ou=attributeTypes,cn=system,ou=schema
m-singlevalue: TRUE
m-obsolete: FALSE
m-description: RFC2252: time which object was created
m-usage: DIRECTORY_OPERATION
creatorsname: uid=admin,ou=system
m-ordering: generalizedTimeOrderingMatch
m-collective: FALSE
m-oid: 2.5.18.1
m-nousermodification: TRUE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.24
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: createTimestamp
m-equality: generalizedTimeMatch
dn: m-oid=2.5.18.10,ou=attributeTypes,cn=system,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 2.5.18.10
m-obsolete: FALSE
m-description: RFC2252: name of controlling subschema entry
m-nousermodification: TRUE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
m-usage: DIRECTORY_OPERATION
m-name: subschemaSubentry
creatorsname: uid=admin,ou=system
m-equality: distinguishedNameMatch
dn: m-oid=2.5.18.12,ou=attributeTypes,cn=system,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 2.5.18.12
m-obsolete: FALSE
m-nousermodification: TRUE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
m-usage: DIRECTORY_OPERATION
m-name: collectiveAttributeSubentries
creatorsname: uid=admin,ou=system
m-equality: distinguishedNameMatch
dn: m-oid=2.5.18.2,ou=attributeTypes,cn=system,ou=schema
m-singlevalue: TRUE
m-obsolete: FALSE
m-description: RFC2252: time which object was last modified
m-usage: DIRECTORY_OPERATION
creatorsname: uid=admin,ou=system
m-ordering: generalizedTimeOrderingMatch
m-collective: FALSE
m-oid: 2.5.18.2
m-nousermodification: TRUE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.24
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: modifyTimestamp
m-equality: generalizedTimeMatch
dn: m-oid=2.5.18.3,ou=attributeTypes,cn=system,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 2.5.18.3
m-obsolete: FALSE
m-description: RFC2252: name of creator
m-nousermodification: TRUE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
m-usage: DIRECTORY_OPERATION
m-name: creatorsName
creatorsname: uid=admin,ou=system
m-equality: distinguishedNameMatch
dn: m-oid=2.5.18.4,ou=attributeTypes,cn=system,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 2.5.18.4
m-obsolete: FALSE
m-description: RFC2252: name of last modifier
m-nousermodification: TRUE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
m-usage: DIRECTORY_OPERATION
m-name: modifiersName
creatorsname: uid=admin,ou=system
m-equality: distinguishedNameMatch
dn: m-oid=2.5.18.5,ou=attributeTypes,cn=system,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 2.5.18.5
m-obsolete: FALSE
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.38
m-usage: DIRECTORY_OPERATION
m-name: administrativeRole
creatorsname: uid=admin,ou=system
m-equality: objectIdentifierMatch
dn: m-oid=2.5.18.6,ou=attributeTypes,cn=system,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 2.5.18.6
m-obsolete: FALSE
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.45
m-usage: DIRECTORY_OPERATION
m-name: subtreeSpecification
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.18.7,ou=attributeTypes,cn=system,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 2.5.18.7
m-obsolete: FALSE
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.38
m-usage: DIRECTORY_OPERATION
m-name: collectiveExclusions
creatorsname: uid=admin,ou=system
m-equality: objectIdentifierMatch
dn: m-oid=2.5.18.9,ou=attributeTypes,cn=system,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 2.5.18.9
m-obsolete: FALSE
m-description: X.501: entry has children
m-nousermodification: TRUE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
m-usage: DIRECTORY_OPERATION
m-name: hasSubordinates
creatorsname: uid=admin,ou=system
m-equality: booleanMatch
dn: m-oid=2.5.21.1,ou=attributeTypes,cn=system,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 2.5.21.1
m-obsolete: FALSE
m-description: RFC2252: DIT structure rules
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.17
m-usage: DIRECTORY_OPERATION
m-name: dITStructureRules
creatorsname: uid=admin,ou=system
m-equality: integerFirstComponentMatch
dn: m-oid=2.5.21.2,ou=attributeTypes,cn=system,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 2.5.21.2
m-obsolete: FALSE
m-description: RFC2252: DIT content rules
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.16
m-usage: DIRECTORY_OPERATION
m-name: dITContentRules
creatorsname: uid=admin,ou=system
m-equality: objectIdentifierFirstComponentMatch
dn: m-oid=2.5.21.4,ou=attributeTypes,cn=system,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 2.5.21.4
m-obsolete: FALSE
m-description: RFC2252: matching rules
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.30
m-usage: DIRECTORY_OPERATION
m-name: matchingRules
creatorsname: uid=admin,ou=system
m-equality: objectIdentifierFirstComponentMatch
dn: m-oid=2.5.21.5,ou=attributeTypes,cn=system,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 2.5.21.5
m-obsolete: FALSE
m-description: RFC2252: attribute types
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.3
m-usage: DIRECTORY_OPERATION
m-name: attributeTypes
creatorsname: uid=admin,ou=system
m-equality: objectIdentifierFirstComponentMatch
dn: m-oid=2.5.21.6,ou=attributeTypes,cn=system,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 2.5.21.6
m-obsolete: FALSE
m-description: RFC2252: object classes
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.37
m-usage: DIRECTORY_OPERATION
m-name: objectClasses
creatorsname: uid=admin,ou=system
m-equality: objectIdentifierFirstComponentMatch
dn: m-oid=2.5.21.7,ou=attributeTypes,cn=system,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 2.5.21.7
m-obsolete: FALSE
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.35
m-usage: DIRECTORY_OPERATION
m-name: nameForms
creatorsname: uid=admin,ou=system
m-equality: objectIdentifierFirstComponentMatch
dn: m-oid=2.5.21.8,ou=attributeTypes,cn=system,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 2.5.21.8
m-obsolete: FALSE
m-description: RFC2252: matching rule uses
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.31
m-usage: DIRECTORY_OPERATION
m-name: matchingRuleUse
creatorsname: uid=admin,ou=system
m-equality: objectIdentifierFirstComponentMatch
dn: m-oid=2.5.21.9,ou=attributeTypes,cn=system,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 2.5.21.9
m-obsolete: FALSE
m-description: X.500(93): structural object class of entry
m-nousermodification: TRUE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.38
m-usage: DIRECTORY_OPERATION
m-name: structuralObjectClass
creatorsname: uid=admin,ou=system
m-equality: objectIdentifierMatch
dn: m-oid=2.5.4.0,ou=attributeTypes,cn=system,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 2.5.4.0
m-obsolete: FALSE
m-description: RFC2256: object classes of the entity
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.38
m-usage: USER_APPLICATIONS
m-name: objectClass
creatorsname: uid=admin,ou=system
m-equality: objectIdentifierMatch
dn: m-oid=2.5.4.1,ou=attributeTypes,cn=system,ou=schema
m-collective: FALSE
m-singlevalue: TRUE
m-oid: 2.5.4.1
m-obsolete: FALSE
m-description: RFC2256: name of aliased object
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
m-usage: USER_APPLICATIONS
m-name: aliasedObjectName
m-name: aliasedEntryName
creatorsname: uid=admin,ou=system
m-equality: distinguishedNameMatch
dn: m-oid=2.5.4.3,ou=attributeTypes,cn=system,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: RFC2256: common name(s) for which the entity is known by
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 2.5.4.3
m-supattributetype: name
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: cn
m-name: commonName
