blob: 284fc97e13803f54e753078e0a57c53edcac569b [file] [log] [blame]
#
# Licensed to the Apache Software Foundation (ASF) under one
# or more contributor license agreements. See the NOTICE file
# distributed with this work for additional information
# regarding copyright ownership. The ASF licenses this file
# to you under the Apache License, Version 2.0 (the
# "License"); you may not use this file except in compliance
# with the License. You may obtain a copy of the License at
#
# http://www.apache.org/licenses/LICENSE-2.0
#
# Unless required by applicable law or agreed to in writing,
# software distributed under the License is distributed on an
# "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
# KIND, either express or implied. See the License for the
# specific language governing permissions and limitations
# under the License.
#
# EXAMPLE.COM is reserved for testing according to this RFC:
#
# http://www.rfc-editor.org/rfc/rfc2606.txt
#
# Generated by Apache Directory Studio on 31 July, 2009 12:23:12 AM
# SCHEMA "ADS-2"
dn: cn=ads-2, ou=schema
objectclass: metaSchema
objectclass: top
cn: ads-2
m-dependencies: nis
m-dependencies: system
dn: ou=attributeTypes, cn=ads-2, ou=schema
objectclass: organizationalUnit
objectclass: top
ou: attributetypes
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.100, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.100
m-name: ads-directoryServiceId
m-description: The DirectoryService ID
m-supAttributeType: name
m-equality: caseExactMatch
m-ordering: caseExactOrderingMatch
m-substr: caseExactSubstringsMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.101, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.101
m-name: ads-dsAccessControlEnabled
m-description: Tells if access control is activated or not
m-equality: booleanMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.102, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.102
m-name: ads-dsAllowAnonymousAccess
m-description: Tells if anonymous access are allowed or not
m-equality: booleanMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.103, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.103
m-name: ads-dsDenormalizeOpAttrsEnabled
m-description: Tells if the operational attributes are denormalized or not
m-equality: booleanMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.104, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.104
m-name: ads-dsPasswordHidden
m-description: Tells if the password is stored encrypted even for PLAIN authenti
cation
m-equality: booleanMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.105, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.105
m-name: ads-dsChangeLog
m-description: The ChangeLog system
m-supAttributeType: distinguishedName
m-equality: distinguishedNameMatch
m-ordering: distinguishedNameMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.106, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.106
m-name: ads-dsInterceptors
m-description: The list of interceptors
m-supAttributeType: distinguishedName
m-equality: distinguishedNameMatch
m-ordering: distinguishedNameMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.107, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.107
m-name: ads-dsJournal
m-description: The directory service journal
m-supAttributeType: distinguishedName
m-equality: distinguishedNameMatch
m-ordering: distinguishedNameMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.108, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.108
m-name: ads-dsPartitions
m-description: The set of partitions
m-supAttributeType: distinguishedName
m-equality: distinguishedNameMatch
m-ordering: distinguishedNameMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.109, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.109
m-name: ads-dsReplication
m-description: The replication configuration
m-supAttributeType: distinguishedName
m-equality: distinguishedNameMatch
m-ordering: distinguishedNameMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.110, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.110
m-name: ads-dsMaxPDUSize
m-description: Gives the maximum size of a PDU
m-equality: integerMatch
m-ordering: integerOrderingMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.111, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.111
m-name: ads-dsSyncPeriodMillis
m-description: Define the duration between two flushes on disk
m-equality: integerMatch
m-ordering: integerOrderingMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.112, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.112
m-name: ads-dsReplicaId
m-description: The server identifier, used for replication
m-equality: caseExactMatch
m-ordering: caseExactOrderingMatch
m-substr: caseExactSubstringsMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.113, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.113
m-name: ads-dsTestEntries
m-description: The set of entries to inject at startup (may be obsolete)
m-equality: caseExactMatch
m-ordering: caseExactOrderingMatch
m-substr: caseExactSubstringsMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.114, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.114
m-name: ads-dsWorkingDirectory
m-description: The place where data are stored on disk
m-equality: caseExactMatch
m-ordering: caseExactOrderingMatch
m-substr: caseExactSubstringsMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.120, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.120
m-name: ads-changeLogEnabled
m-description: Tells if the changeLog system is up and running
m-equality: booleanMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.121, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.121
m-name: ads-changeLogExposed
m-description: Tells if the changeLog system is visible by the clients
m-equality: booleanMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.130, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.130
m-name: ads-interceptorId
m-description: The Interceptor identifier
m-equality: caseExactMatch
m-ordering: caseExactOrderingMatch
m-substr: caseExactSubstringsMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.131, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.131
m-name: ads-interceptorOrder
m-description: The Interceptor order number
m-equality: integerMatch
m-ordering: integerOrderingMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.140, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.140
m-name: ads-journalEnabled
m-description: Tells if the journal system is up and running.
