version: 1 dn: cn=adsconfig,ou=schema createtimestamp: 20100108131217Z cn: adsconfig entrycsn: 20100108131217.807000Z#000000#000#000000 objectclass: metaSchema objectclass: top m-dependencies: apache m-dependencies: system m-dependencies: core creatorsname: uid=admin,ou=system dn: ou=attributeTypes, cn=adsconfig, ou=schema createtimestamp: 20100111145214Z ou: attributetypes entrycsn: 20100111202214.878000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.0, ou=attributeTypes, cn=adsconfig, ou=schema objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: ads-compositeElement m-oid: 1.3.6.1.4.1.18060.0.4.1.2.0 m-description: A base AttributeType for attributeType referencing composite co nfiguration elements m-syntax: 1.3.6.1.4.1.1466.115.121.1.44 m-length: 0 m-supattributetype: name m-singlevalue: TRUE m-ordering: caseExactOrderingMatch m-substr: caseExactSubstringsMatch m-equality: caseExactMatch createtimestamp: 20100111145217Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202217.860000Z#000000#000#000000 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.100, ou=attributeTypes, cn=adsconfig, ou=sch ema objectclass: top objectclass: metaTop objectclass: metaAttributeType m-name: ads-directoryServiceId m-oid: 1.3.6.1.4.1.18060.0.4.1.2.100 m-description: The DirectoryService ID m-syntax: 1.3.6.1.4.1.1466.115.121.1.44 m-length: 0 m-supattributetype: name m-singlevalue: TRUE m-ordering: caseExactOrderingMatch m-substr: caseExactSubstringsMatch m-equality: caseExactMatch createtimestamp: 20100111145214Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202214.922000Z#000000#000#000000 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.101, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100111145215Z m-singlevalue: TRUE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.101 entrycsn: 20100111202215.052000Z#000000#000#000000 m-description: Tells if access control is activated or not m-syntax: 1.3.6.1.4.1.1466.115.121.1.7 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-dsAccessControlEnabled creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-equality: booleanMatch m-length: 0 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.102, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100111145215Z m-singlevalue: TRUE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.102 entrycsn: 20100111202215.101000Z#000000#000#000000 m-description: Tells if anonymous access are allowed or not m-syntax: 1.3.6.1.4.1.1466.115.121.1.7 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-dsAllowAnonymousAccess creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-equality: booleanMatch m-length: 0 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.103, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100111145215Z m-singlevalue: TRUE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.103 entrycsn: 20100111202215.155000Z#000000#000#000000 m-description: Tells if the operational attributes are denormalized or not m-syntax: 1.3.6.1.4.1.1466.115.121.1.7 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-dsDenormalizeOpAttrsEnabled creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-equality: booleanMatch m-length: 0 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.104, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100111145215Z m-singlevalue: TRUE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.104 entrycsn: 20100111202215.273000Z#000000#000#000000 m-description: Tells if the password is stored encrypted even for PLAIN authenti cation m-syntax: 1.3.6.1.4.1.1466.115.121.1.7 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-dsPasswordHidden creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-equality: booleanMatch m-length: 0 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.105, ou=attributeTypes, cn=adsconfig, ou=sch ema objectclass: top objectclass: metaTop objectclass: metaAttributeType m-name: ads-changeLog m-description: The ChangeLog system m-oid: 1.3.6.1.4.1.18060.0.4.1.2.105 m-syntax: 1.3.6.1.4.1.1466.115.121.1.44 m-length: 0 m-supattributetype: ads-compositeElement m-singlevalue: TRUE m-ordering: caseExactOrderingMatch m-substr: caseExactSubstringsMatch m-equality: caseExactMatch createtimestamp: 20100111145215Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202215.324000Z#000000#000#000000 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.108, ou=attributeTypes, cn=adsconfig, ou=sch ema objectclass: top objectclass: metaTop objectclass: metaAttributeType m-name: ads-partitions