m-equality: caseIgnoreMatch
dn: m-oid=2.5.4.35,ou=attributeTypes,cn=system,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 2.5.4.35
m-obsolete: FALSE
m-description: RFC2256/2307: password of user
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.40
m-usage: USER_APPLICATIONS
m-name: userPassword
creatorsname: uid=admin,ou=system
m-equality: octetStringMatch
dn: m-oid=2.5.4.41,ou=attributeTypes,cn=system,ou=schema
m-singlevalue: FALSE
m-obsolete: FALSE
m-description: RFC2256: common supertype of name attributes
m-usage: USER_APPLICATIONS
creatorsname: uid=admin,ou=system
m-collective: FALSE
m-oid: 2.5.4.41
m-substr: caseIgnoreSubstringsMatch
m-nousermodification: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-name: name
m-equality: caseIgnoreMatch
dn: m-oid=2.5.4.49,ou=attributeTypes,cn=system,ou=schema
m-collective: FALSE
m-singlevalue: FALSE
m-oid: 2.5.4.49
m-obsolete: FALSE
m-description: RFC2256: common supertype of DN attributes
m-nousermodification: FALSE
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
m-usage: USER_APPLICATIONS
m-name: distinguishedName
creatorsname: uid=admin,ou=system
m-equality: distinguishedNameMatch
dn: ou=comparators,cn=system,ou=schema
ou: comparators
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=1.3.6.1.4.1.1466.109.114.1,ou=comparators,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.109.114.1
m-fqcn: org.apache.directory.shared.ldap.schema.comparators.DeepTrimCachingNormalizingComparator
objectclass: metaComparator
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.109.114.2,ou=comparators,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.109.114.2
m-fqcn: org.apache.directory.shared.ldap.schema.comparators.DeepTrimToLowerCachingNormalizingComparator
objectclass: metaComparator
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.109.114.3,ou=comparators,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.109.114.3
m-fqcn: org.apache.directory.shared.ldap.schema.comparators.DeepTrimToLowerCachingNormalizingComparator
objectclass: metaComparator
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.0,ou=comparators,cn=system,ou=schema
m-oid: 2.5.13.0
m-fqcn: org.apache.directory.shared.ldap.schema.comparators.ObjectIdentifierComparator
objectclass: metaComparator
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.1,ou=comparators,cn=system,ou=schema
m-oid: 2.5.13.1
m-fqcn: org.apache.directory.shared.ldap.schema.comparators.DnComparator
objectclass: metaComparator
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.10,ou=comparators,cn=system,ou=schema
m-oid: 2.5.13.10
m-fqcn: org.apache.directory.shared.ldap.schema.comparators.NumericStringComparator
objectclass: metaComparator
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.11,ou=comparators,cn=system,ou=schema
m-oid: 2.5.13.11
m-fqcn: org.apache.directory.shared.ldap.schema.comparators.DeepTrimToLowerCachingNormalizingComparator
objectclass: metaComparator
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.12,ou=comparators,cn=system,ou=schema
m-oid: 2.5.13.12
m-fqcn: org.apache.directory.shared.ldap.schema.comparators.DeepTrimToLowerCachingNormalizingComparator
objectclass: metaComparator
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.13,ou=comparators,cn=system,ou=schema
m-oid: 2.5.13.13
m-fqcn: org.apache.directory.shared.ldap.schema.comparators.BooleanComparator
objectclass: metaComparator
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.14,ou=comparators,cn=system,ou=schema
m-oid: 2.5.13.14
m-fqcn: org.apache.directory.shared.ldap.schema.comparators.IntegerComparator
objectclass: metaComparator
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.15,ou=comparators,cn=system,ou=schema
m-oid: 2.5.13.15
m-fqcn: org.apache.directory.shared.ldap.schema.comparators.IntegerComparator
objectclass: metaComparator
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.16,ou=comparators,cn=system,ou=schema
m-oid: 2.5.13.16
m-fqcn: org.apache.directory.shared.ldap.schema.comparators.BitStringComparator
objectclass: metaComparator
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.17,ou=comparators,cn=system,ou=schema
m-oid: 2.5.13.17
m-fqcn: org.apache.directory.shared.ldap.schema.comparators.ByteArrayComparator
objectclass: metaComparator
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.18,ou=comparators,cn=system,ou=schema
m-oid: 2.5.13.18
m-fqcn: org.apache.directory.shared.ldap.schema.comparators.ByteArrayComparator
objectclass: metaComparator
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.19,ou=comparators,cn=system,ou=schema
m-oid: 2.5.13.19
m-fqcn: org.apache.directory.shared.ldap.schema.comparators.ByteArrayComparator
objectclass: metaComparator
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.2,ou=comparators,cn=system,ou=schema
m-oid: 2.5.13.2
m-fqcn: org.apache.directory.shared.ldap.schema.comparators.DeepTrimToLowerCachingNormalizingComparator
objectclass: metaComparator
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.20,ou=comparators,cn=system,ou=schema
m-oid: 2.5.13.20
m-fqcn: org.apache.directory.shared.ldap.schema.comparators.TelephoneNumberComparator
objectclass: metaComparator
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.21,ou=comparators,cn=system,ou=schema
m-oid: 2.5.13.21
m-fqcn: org.apache.directory.shared.ldap.schema.comparators.TelephoneNumberComparator
objectclass: metaComparator
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.22,ou=comparators,cn=system,ou=schema
m-oid: 2.5.13.22
m-fqcn: org.apache.directory.shared.ldap.schema.comparators.ComparableComparator
objectclass: metaComparator
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.23,ou=comparators,cn=system,ou=schema
m-oid: 2.5.13.23
m-fqcn: org.apache.directory.shared.ldap.schema.comparators.UniqueMemberComparator
objectclass: metaComparator
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.24,ou=comparators,cn=system,ou=schema
m-oid: 2.5.13.24
m-fqcn: org.apache.directory.shared.ldap.schema.comparators.ComparableComparator
objectclass: metaComparator
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.27,ou=comparators,cn=system,ou=schema
m-oid: 2.5.13.27
m-fqcn: org.apache.directory.shared.ldap.schema.comparators.GeneralizedTimeComparator
objectclass: metaComparator
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.28,ou=comparators,cn=system,ou=schema
m-oid: 2.5.13.28
m-fqcn: org.apache.directory.shared.ldap.schema.comparators.GeneralizedTimeComparator
objectclass: metaComparator
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.29,ou=comparators,cn=system,ou=schema
m-oid: 2.5.13.29
m-fqcn: org.apache.directory.shared.ldap.schema.comparators.ComparableComparator
objectclass: metaComparator
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.3,ou=comparators,cn=system,ou=schema
m-oid: 2.5.13.3
m-fqcn: org.apache.directory.shared.ldap.schema.comparators.DeepTrimToLowerCachingNormalizingComparator
objectclass: metaComparator
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.30,ou=comparators,cn=system,ou=schema
m-oid: 2.5.13.30
m-fqcn: org.apache.directory.shared.ldap.schema.comparators.ComparableComparator
objectclass: metaComparator
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.31,ou=comparators,cn=system,ou=schema
m-oid: 2.5.13.31
m-fqcn: org.apache.directory.shared.ldap.schema.comparators.ComparableComparator
objectclass: metaComparator
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.32,ou=comparators,cn=system,ou=schema
m-oid: 2.5.13.32
m-fqcn: org.apache.directory.shared.ldap.schema.comparators.WordComparator
objectclass: metaComparator