m-equality: booleanMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.141, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.141
m-name: ads-journalRotation
m-description: The size before a journal rotation occurs.
m-equality: integerMatch
m-ordering: integerOrderingMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.142, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.142
m-name: ads-journalWorkingDir
m-description: The place on disk where the journal is stored.
m-equality: caseExactMatch
m-ordering: caseExactOrderingMatch
m-substr: caseExactSubstringsMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.143, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.143
m-name: ads-journalFileName
m-description: The journal file name.
m-equality: caseExactMatch
m-ordering: caseExactOrderingMatch
m-substr: caseExactSubstringsMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.150, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.150
m-name: ads-partitionId
m-description: The Partition identifier
m-equality: caseExactMatch
m-ordering: caseExactOrderingMatch
m-substr: caseExactSubstringsMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.151, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.151
m-name: ads-partitionSuffix
m-description: The partition suffix
m-supAttributeType: distinguishedName
m-equality: distinguishedNameMatch
m-ordering: distinguishedNameMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.152, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.152
m-name: ads-partitionIndexedAttributes
m-description: A reference to an indexed attribute
m-supAttributeType: distinguishedName
m-equality: distinguishedNameMatch
m-ordering: distinguishedNameMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.153, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.153
m-name: ads-partitionCacheSize
m-description: The number of entries in the cache for this partition
m-equality: integerMatch
m-ordering: integerOrderingMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.160, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.160
m-name: ads-indexAttributeId
m-description: The attributeType name or OID
m-supAttributeType: name
m-equality: objectIdentifierMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.38
m-length: 0
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.161, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.161
m-name: ads-indexFileName
m-description: The index file name
m-equality: caseExactMatch
m-ordering: caseExactOrderingMatch
m-substr: caseExactSubstringsMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.162, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.162
m-name: ads-indexWorkingDir
m-description: The place on disk where the index file is stored
m-equality: caseExactMatch
m-ordering: caseExactOrderingMatch
m-substr: caseExactSubstringsMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.163, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.163
m-name: ads-indexNumDupLimit
m-description: The number of duplicated element we allow before switching to a s
econdary tree
m-equality: integerMatch
m-ordering: integerOrderingMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.164, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.164
m-name: ads-indexCacheSize
m-description: The number of key we store in the cache for this index
m-equality: integerMatch
m-ordering: integerOrderingMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.165,ou=attributeTypes,cn=adsconfig,ou=schema
m-singlevalue: TRUE
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.165
m-description: A flag telling if the index has a reverse table
objectclass: top
objectclass: metaTop
objectclass: metaAttributeType
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
m-name: ads-indexHasReverse
creatorsname: uid=admin,ou=system
m-equality: booleanMatch
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.250, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.250
m-name: ads-serverId
m-description: The server ID
m-supAttributeType: name
m-equality: caseExactMatch
m-ordering: caseExactOrderingMatch
m-substr: caseExactSubstringsMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.251, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.251
m-name: ads-transports
m-description: The reference to the associated transports
m-supAttributeType: distinguishedName
m-equality: distinguishedNameMatch
m-ordering: distinguishedNameMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.260, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.260
m-name: ads-serverDS
m-description: The reference to the associated directoryService
m-supAttributeType: distinguishedName
m-equality: distinguishedNameMatch
m-ordering: distinguishedNameMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.300, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.300
m-name: ads-ldapServerConfidentialityRequired
m-description: Tells the server to accept requests using startTLS or LDAPS
m-equality: booleanMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.301, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.301
m-name: ads-ldapServerAllowAnonymousAccess
m-description: Tells the server to accept Anynymous requests or not
m-equality: booleanMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.302, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.302
m-name: ads-ldapServerMaxSizeLimit
m-description: The maximum number of entries to return
m-equality: integerMatch
m-ordering: integerOrderingMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.303, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.303
m-name: ads-ldapServerMaxTimeLimit
m-description: The maximum time before an operation is aborted (in seconds)
m-equality: integerMatch
m-ordering: integerOrderingMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.304, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.304
m-name: ads-ldapServerSaslHost
m-description: The name of this host, validated during SASL negotiation
m-equality: caseExactMatch
m-ordering: caseExactOrderingMatch