m-oid: 1.3.6.1.4.1.18060.0.4.1.2.108 m-description: The set of partitions m-syntax: 1.3.6.1.4.1.1466.115.121.1.44 m-length: 0 m-supattributetype: ads-compositeElement m-ordering: caseExactOrderingMatch m-substr: caseExactSubstringsMatch m-equality: caseExactMatch createtimestamp: 20100111145215Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202215.434000Z#000000#000#000000 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.110, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100111145215Z m-singlevalue: TRUE m-description: Gives the maximum size of a PDU creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-ordering: integerOrderingMatch m-oid: 1.3.6.1.4.1.18060.0.4.1.2.110 entrycsn: 20100111202215.509000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-dsMaxPDUSize m-length: 0 m-equality: integerMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.111, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100111145215Z m-singlevalue: TRUE m-description: Define the duration between two flushes on disk creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-ordering: integerOrderingMatch m-oid: 1.3.6.1.4.1.18060.0.4.1.2.111 entrycsn: 20100111202215.557000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-dsSyncPeriodMillis m-length: 0 m-equality: integerMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.112, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100111145215Z m-singlevalue: TRUE m-description: The server identifier, used for replication creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-ordering: caseExactOrderingMatch m-oid: 1.3.6.1.4.1.18060.0.4.1.2.112 entrycsn: 20100111202215.631000Z#000000#000#000000 m-substr: caseExactSubstringsMatch m-syntax: 1.3.6.1.4.1.1466.115.121.1.44 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-dsReplicaId m-length: 0 m-equality: caseExactMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.113, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100111145215Z m-description: The set of entries to inject at startup (may be obsolete) creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-ordering: caseExactOrderingMatch m-oid: 1.3.6.1.4.1.18060.0.4.1.2.113 entrycsn: 20100111202215.666000Z#000000#000#000000 m-substr: caseExactSubstringsMatch m-syntax: 1.3.6.1.4.1.1466.115.121.1.44 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-dsTestEntries m-length: 0 m-equality: caseExactMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.115, ou=attributeTypes, cn=adsconfig, ou=sch ema objectclass: top objectclass: metaTop objectclass: metaAttributeType m-name: ads-servers m-oid: 1.3.6.1.4.1.18060.0.4.1.2.115 m-description: The references to the servers m-syntax: 1.3.6.1.4.1.1466.115.121.1.44 m-length: 0 m-supattributetype: ads-compositeElement m-ordering: caseExactOrderingMatch m-substr: caseExactSubstringsMatch m-equality: caseExactMatch createtimestamp: 20100111145215Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202215.700000Z#000000#000#000000 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.116, ou=attributeTypes, cn=adsconfig, ou=sch ema objectclass: top objectclass: metaTop objectclass: metaAttributeType m-name: ads-interceptors m-oid: 1.3.6.1.4.1.18060.0.4.1.2.116 m-description: The references to the interceptors m-syntax: 1.3.6.1.4.1.1466.115.121.1.44 m-length: 0 m-supattributetype: ads-compositeElement m-ordering: caseExactOrderingMatch m-substr: caseExactSubstringsMatch m-equality: caseExactMatch createtimestamp: 20100111145215Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202215.700000Z#000000#000#000000 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.117, ou=attributeTypes, cn=adsconfig, ou=sch ema objectclass: top objectclass: metaTop objectclass: metaAttributeType m-name: ads-journal m-oid: 1.3.6.1.4.1.18060.0.4.1.2.117 m-description: The reference to the Journal m-syntax: 1.3.6.1.4.1.1466.115.121.1.44 m-length: 0 m-supattributetype: ads-compositeElement m-singlevalue: TRUE m-ordering: caseExactOrderingMatch m-substr: caseExactSubstringsMatch m-equality: caseExactMatch createtimestamp: 20100111145215Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202215.700000Z#000000#000#000000 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.118, ou=attributeTypes, cn=adsconfig, ou=sch ema objectclass: top objectclass: metaTop objectclass: metaAttributeType m-name: ads-passwordPolicy m-oid: 1.3.6.1.4.1.18060.0.4.1.2.118 m-description: The reference to the PasswordPolicy m-syntax: 1.3.6.1.4.1.1466.115.121.1.44 m-length: 0 m-supattributetype: ads-compositeElement m-singlevalue: TRUE m-ordering: caseExactOrderingMatch m-substr: caseExactSubstringsMatch m-equality: caseExactMatch createtimestamp: 20100111145215Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202215.700000Z#000000#000#000000 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.120, ou=attributeTypes, cn=adsconfig, ou=sch ema objectclass: top objectclass: metaTop objectclass: metaAttributeType m-name: ads-changeLogId m-oid: 1.3.6.1.4.1.18060.0.4.1.2.120 m-description: The ChangeLog identifier m-syntax: 1.3.6.1.4.1.1466.115.121.1.44 m-length: 0 m-supattributetype: name m-singlevalue: TRUE m-ordering: caseExactOrderingMatch m-substr: caseExactSubstringsMatch m-equality: caseExactMatch createtimestamp: 20100111145215Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202215.724000Z#000000#000#000000 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.121, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100111145215Z m-singlevalue: TRUE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.121 entrycsn: 20100111202215.765000Z#000000#000#000000 m-description: Tells if the changeLog system is visible by the clients m-syntax: 1.3.6.1.4.1.1466.115.121.1.7 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-changeLogExposed creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-equality: booleanMatch m-length: 0 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.130, ou=attributeTypes, cn=adsconfig, ou=sch ema objectclass: top objectclass: metaTop objectclass: metaAttributeType m-name: ads-interceptorId m-oid: 1.3.6.1.4.1.18060.0.4.1.2.130 m-description: The Interceptor identifier m-syntax: 1.3.6.1.4.1.1466.115.121.1.44 m-length: 0 m-singlevalue: TRUE m-ordering: caseExactOrderingMatch m-substr: caseExactSubstringsMatch m-equality: caseExactMatch createtimestamp: 20100111145215Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202215.800000Z#000000#000#000000 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.131, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100111145215Z m-singlevalue: TRUE m-description: The Interceptor order number creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-ordering: integerOrderingMatch m-oid: 1.3.6.1.4.1.18060.0.4.1.2.131 entrycsn: 20100111202215.826000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-interceptorOrder m-length: 0 m-equality: integerMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.141, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100111145215Z m-singlevalue: TRUE m-description: The size before a journal rotation occurs. creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-ordering: integerOrderingMatch m-oid: 1.3.6.1.4.1.18060.0.4.1.2.141 entrycsn: 20100111202215.890000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-journalRotation m-length: 0 m-equality: integerMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.142, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100111145215Z m-singlevalue: TRUE m-description: The place on disk where the journal is stored. creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-ordering: caseExactOrderingMatch m-oid: 1.3.6.1.4.1.18060.0.4.1.2.142 entrycsn: 20100111202215.917000Z#000000#000#000000 m-substr: caseExactSubstringsMatch m-syntax: 1.3.6.1.4.1.1466.115.121.1.44 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-journalWorkingDir m-length: 0 m-equality: caseExactMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.143, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100111145215Z m-singlevalue: TRUE m-description: The journal file name. creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-ordering: caseExactOrderingMatch m-oid: 1.3.6.1.4.1.18060.0.4.1.2.143 entrycsn: 20100111202215.945000Z#000000#000#000000 m-substr: caseExactSubstringsMatch m-syntax: 1.3.6.1.4.1.1466.115.121.1.44 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-journalFileName m-length: 0 m-equality: caseExactMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.144, ou=attributeTypes, cn=adsconfig, ou=sch ema objectclass: top objectclass: metaTop objectclass: metaAttributeType m-name: ads-journalId m-oid: 1.3.6.1.4.1.18060.0.4.1.2.144 m-description: The Journal ID m-syntax: 1.3.6.1.4.1.1466.115.121.1.44 m-length: 0 m-supattributetype: name m-singlevalue: TRUE m-ordering: caseExactOrderingMatch m-substr: caseExactSubstringsMatch m-equality: caseExactMatch createtimestamp: 20100111145214Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202214.922000Z#000000#000#000000 