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.33,ou=comparators,cn=system,ou=schema
m-oid: 2.5.13.33
m-fqcn: org.apache.directory.shared.ldap.schema.comparators.WordComparator
objectclass: metaComparator
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.4,ou=comparators,cn=system,ou=schema
m-oid: 2.5.13.4
m-fqcn: org.apache.directory.shared.ldap.schema.comparators.DeepTrimToLowerCachingNormalizingComparator
objectclass: metaComparator
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.5,ou=comparators,cn=system,ou=schema
m-oid: 2.5.13.5
m-fqcn: org.apache.directory.shared.ldap.schema.comparators.DeepTrimCachingNormalizingComparator
objectclass: metaComparator
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.6,ou=comparators,cn=system,ou=schema
m-oid: 2.5.13.6
m-fqcn: org.apache.directory.shared.ldap.schema.comparators.ComparableComparator
objectclass: metaComparator
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.7,ou=comparators,cn=system,ou=schema
m-oid: 2.5.13.7
m-fqcn: org.apache.directory.shared.ldap.schema.comparators.DeepTrimCachingNormalizingComparator
objectclass: metaComparator
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.8,ou=comparators,cn=system,ou=schema
m-oid: 2.5.13.8
m-fqcn: org.apache.directory.shared.ldap.schema.comparators.NumericStringComparator
objectclass: metaComparator
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.9,ou=comparators,cn=system,ou=schema
m-oid: 2.5.13.9
m-fqcn: org.apache.directory.shared.ldap.schema.comparators.NumericStringComparator
objectclass: metaComparator
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: ou=ditContentRules,cn=system,ou=schema
ou: ditcontentrules
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=ditStructureRules,cn=system,ou=schema
ou: ditstructurerules
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=matchingRules,cn=system,ou=schema
ou: matchingrules
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=1.3.6.1.4.1.1466.109.114.1,ou=matchingRules,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.109.114.1
m-obsolete: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
objectclass: metaMatchingRule
objectclass: metaTop
objectclass: top
m-name: caseExactIA5Match
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.109.114.2,ou=matchingRules,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.109.114.2
m-obsolete: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
objectclass: metaMatchingRule
objectclass: metaTop
objectclass: top
m-name: caseIgnoreIA5Match
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.109.114.3,ou=matchingRules,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.109.114.3
m-obsolete: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.58
objectclass: metaMatchingRule
objectclass: metaTop
objectclass: top
m-name: caseIgnoreIA5SubstringsMatch
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.0,ou=matchingRules,cn=system,ou=schema
m-oid: 2.5.13.0
m-obsolete: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.38
objectclass: metaMatchingRule
objectclass: metaTop
objectclass: top
m-name: objectIdentifierMatch
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.1,ou=matchingRules,cn=system,ou=schema
m-oid: 2.5.13.1
m-obsolete: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
objectclass: metaMatchingRule
objectclass: metaTop
objectclass: top
m-name: distinguishedNameMatch
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.10,ou=matchingRules,cn=system,ou=schema
m-oid: 2.5.13.10
m-obsolete: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.58
objectclass: metaMatchingRule
objectclass: metaTop
objectclass: top
m-name: numericStringSubstringsMatch
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.11,ou=matchingRules,cn=system,ou=schema
m-oid: 2.5.13.11
m-obsolete: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.41
objectclass: metaMatchingRule
objectclass: metaTop
objectclass: top
m-name: caseIgnoreListMatch
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.12,ou=matchingRules,cn=system,ou=schema
m-oid: 2.5.13.12
m-obsolete: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.58
objectclass: metaMatchingRule
objectclass: metaTop
objectclass: top
m-name: caseIgnoreListSubstringsMatch
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.13,ou=matchingRules,cn=system,ou=schema
m-oid: 2.5.13.13
m-obsolete: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
objectclass: metaMatchingRule
objectclass: metaTop
objectclass: top
m-name: booleanMatch
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.14,ou=matchingRules,cn=system,ou=schema
m-oid: 2.5.13.14
m-obsolete: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
objectclass: metaMatchingRule
objectclass: metaTop
objectclass: top
m-name: integerMatch
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.15,ou=matchingRules,cn=system,ou=schema
m-oid: 2.5.13.15
m-obsolete: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
objectclass: metaMatchingRule
objectclass: metaTop
objectclass: top
m-name: integerOrderingMatch
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.16,ou=matchingRules,cn=system,ou=schema
m-oid: 2.5.13.16
m-obsolete: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.6
objectclass: metaMatchingRule
objectclass: metaTop
objectclass: top
m-name: bitStringMatch
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.17,ou=matchingRules,cn=system,ou=schema
m-oid: 2.5.13.17
m-obsolete: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.40
objectclass: metaMatchingRule
objectclass: metaTop
objectclass: top
m-name: octetStringMatch
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.18,ou=matchingRules,cn=system,ou=schema
m-oid: 2.5.13.18
m-obsolete: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.40
objectclass: metaMatchingRule
objectclass: metaTop
objectclass: top
m-name: octetStringOrderingMatch
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.19,ou=matchingRules,cn=system,ou=schema
m-oid: 2.5.13.19
m-obsolete: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.40
objectclass: metaMatchingRule
objectclass: metaTop
objectclass: top
m-name: octetStringSubstringsMatch
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.2,ou=matchingRules,cn=system,ou=schema
m-oid: 2.5.13.2
m-obsolete: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaMatchingRule
objectclass: metaTop
objectclass: top
m-name: caseIgnoreMatch
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.20,ou=matchingRules,cn=system,ou=schema
m-oid: 2.5.13.20
m-obsolete: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.50
objectclass: metaMatchingRule
objectclass: metaTop
objectclass: top
m-name: telephoneNumberMatch
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.21,ou=matchingRules,cn=system,ou=schema
m-oid: 2.5.13.21
m-obsolete: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.58
objectclass: metaMatchingRule
objectclass: metaTop
objectclass: top
m-name: telephoneNumberSubstringsMatch
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.22,ou=matchingRules,cn=system,ou=schema
m-oid: 2.5.13.22
m-obsolete: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.43
objectclass: metaMatchingRule
objectclass: metaTop
objectclass: top
m-name: presentationAddressMatch
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.23,ou=matchingRules,cn=system,ou=schema
m-oid: 2.5.13.23
m-obsolete: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.34
objectclass: metaMatchingRule
objectclass: metaTop
objectclass: top
m-name: uniqueMemberMatch
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.24,ou=matchingRules,cn=system,ou=schema
m-oid: 2.5.13.24