m-substr: caseExactSubstringsMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.305, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.305
m-name: ads-ldapServerSaslPrincipal
m-description: The service principal, used by GSSAPI
m-equality: caseExactMatch
m-ordering: caseExactOrderingMatch
m-substr: caseExactSubstringsMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.306, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.306
m-name: ads-ldapServerSaslRealms
m-description: The realms serviced by this SASL host
m-equality: caseExactMatch
m-ordering: caseExactOrderingMatch
m-substr: caseExactSubstringsMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.307, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.307
m-name: ads-ldapServerDirectoryService
m-description: The reference to the associated DirectoryService
m-supAttributeType: distinguishedName
m-equality: distinguishedNameMatch
m-ordering: distinguishedNameMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.308, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.308
m-name: ads-ldapServerKeystoreFile
m-description: The keystore file to use to store certificates
m-equality: caseExactMatch
m-ordering: caseExactOrderingMatch
m-substr: caseExactSubstringsMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.309, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.309
m-name: ads-ldapServerCertificatePassword
m-description: The certificate passord
m-equality: caseExactMatch
m-ordering: caseExactOrderingMatch
m-substr: caseExactSubstringsMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.400, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.400
m-name: ads-krbAllowableClockSkew
m-description: The allowable clock skew
m-equality: integerMatch
m-ordering: integerOrderingMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.401, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.401
m-name: ads-krbEncryptionTypes
m-description: The encryption types
m-equality: caseExactMatch
m-ordering: caseExactOrderingMatch
m-substr: caseExactSubstringsMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.402, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.402
m-name: ads-krbEmptyAddressesAllowed
m-description: Whether empty addresses are allowed
m-equality: booleanMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.403, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.403
m-name: ads-krbForwardableAllowed
m-description: Whether forwardable addresses are allowed
m-equality: booleanMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.404, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.404
m-name: ads-krbPaEncTimestampRequired
m-description: Whether pre-authentication by encrypted timestamp is required
m-equality: booleanMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.405, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.405
m-name: ads-krbPostdatedAllowed
m-description: Whether postdated tickets are allowed
m-equality: booleanMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.406, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.406
m-name: ads-krbProxiableAllowed
m-description: Whether proxiable addresses are allowed
m-equality: booleanMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.407, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.407
m-name: ads-krbRenewableAllowed
m-description: Whether renewable tickets are allowed
m-equality: booleanMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.408, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.408
m-name: ads-krbKdcPrincipal
m-description: The service principal name
m-equality: caseExactMatch
m-ordering: caseExactOrderingMatch
m-substr: caseExactSubstringsMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.409, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.409
m-name: ads-krbMaximumRenewableLifetime
m-description: The maximum renewable lifetime
m-equality: integerMatch
m-ordering: integerOrderingMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.410, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.410
m-name: ads-krbMaximumTicketLifetime
m-description: The maximum ticket lifetime
m-equality: integerMatch
m-ordering: integerOrderingMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.411, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.411
m-name: ads-krbPrimaryRealm
m-description: The primary realm
m-equality: caseExactMatch
m-ordering: caseExactOrderingMatch
m-substr: caseExactSubstringsMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.412, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.412
m-name: ads-krbBodyChecksumVerified
m-description: Whether to verify the body checksum
m-equality: booleanMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.800, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.800
m-name: ads-chgPwdPolicyCategoryCount
m-description: The policy category count
m-equality: integerMatch
m-ordering: integerOrderingMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.801, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.801
m-name: ads-chgPwdPolicyPasswordLength
m-description: The policy minimum password length
m-equality: integerMatch
m-ordering: integerOrderingMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.802, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.802
m-name: ads-chgPwdPolicyTokenSize
m-description: The policy token size
m-equality: integerMatch
m-ordering: integerOrderingMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.803, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.803
m-name: ads-chgPwdServicePrincipal
m-description: The Change Password service principal
m-equality: caseExactMatch
m-ordering: caseExactOrderingMatch
m-substr: caseExactSubstringsMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.200, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.200
m-name: ads-transportId
m-description: The transport ID
m-supAttributeType: name
m-equality: caseExactMatch
m-ordering: caseExactOrderingMatch
m-substr: caseExactSubstringsMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.61, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.61
m-name: ads-transportAddress
m-description: The Address to listen on.