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.150, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100111145215Z m-singlevalue: TRUE m-description: The Partition identifier creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-ordering: caseExactOrderingMatch m-oid: 1.3.6.1.4.1.18060.0.4.1.2.150 entrycsn: 20100111202215.976000Z#000000#000#000000 m-substr: caseExactSubstringsMatch m-syntax: 1.3.6.1.4.1.1466.115.121.1.44 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-partitionId m-length: 0 m-equality: caseExactMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.151, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100111145216Z m-singlevalue: TRUE m-description: The partition suffix creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-ordering: distinguishedNameMatch m-oid: 1.3.6.1.4.1.18060.0.4.1.2.151 entrycsn: 20100111202216.012000Z#000000#000#000000 m-supattributetype: distinguishedName m-syntax: 1.3.6.1.4.1.1466.115.121.1.12 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-partitionSuffix m-length: 0 m-equality: distinguishedNameMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.152, ou=attributeTypes, cn=adsconfig, ou=sch ema objectclass: top objectclass: metaTop objectclass: metaAttributeType m-name: ads-indexes m-oid: 1.3.6.1.4.1.18060.0.4.1.2.152 m-description: A reference to the indexed attributes m-supattributetype: ads-compositeElement createtimestamp: 20100111145216Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202216.043000Z#000000#000#000000 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.153, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100111145216Z m-singlevalue: TRUE m-description: The number of entries in the cache for this partition creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-ordering: integerOrderingMatch m-oid: 1.3.6.1.4.1.18060.0.4.1.2.153 entrycsn: 20100111202216.069000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-partitionCacheSize m-length: 0 m-equality: integerMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.154, ou=attributeTypes, cn=adsconfig, ou=sch ema objectclass: top objectclass: metaTop objectclass: metaAttributeType m-name: ads-contextEntry m-oid: 1.3.6.1.4.1.18060.0.4.1.2.154 m-description: The Partition context entry m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 m-length: 0 m-singlevalue: TRUE m-ordering: caseExactOrderingMatch m-substr: caseExactSubstringsMatch m-equality: caseExactMatch createtimestamp: 20100111145215Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202215.976000Z#000000#000#000000 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.160, ou=attributeTypes, cn=adsconfig, ou=schema createtimestamp: 20100111145216Z m-singlevalue: TRUE m-description: The attributeType name or OID creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-oid: 1.3.6.1.4.1.18060.0.4.1.2.160 entrycsn: 20100111202216.097000Z#000000#000#000000 m-supattributetype: name m-syntax: 1.3.6.1.4.1.1466.115.121.1.38 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-indexAttributeId m-length: 0 m-equality: objectIdentifierMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.161, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100111145216Z m-singlevalue: TRUE m-description: The index file name creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-ordering: caseExactOrderingMatch m-oid: 1.3.6.1.4.1.18060.0.4.1.2.161 entrycsn: 20100111202216.142000Z#000000#000#000000 m-substr: caseExactSubstringsMatch m-syntax: 1.3.6.1.4.1.1466.115.121.1.44 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-indexFileName m-length: 0 m-equality: caseExactMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.162, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100111145216Z m-singlevalue: TRUE m-description: The place on disk where the index file is stored creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-ordering: caseExactOrderingMatch m-oid: 1.3.6.1.4.1.18060.0.4.1.2.162 entrycsn: 20100111202216.174000Z#000000#000#000000 m-substr: caseExactSubstringsMatch m-syntax: 1.3.6.1.4.1.1466.115.121.1.44 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-indexWorkingDir m-length: 0 m-equality: caseExactMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.163, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100111145216Z m-singlevalue: TRUE m-description: The number of duplicated element we allow before switching to a s econdary tree creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-ordering: integerOrderingMatch m-oid: 