m-obsolete: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.42
objectclass: metaMatchingRule
objectclass: metaTop
objectclass: top
m-name: protocolInformationMatch
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.27,ou=matchingRules,cn=system,ou=schema
m-oid: 2.5.13.27
m-obsolete: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.24
objectclass: metaMatchingRule
objectclass: metaTop
objectclass: top
m-name: generalizedTimeMatch
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.28,ou=matchingRules,cn=system,ou=schema
m-oid: 2.5.13.28
m-obsolete: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.24
objectclass: metaMatchingRule
objectclass: metaTop
objectclass: top
m-name: generalizedTimeOrderingMatch
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.29,ou=matchingRules,cn=system,ou=schema
m-oid: 2.5.13.29
m-obsolete: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
objectclass: metaMatchingRule
objectclass: metaTop
objectclass: top
m-name: integerFirstComponentMatch
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.3,ou=matchingRules,cn=system,ou=schema
m-oid: 2.5.13.3
m-obsolete: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaMatchingRule
objectclass: metaTop
objectclass: top
m-name: caseIgnoreOrderingMatch
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.30,ou=matchingRules,cn=system,ou=schema
m-oid: 2.5.13.30
m-obsolete: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.38
objectclass: metaMatchingRule
objectclass: metaTop
objectclass: top
m-name: objectIdentifierFirstComponentMatch
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.31,ou=matchingRules,cn=system,ou=schema
m-oid: 2.5.13.31
m-obsolete: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaMatchingRule
objectclass: metaTop
objectclass: top
m-name: directoryStringFirstComponentMatch
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.32,ou=matchingRules,cn=system,ou=schema
m-oid: 2.5.13.32
m-obsolete: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaMatchingRule
objectclass: metaTop
objectclass: top
m-name: wordMatch
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.33,ou=matchingRules,cn=system,ou=schema
m-oid: 2.5.13.33
m-obsolete: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaMatchingRule
objectclass: metaTop
objectclass: top
m-name: keywordMatch
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.4,ou=matchingRules,cn=system,ou=schema
m-oid: 2.5.13.4
m-obsolete: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.58
objectclass: metaMatchingRule
objectclass: metaTop
objectclass: top
m-name: caseIgnoreSubstringsMatch
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.5,ou=matchingRules,cn=system,ou=schema
m-oid: 2.5.13.5
m-obsolete: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaMatchingRule
objectclass: metaTop
objectclass: top
m-name: caseExactMatch
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.6,ou=matchingRules,cn=system,ou=schema
m-oid: 2.5.13.6
m-obsolete: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
objectclass: metaMatchingRule
objectclass: metaTop
objectclass: top
m-name: caseExactOrderingMatch
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.7,ou=matchingRules,cn=system,ou=schema
m-oid: 2.5.13.7
m-obsolete: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.58
objectclass: metaMatchingRule
objectclass: metaTop
objectclass: top
m-name: caseExactSubstringsMatch
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.8,ou=matchingRules,cn=system,ou=schema
m-oid: 2.5.13.8
m-obsolete: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.36
objectclass: metaMatchingRule
objectclass: metaTop
objectclass: top
m-name: numericStringMatch
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.9,ou=matchingRules,cn=system,ou=schema
m-oid: 2.5.13.9
m-obsolete: FALSE
m-syntax: 1.3.6.1.4.1.1466.115.121.1.36
objectclass: metaMatchingRule
objectclass: metaTop
objectclass: top
m-name: numericStringOrderingMatch
creatorsname: uid=admin,ou=system
dn: ou=matchingRuleUse,cn=system,ou=schema
ou: matchingruleuse
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=nameForms,cn=system,ou=schema
ou: nameforms
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: ou=normalizers,cn=system,ou=schema
ou: normalizers
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=1.3.6.1.4.1.1466.109.114.1,ou=normalizers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.109.114.1
m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.CachingDeepTrimNormalizer
objectclass: metaNormalizer
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.109.114.2,ou=normalizers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.109.114.2
m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.CachingDeepTrimToLowerNormalizer
objectclass: metaNormalizer
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.109.114.3,ou=normalizers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.109.114.3
m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.CachingDeepTrimToLowerNormalizer
objectclass: metaNormalizer
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.0,ou=normalizers,cn=system,ou=schema
m-oid: 2.5.13.0
m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.ObjectIdentifierNormalizer
objectclass: metaNormalizer
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.1,ou=normalizers,cn=system,ou=schema
m-oid: 2.5.13.1
m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.CachingDnNormalizer
objectclass: metaNormalizer
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.10,ou=normalizers,cn=system,ou=schema
m-oid: 2.5.13.10
m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.NumericNormalizer
objectclass: metaNormalizer
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.11,ou=normalizers,cn=system,ou=schema
m-oid: 2.5.13.11
m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.CachingDeepTrimToLowerNormalizer
objectclass: metaNormalizer
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.12,ou=normalizers,cn=system,ou=schema
m-oid: 2.5.13.12
m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.CachingDeepTrimToLowerNormalizer
objectclass: metaNormalizer
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.13,ou=normalizers,cn=system,ou=schema
m-oid: 2.5.13.13
m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.BooleanNormalizer
objectclass: metaNormalizer
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.14,ou=normalizers,cn=system,ou=schema
m-oid: 2.5.13.14
m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.NumericNormalizer
objectclass: metaNormalizer
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.15,ou=normalizers,cn=system,ou=schema
m-oid: 2.5.13.15
m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.NumericNormalizer
objectclass: metaNormalizer
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.16,ou=normalizers,cn=system,ou=schema
m-oid: 2.5.13.16
m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.NoOpNormalizer
objectclass: metaNormalizer
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.17,ou=normalizers,cn=system,ou=schema
m-oid: 2.5.13.17
m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.NoOpNormalizer
objectclass: metaNormalizer
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.18,ou=normalizers,cn=system,ou=schema
m-oid: 2.5.13.18
m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.NoOpNormalizer
objectclass: metaNormalizer
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.19,ou=normalizers,cn=system,ou=schema
m-oid: 2.5.13.19
m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.NoOpNormalizer
objectclass: metaNormalizer