m-supAttributeType: ipHostNumber
m-equality: caseIgnoreOrderingMatch
m-ordering: caseExactOrderingMatch
m-substr: caseIgnoreIA5SubstringsMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.62, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.62
m-name: ads-transportBacklog
m-description: The number of messages waiting to be processed.
m-equality: integerMatch
m-ordering: integerOrderingMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.63, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.63
m-name: ads-transportEnableSSL
m-description: Tells if this transport support SSL.
m-equality: booleanMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
m-singleValue: TRUE
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.64, ou=attributeTypes, cn=ads-2, ou=schema
objectclass: metaAttributeType
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.2.64
m-name: ads-transportNbThreads
m-description: The number of threads to use for the Acceptor
m-equality: integerMatch
m-ordering: integerOrderingMatch
m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
m-singleValue: TRUE
dn: ou=comparators, cn=ads-2, ou=schema
objectclass: organizationalUnit
objectclass: top
ou: comparators
dn: ou=ditContentRules, cn=ads-2, ou=schema
objectclass: organizationalUnit
objectclass: top
ou: ditcontentrules
dn: ou=ditStructureRules, cn=ads-2, ou=schema
objectclass: organizationalUnit
objectclass: top
ou: ditstructurerules
dn: ou=matchingRules, cn=ads-2, ou=schema
objectclass: organizationalUnit
objectclass: top
ou: matchingrules
dn: ou=matchingRuleUse, cn=ads-2, ou=schema
objectclass: organizationalUnit
objectclass: top
ou: matchingruleuse
dn: ou=nameForms, cn=ads-2, ou=schema
objectclass: organizationalUnit
objectclass: top
ou: nameforms
dn: ou=normalizers, cn=ads-2, ou=schema
objectclass: organizationalUnit
objectclass: top
ou: normalizers
dn: ou=objectClasses, cn=ads-2, ou=schema
objectclass: organizationalUnit
objectclass: top
ou: objectClasses
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.100, ou=objectClasses, cn=ads-2, ou=schema
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.100
m-name: ads-directoryService
m-description: The DirectoryService ObjectClass
m-must: ads-directoryServiceId
m-must: ads-dsInterceptors
m-must: ads-dsPartitions
m-must: ads-dsReplicaId
m-must: ads-dsWorkingDirectory
m-may: ads-dsAccessControlEnabled
m-may: ads-dsAllowAnonymousAccess
m-may: ads-dsChangeLog
m-may: ads-dsDenormalizeOpAttrsEnabled
m-may: ads-dsJournal
m-may: ads-dsMaxPDUSize
m-may: ads-dsPasswordHidden
m-may: ads-dsReplication
m-may: ads-dsSyncPeriodMillis
m-may: ads-dsTestEntries
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.120, ou=objectClasses, cn=ads-2, ou=schema
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.120
m-name: ads-changeLog
m-description: The ChangeLog
m-may: ads-changeLogEnabled
m-may: ads-changeLogExposed
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.130, ou=objectClasses, cn=ads-2, ou=schema
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.130
m-name: ads-interceptor
m-description: The Interceptor ObjectClass
m-may: ads-changeLogEnabled
m-may: ads-changeLogExposed
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.140, ou=objectClasses, cn=ads-2, ou=schema
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.140
m-name: ads-journal
m-description: The Journal
m-must: ads-journalFileName
m-may: ads-journalWorkingDir
m-may: ads-journalRotation
m-may: ads-journalEnabled
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.150, ou=objectClasses, cn=ads-2, ou=schema
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.150
m-name: ads-partition
m-description: A generic partition
m-typeObjectClass: ABSTRACT
m-must: ads-partitionId
m-must: ads-partitionSuffix
m-must: ads-partitionIndexedAttributes
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.151, ou=objectClasses, cn=ads-2, ou=schema
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.151
m-name: ads-jdbmPartition
m-description: A JDBM partition
m-supObjectClass: ads-partition
m-may: ads-partitionCacheSize
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.160, ou=objectClasses, cn=ads-2, ou=schema
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.160
m-name: ads-index
m-description: A generic indexed attribute
m-typeObjectClass: ABSTRACT
m-must: ads-indexAttributeId
m-must: ads-indexHasReverse
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.161, ou=objectClasses, cn=ads-2, ou=schema
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.161