1.3.6.1.4.1.18060.0.4.1.2.163 entrycsn: 20100111202216.215000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-indexNumDupLimit m-length: 0 m-equality: integerMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.164, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100111145216Z m-singlevalue: TRUE m-description: The number of key we store in the cache for this index creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-ordering: integerOrderingMatch m-oid: 1.3.6.1.4.1.18060.0.4.1.2.164 entrycsn: 20100111202216.257000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-indexCacheSize m-length: 0 m-equality: integerMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.200, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100111145217Z m-singlevalue: TRUE m-description: The transport ID creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-ordering: caseExactOrderingMatch m-oid: 1.3.6.1.4.1.18060.0.4.1.2.200 entrycsn: 20100111202217.306000Z#000000#000#000000 m-supattributetype: name m-substr: caseExactSubstringsMatch m-syntax: 1.3.6.1.4.1.1466.115.121.1.44 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-transportId m-length: 0 m-equality: caseExactMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.250, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100111145216Z m-singlevalue: TRUE m-description: The server ID creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-ordering: caseExactOrderingMatch m-oid: 1.3.6.1.4.1.18060.0.4.1.2.250 entrycsn: 20100111202216.288000Z#000000#000#000000 m-supattributetype: name m-substr: caseExactSubstringsMatch m-syntax: 1.3.6.1.4.1.1466.115.121.1.44 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-serverId m-length: 0 m-equality: caseExactMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.251, ou=attributeTypes, cn=adsconfig, ou=sch ema objectclass: top objectclass: metaTop objectclass: metaAttributeType m-name: ads-transports m-oid: 1.3.6.1.4.1.18060.0.4.1.2.251 m-description: The reference to the associated transports m-syntax: 1.3.6.1.4.1.1466.115.121.1.12 m-length: 0 m-supattributetype: ads-compositeElement m-ordering: caseExactOrderingMatch m-substr: caseExactSubstringsMatch m-equality: caseExactMatch createtimestamp: 20100111145216Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202216.347000Z#000000#000#000000 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.252, ou=attributeTypes, cn=adsconfig, ou=schema objectclass: top objectclass: metaTop objectclass: metaAttributeType m-name: ads-Id m-oid: 1.3.6.1.4.1.18060.0.4.1.2.252 m-description: a generic ID which can be used in any configuration entry DN m-singlevalue: TRUE m-supattributetype: name m-syntax: 1.3.6.1.4.1.1466.115.121.1.44 m-length: 0 m-ordering: caseExactOrderingMatch m-substr: caseExactSubstringsMatch m-equality: caseExactMatch createtimestamp: 20100111145214Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202214.922000Z#000000#000#000000 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.253, ou=attributeTypes, cn=adsconfig, ou=schema m-singlevalue: TRUE m-description: an ID used for ExtendeOpertion names creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-ordering: caseExactOrderingMatch m-oid: 1.3.6.1.4.1.18060.0.4.1.2.253 m-supattributetype: name m-substr: caseExactSubstringsMatch m-syntax: 1.3.6.1.4.1.1466.115.121.1.44 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-extendedOpId m-length: 0 m-equality: caseExactMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.300, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100111145216Z m-singlevalue: TRUE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.300 entrycsn: 20100111202216.417000Z#000000#000#000000 m-description: Tells the server to accept requests using startTLS or LDAPS m-syntax: 1.3.6.1.4.1.1466.115.121.1.7 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-confidentialityRequired creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-equality: booleanMatch m-length: 0 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.301, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100111145216Z m-singlevalue: TRUE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.301 entrycsn: 20100111202216.476000Z#000000#000#000000 m-description: Tells the server to accept Anynymous requests or not m-syntax: 1.3.6.1.4.1.1466.115.121.1.7 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-allowAnonymousAccess creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-equality: booleanMatch m-length: 0 