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.2,ou=normalizers,cn=system,ou=schema
m-oid: 2.5.13.2
m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.CachingDeepTrimToLowerNormalizer
objectclass: metaNormalizer
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.20,ou=normalizers,cn=system,ou=schema
m-oid: 2.5.13.20
m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.TelephoneNumberNormalizer
objectclass: metaNormalizer
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.21,ou=normalizers,cn=system,ou=schema
m-oid: 2.5.13.21
m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.TelephoneNumberNormalizer
objectclass: metaNormalizer
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.22,ou=normalizers,cn=system,ou=schema
m-oid: 2.5.13.22
m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.NoOpNormalizer
objectclass: metaNormalizer
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.23,ou=normalizers,cn=system,ou=schema
m-oid: 2.5.13.23
m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.UniqueMemberNormalizer
objectclass: metaNormalizer
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.24,ou=normalizers,cn=system,ou=schema
m-oid: 2.5.13.24
m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.CachingDeepTrimNormalizer
objectclass: metaNormalizer
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.27,ou=normalizers,cn=system,ou=schema
m-oid: 2.5.13.27
m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.GeneralizedTimeNormalizer
objectclass: metaNormalizer
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.28,ou=normalizers,cn=system,ou=schema
m-oid: 2.5.13.28
m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.GeneralizedTimeNormalizer
objectclass: metaNormalizer
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.29,ou=normalizers,cn=system,ou=schema
m-oid: 2.5.13.29
m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.NoOpNormalizer
objectclass: metaNormalizer
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.3,ou=normalizers,cn=system,ou=schema
m-oid: 2.5.13.3
m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.CachingDeepTrimToLowerNormalizer
objectclass: metaNormalizer
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.30,ou=normalizers,cn=system,ou=schema
m-oid: 2.5.13.30
m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.NoOpNormalizer
objectclass: metaNormalizer
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.31,ou=normalizers,cn=system,ou=schema
m-oid: 2.5.13.31
m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.NoOpNormalizer
objectclass: metaNormalizer
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.32,ou=normalizers,cn=system,ou=schema
m-oid: 2.5.13.32
m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.NoOpNormalizer
objectclass: metaNormalizer
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.33,ou=normalizers,cn=system,ou=schema
m-oid: 2.5.13.33
m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.NoOpNormalizer
objectclass: metaNormalizer
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.4,ou=normalizers,cn=system,ou=schema
m-oid: 2.5.13.4
m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.CachingDeepTrimToLowerNormalizer
objectclass: metaNormalizer
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.5,ou=normalizers,cn=system,ou=schema
m-oid: 2.5.13.5
m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.CachingDeepTrimNormalizer
objectclass: metaNormalizer
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.6,ou=normalizers,cn=system,ou=schema
m-oid: 2.5.13.6
m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.NoOpNormalizer
objectclass: metaNormalizer
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.7,ou=normalizers,cn=system,ou=schema
m-oid: 2.5.13.7
m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.CachingDeepTrimNormalizer
objectclass: metaNormalizer
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.8,ou=normalizers,cn=system,ou=schema
m-oid: 2.5.13.8
m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.NumericNormalizer
objectclass: metaNormalizer
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.13.9,ou=normalizers,cn=system,ou=schema
m-oid: 2.5.13.9
m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.NumericNormalizer
objectclass: metaNormalizer
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: ou=objectClasses,cn=system,ou=schema
ou: objectclasses
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=1.3.6.1.4.1.1466.101.119.2,ou=objectClasses,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.101.119.2
m-supobjectclass: top
m-description: RFC2589: Dynamic Object
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: dynamicObject
m-typeobjectclass: AUXILIARY
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.101.120.111,ou=objectClasses,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.101.120.111
m-obsolete: FALSE
m-supobjectclass: top
m-description: RFC2252: extensible object
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: extensibleObject
m-typeobjectclass: AUXILIARY
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.4203.1.4.1,ou=objectClasses,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.4203.1.4.1
m-obsolete: FALSE
m-supobjectclass: top
m-description: OpenLDAP Root DSE object
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: OpenLDAProotDSE
m-name: LDAProotDSE
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
m-may: cn
dn: m-oid=2.16.840.1.113730.3.2.6,ou=objectClasses,cn=system,ou=schema
m-must: ref
m-oid: 2.16.840.1.113730.3.2.6
m-obsolete: FALSE
m-supobjectclass: top
m-description: namedref: named subordinate referral
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: referral
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.17.0,ou=objectClasses,cn=system,ou=schema
m-must: cn
m-must: subtreeSpecification
m-oid: 2.5.17.0
m-obsolete: FALSE
m-supobjectclass: top
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: subentry
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.17.2,ou=objectClasses,cn=system,ou=schema
m-oid: 2.5.17.2
m-obsolete: FALSE
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: collectiveAttributeSubentry
m-typeobjectclass: AUXILIARY
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.20.1,ou=objectClasses,cn=system,ou=schema
m-oid: 2.5.20.1
m-obsolete: FALSE
m-description: RFC2252: controlling subschema (sub)entry
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: subschema
m-typeobjectclass: AUXILIARY
creatorsname: uid=admin,ou=system
m-may: dITStructureRules
m-may: nameForms
m-may: dITContentRules
m-may: objectClasses
m-may: attributeTypes
m-may: matchingRules
m-may: matchingRuleUse
dn: m-oid=2.5.6.0,ou=objectClasses,cn=system,ou=schema
m-must: objectClass
m-oid: 2.5.6.0
m-obsolete: FALSE
m-description: top of the superclass chain
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: top
m-typeobjectclass: ABSTRACT
creatorsname: uid=admin,ou=system
dn: m-oid=2.5.6.1,ou=objectClasses,cn=system,ou=schema
m-must: aliasedObjectName
m-oid: 2.5.6.1
m-obsolete: FALSE
m-supobjectclass: top
m-description: RFC2256: an alias
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-name: alias
m-typeobjectclass: STRUCTURAL
creatorsname: uid=admin,ou=system
dn: ou=syntaxCheckers,cn=system,ou=schema
ou: syntaxcheckers
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.1,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.1
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.ACIItemSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.10,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.10