m-name: ads-jdbmIndex
m-description: A JDBM indexed attribute
m-supObjectClass: ads-index
m-may: ads-indexFileName
m-may: ads-indexWorkingDir
m-may: ads-indexNumDupLimit
m-may: ads-indexCacheSize
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.250, ou=objectClasses, cn=ads-2, ou=schema
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.250
m-name: ads-server
m-description: The server ObjectClass
m-typeObjectClass: ABSTRACT
m-must: ads-serverId
m-must: ads-transports
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.260, ou=objectClasses, cn=ads-2, ou=schema
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.260
m-name: ads-catalogBasedServer
m-description: The catalog based server ObjectClass
m-supObjectClass: ads-server
m-typeObjectClass: ABSTRACT
m-must: ads-serverDS
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.300, ou=objectClasses, cn=ads-2, ou=schema
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.300
m-name: ads-ldapServer
m-description: The LdapServer ObjectClass
m-supObjectClass: ads-catalogBasedServer
m-may: ads-ldapServerConfidentialityRequired
m-may: ads-ldapServerAllowAnonymousAccess
m-may: ads-ldapServerMaxSizeLimit
m-may: ads-ldapServerMaxTimeLimit
m-may: ads-ldapServerSaslHost
m-may: ads-ldapServerSaslPrincipal
m-may: ads-ldapServerSaslRealms
m-may: ads-ldapServerKeystoreFile
m-may: ads-ldapServerCertificatePassword
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.400, ou=objectClasses, cn=ads-2, ou=schema
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.400
m-name: ads-kerberosServer
m-description: The KerberosServer ObjectClass
m-supObjectClass: ads-catalogBasedServer
m-may: ads-krbAllowableClockSkew
m-may: ads-krbEncryptionTypes
m-may: ads-krbEmptyAddressesAllowed
m-may: ads-krbForwardableAllowed
m-may: ads-krbPaEncTimestampRequired
m-may: ads-krbPostdatedAllowed
m-may: ads-krbProxiableAllowed
m-may: ads-krbRenewableAllowed
m-may: ads-krbKdcPrincipal
m-may: ads-krbMaximumRenewableLifetime
m-may: ads-krbMaximumTicketLifetime
m-may: ads-krbPrimaryRealm
m-may: ads-krbBodyChecksumVerified
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.500, ou=objectClasses, cn=ads-2, ou=schema
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.500
m-name: ads-dnsServer
m-description: The DnsServer ObjectClass
m-supObjectClass: ads-catalogBasedServer
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.600, ou=objectClasses, cn=ads-2, ou=schema
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.600
m-name: ads-dhcpServer
m-description: The DhcpServer ObjectClass
m-supObjectClass: ads-catalogBasedServer
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.700, ou=objectClasses, cn=ads-2, ou=schema
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.700
m-name: ads-ntpServer
m-description: The NtpServer ObjectClass
m-supObjectClass: ads-server
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.800, ou=objectClasses, cn=ads-2, ou=schema
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.800
m-name: ads-changePasswordServer
m-description: The ChangePassword ObjectClass
m-supObjectClass: ads-catalogBasedServer
m-may: ads-krbAllowableClockSkew
m-may: ads-krbEmptyAddressesAllowed
m-may: ads-krbEncryptionTypes
m-may: ads-krbPrimaryRealm
m-may: ads-chgPwdPolicyCategoryCount
m-may: ads-chgPwdPolicyPasswordLength
m-may: ads-chgPwdPolicyTokenSize
m-may: ads-chgPwdServicePrincipal
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.18, ou=objectClasses, cn=ads-2, ou=schema
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.18
m-name: ads-transport
m-description: A transport (TCP or UDP)
m-typeObjectClass: ABSTRACT
m-must: ads-transportId
m-must: ipServicePort
m-may: ads-transportAddress
m-may: ads-transportBacklog
m-may: ads-transportEnableSSL
m-may: ads-transportNbThreads
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.19, ou=objectClasses, cn=ads-2, ou=schema
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.19
m-name: ads-tcpTransport
m-description: A TCP transport
m-supObjectClass: ads-transport
dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.20, ou=objectClasses, cn=ads-2, ou=schema
objectclass: metaObjectClass
objectclass: metaTop
objectclass: top
m-oid: 1.3.6.1.4.1.18060.0.4.1.3.20
m-name: ads-udpTransport
m-description: an UDP transport
m-supObjectClass: ads-transport
dn: ou=syntaxCheckers, cn=ads-2, ou=schema
objectclass: organizationalUnit
objectclass: top
ou: syntaxcheckers
dn: ou=syntaxes, cn=ads-2, ou=schema
objectclass: organizationalUnit
objectclass: top
ou: syntaxes