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.CertificatePairSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.11,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.11
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.CountrySyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.12,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.12
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.DNSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.13,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.13
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.DataQualitySyntaxSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.14,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.14
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.DeliveryMethodSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.15,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.15
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.DirectoryStringSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.16,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.16
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.DITContentRuleDescriptionSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.17,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.17
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.DITStructureRuleDescriptionSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.18,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.18
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.DLSubmitPermissionSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.19,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.19
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.DSAQualitySyntaxSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.2,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.2
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.AccessPointSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.20,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.20
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.DSETypeSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.21,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.21
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.EnhancedGuideSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.22,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.22
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.FacsimileTelephoneNumberSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.23,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.23
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.FaxSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.24,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.24
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.GeneralizedTimeSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.25,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.25
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.GuideSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.26,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.26
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.Ia5StringSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.27,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.27
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.IntegerSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.28,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.28
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.JpegSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.29,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.29
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.MasterAndShadowAccessPointSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.3,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.3
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.AttributeTypeDescriptionSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.30,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.30
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.MatchingRuleDescriptionSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.31,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.31
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.MatchingRuleUseDescriptionSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.32,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.32
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.MailPreferenceSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.33,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.33
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.MHSORAddressSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.34,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.34
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.NameAndOptionalUIDSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.35,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.35
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.NameFormDescriptionSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.36,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.36
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.NumericStringSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.37,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.37
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.ObjectClassDescriptionSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.38,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.38
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.OidSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.39,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.39
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.OtherMailboxSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.4,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.4
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.AudioSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.40,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.40
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.OctetStringSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.41,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.41
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.PostalAddressSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.42,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.42
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.ProtocolInformationSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.43,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.43
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.PresentationAddressSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.44,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.44
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.PrintableStringSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.45,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.45
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.SubtreeSpecificationSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.46,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.46
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.SupplierInformationSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.47,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.47
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.SupplierOrConsumerSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.48,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.48
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.SupplierAndConsumerSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.49,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.49
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.SupportedAlgorithmSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.5,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.5
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.BinarySyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.50,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.50
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.TelephoneNumberSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.51,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.51
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.TeletexTerminalIdentifierSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.52,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.52
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.TelexNumberSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.53,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.53
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.UtcTimeSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.54,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.54
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.LdapSyntaxDescriptionSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.55,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.55
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.OctetStringSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.56,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.56
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.OctetStringSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.57,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.57
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.OctetStringSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.58,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.58
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.SubstringAssertionSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.59,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.59
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.OctetStringSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.6,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.6
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.BitStringSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.7,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.7
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.BooleanSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.8,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.8
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.CertificateSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.9,ou=syntaxCheckers,cn=system,ou=schema
m-oid: 1.3.6.1.4.1.1466.115.121.1.9
m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.CertificateListSyntaxChecker
objectclass: metaSyntaxChecker
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: ou=syntaxes,cn=system,ou=schema
ou: syntaxes
objectclass: organizationalUnit
objectclass: top
creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.1,ou=syntaxes,cn=system,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.1466.115.121.1.1
m-obsolete: FALSE
m-description: ACI Item
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.10,ou=syntaxes,cn=system,ou=schema
x-humanreadable: FALSE
m-oid: 1.3.6.1.4.1.1466.115.121.1.10
m-obsolete: FALSE
m-description: Certificate Pair
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.11,ou=syntaxes,cn=system,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.1466.115.121.1.11
m-obsolete: FALSE
m-description: Country String
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.12,ou=syntaxes,cn=system,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.1466.115.121.1.12
m-obsolete: FALSE
m-description: DN
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.13,ou=syntaxes,cn=system,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.1466.115.121.1.13
m-obsolete: FALSE
m-description: Data Quality Syntax
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.14,ou=syntaxes,cn=system,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.1466.115.121.1.14
m-obsolete: FALSE
m-description: Delivery Method
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.15,ou=syntaxes,cn=system,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.1466.115.121.1.15
m-obsolete: FALSE
m-description: Directory String
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.16,ou=syntaxes,cn=system,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.1466.115.121.1.16
m-obsolete: FALSE
m-description: DIT Content Rule Description
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.17,ou=syntaxes,cn=system,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.1466.115.121.1.17
m-obsolete: FALSE
m-description: DIT Structure Rule Description
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.18,ou=syntaxes,cn=system,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.1466.115.121.1.18
m-obsolete: FALSE
m-description: DL Submit Permission
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.19,ou=syntaxes,cn=system,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.1466.115.121.1.19
m-obsolete: FALSE
m-description: DSA Quality Syntax
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.2,ou=syntaxes,cn=system,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.1466.115.121.1.2
m-obsolete: FALSE
m-description: Access Point
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.20,ou=syntaxes,cn=system,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.1466.115.121.1.20
m-obsolete: FALSE
m-description: DSE Type
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.21,ou=syntaxes,cn=system,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.1466.115.121.1.21
m-obsolete: FALSE
m-description: Enhanced Guide
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.22,ou=syntaxes,cn=system,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.1466.115.121.1.22
m-obsolete: FALSE
m-description: Facsimile Telephone Number
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.23,ou=syntaxes,cn=system,ou=schema
x-humanreadable: FALSE
m-oid: 1.3.6.1.4.1.1466.115.121.1.23
m-obsolete: FALSE
m-description: Fax
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.24,ou=syntaxes,cn=system,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.1466.115.121.1.24
m-obsolete: FALSE
m-description: Generalized Time
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.25,ou=syntaxes,cn=system,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.1466.115.121.1.25
m-obsolete: FALSE
m-description: Guide
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.26,ou=syntaxes,cn=system,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.1466.115.121.1.26
m-obsolete: FALSE
m-description: IA5 String
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.27,ou=syntaxes,cn=system,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.1466.115.121.1.27
m-obsolete: FALSE
m-description: INTEGER
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.28,ou=syntaxes,cn=system,ou=schema
x-humanreadable: FALSE
m-oid: 1.3.6.1.4.1.1466.115.121.1.28
m-obsolete: FALSE
m-description: JPEG
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.29,ou=syntaxes,cn=system,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.1466.115.121.1.29
m-obsolete: FALSE
m-description: Master And Shadow Access Points
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.3,ou=syntaxes,cn=system,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.1466.115.121.1.3
m-obsolete: FALSE
m-description: Attribute Type Description
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.30,ou=syntaxes,cn=system,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.1466.115.121.1.30
m-obsolete: FALSE
m-description: Matching Rule Description
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.31,ou=syntaxes,cn=system,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.1466.115.121.1.31
m-obsolete: FALSE
m-description: Matching Rule Use Description
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.32,ou=syntaxes,cn=system,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.1466.115.121.1.32
m-obsolete: FALSE
m-description: Mail Preference
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.33,ou=syntaxes,cn=system,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.1466.115.121.1.33
m-obsolete: FALSE
m-description: MHS OR Address
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.34,ou=syntaxes,cn=system,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.1466.115.121.1.34
m-obsolete: FALSE
m-description: Name And Optional UID
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.35,ou=syntaxes,cn=system,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.1466.115.121.1.35
m-obsolete: FALSE
m-description: Name Form Description
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.36,ou=syntaxes,cn=system,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.1466.115.121.1.36
m-obsolete: FALSE
m-description: Numeric String
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.37,ou=syntaxes,cn=system,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.1466.115.121.1.37
m-obsolete: FALSE
m-description: Object Class Description
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.38,ou=syntaxes,cn=system,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.1466.115.121.1.38
m-obsolete: FALSE
m-description: OID
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.39,ou=syntaxes,cn=system,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.1466.115.121.1.39
m-obsolete: FALSE
m-description: Other Mailbox
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.4,ou=syntaxes,cn=system,ou=schema
x-humanreadable: FALSE
m-oid: 1.3.6.1.4.1.1466.115.121.1.4
m-obsolete: FALSE
m-description: Audio
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.40,ou=syntaxes,cn=system,ou=schema
x-humanreadable: FALSE
m-oid: 1.3.6.1.4.1.1466.115.121.1.40
m-obsolete: FALSE
m-description: Octet String
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.41,ou=syntaxes,cn=system,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.1466.115.121.1.41
m-obsolete: FALSE
m-description: Postal Address
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.42,ou=syntaxes,cn=system,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.1466.115.121.1.42
m-obsolete: FALSE
m-description: Protocol Information
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.43,ou=syntaxes,cn=system,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.1466.115.121.1.43
m-obsolete: FALSE
m-description: Presentation Address
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.44,ou=syntaxes,cn=system,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.1466.115.121.1.44
m-obsolete: FALSE
m-description: Printable String
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.45,ou=syntaxes,cn=system,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.1466.115.121.1.45
m-obsolete: FALSE
m-description: Subtree Specification
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.46,ou=syntaxes,cn=system,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.1466.115.121.1.46
m-obsolete: FALSE
m-description: Supplier Information
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.47,ou=syntaxes,cn=system,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.1466.115.121.1.47
m-obsolete: FALSE
m-description: Supplier Or Consumer
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.48,ou=syntaxes,cn=system,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.1466.115.121.1.48
m-obsolete: FALSE
m-description: Supplier And Consumer
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.49,ou=syntaxes,cn=system,ou=schema
x-humanreadable: FALSE
m-oid: 1.3.6.1.4.1.1466.115.121.1.49
m-obsolete: FALSE
m-description: Supported Algorithm
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.5,ou=syntaxes,cn=system,ou=schema
x-humanreadable: FALSE
m-oid: 1.3.6.1.4.1.1466.115.121.1.5
m-obsolete: FALSE
m-description: Binary
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.50,ou=syntaxes,cn=system,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.1466.115.121.1.50
m-obsolete: FALSE
m-description: Telephone Number
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.51,ou=syntaxes,cn=system,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.1466.115.121.1.51
m-obsolete: FALSE
m-description: Teletex Terminal Identifier
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.52,ou=syntaxes,cn=system,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.1466.115.121.1.52
m-obsolete: FALSE
m-description: Telex Number
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.53,ou=syntaxes,cn=system,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.1466.115.121.1.53
m-obsolete: FALSE
m-description: UTC Time
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.54,ou=syntaxes,cn=system,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.1466.115.121.1.54
m-obsolete: FALSE
m-description: LDAP Syntax Description
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.55,ou=syntaxes,cn=system,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.1466.115.121.1.55
m-obsolete: FALSE
m-description: Modify Rights
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.56,ou=syntaxes,cn=system,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.1466.115.121.1.56
m-obsolete: FALSE
m-description: LDAP BootstrapSchema Definition
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.57,ou=syntaxes,cn=system,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.1466.115.121.1.57
m-obsolete: FALSE
m-description: LDAP BootstrapSchema Description
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.58,ou=syntaxes,cn=system,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.1466.115.121.1.58
m-obsolete: FALSE
m-description: Substring Assertion
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.59,ou=syntaxes,cn=system,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.1466.115.121.1.59
m-obsolete: FALSE
m-description: Trigger Specification
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.6,ou=syntaxes,cn=system,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.1466.115.121.1.6
m-obsolete: FALSE
m-description: Bit String
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.7,ou=syntaxes,cn=system,ou=schema
x-humanreadable: TRUE
m-oid: 1.3.6.1.4.1.1466.115.121.1.7
m-obsolete: FALSE
m-description: Boolean
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.8,ou=syntaxes,cn=system,ou=schema
x-humanreadable: FALSE
m-oid: 1.3.6.1.4.1.1466.115.121.1.8
m-obsolete: FALSE
m-description: Certificate
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: m-oid=1.3.6.1.4.1.1466.115.121.1.9,ou=syntaxes,cn=system,ou=schema
x-humanreadable: FALSE
m-oid: 1.3.6.1.4.1.1466.115.121.1.9
m-obsolete: FALSE
m-description: Certificate List
objectclass: metaSyntax
objectclass: metaTop
objectclass: top
creatorsname: uid=admin,ou=system
dn: cn=schemaModifications,ou=schema
cn: schemaModifications
subschemasubentryname: cn=schema
objectclass: schemaModificationAttributes
objectclass: top
creatorsname: uid=admin,ou=system