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.302, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100111145216Z m-singlevalue: TRUE m-description: The maximum number of entries to return creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-ordering: integerOrderingMatch m-oid: 1.3.6.1.4.1.18060.0.4.1.2.302 entrycsn: 20100111202216.506000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-maxSizeLimit m-length: 0 m-equality: integerMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.303, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100111145216Z m-singlevalue: TRUE m-description: The maximum time before an operation is aborted (in seconds) creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-ordering: integerOrderingMatch m-oid: 1.3.6.1.4.1.18060.0.4.1.2.303 entrycsn: 20100111202216.540000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-maxTimeLimit m-length: 0 m-equality: integerMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.304, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100111145216Z m-singlevalue: TRUE m-description: The name of this host, validated during SASL negotiation creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-ordering: caseExactOrderingMatch m-oid: 1.3.6.1.4.1.18060.0.4.1.2.304 entrycsn: 20100111202216.561000Z#000000#000#000000 m-substr: caseExactSubstringsMatch m-syntax: 1.3.6.1.4.1.1466.115.121.1.44 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-saslHost m-length: 0 m-equality: caseExactMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.305, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100111145216Z m-singlevalue: TRUE m-description: The service principal, used by GSSAPI creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-ordering: caseExactOrderingMatch m-oid: 1.3.6.1.4.1.18060.0.4.1.2.305 entrycsn: 20100111202216.594000Z#000000#000#000000 m-substr: caseExactSubstringsMatch m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-saslPrincipal m-length: 0 m-equality: caseExactMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.306, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100111145216Z m-description: The realms serviced by this SASL host creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-ordering: caseExactOrderingMatch m-oid: 1.3.6.1.4.1.18060.0.4.1.2.306 entrycsn: 20100111202216.633000Z#000000#000#000000 m-substr: caseExactSubstringsMatch m-syntax: 1.3.6.1.4.1.1466.115.121.1.44 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-saslRealms m-length: 0 m-equality: caseExactMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.308, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100111145216Z m-singlevalue: TRUE m-description: The keystore file to use to store certificates creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-ordering: caseExactOrderingMatch m-oid: 1.3.6.1.4.1.18060.0.4.1.2.308 entrycsn: 20100111202216.715000Z#000000#000#000000 m-substr: caseExactSubstringsMatch m-syntax: 1.3.6.1.4.1.1466.115.121.1.44 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-keystoreFile m-length: 0 m-equality: caseExactMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.309, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100111145216Z m-singlevalue: TRUE m-description: The certificate passord creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-ordering: caseExactOrderingMatch m-oid: 1.3.6.1.4.1.18060.0.4.1.2.309 entrycsn: 20100111202216.750000Z#000000#000#000000 m-substr: caseExactSubstringsMatch m-syntax: 1.3.6.1.4.1.1466.115.121.1.44 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-certificatePassword m-length: 0 m-equality: caseExactMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.310, ou=attributeTypes, cn=adsconfig, ou=sch ema objectclass: top objectclass: metaTop objectclass: metaAttributeType m-name: ads-replConsumer m-oid: 1.3.6.1.4.1.18060.0.4.1.2.310 m-description: The reference to the Replication Consumer m-syntax: 1.3.6.1.4.1.1466.115.121.1.44 m-length: 0 m-supattributetype: ads-compositeElement m-singlevalue: TRUE m-ordering: caseExactOrderingMatch m-substr: caseExactSubstringsMatch m-equality: caseExactMatch createtimestamp: 20100111145215Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202215.700000Z#000000#000#000000 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.311, ou=attributeTypes, cn=adsconfig, ou=sch ema objectclass: top objectclass: metaTop objectclass: metaAttributeType m-name: ads-saslMechHandlers m-oid: 1.3.6.1.4.1.18060.0.4.1.2.311 m-description: The reference to the SASL mechanism Handlers m-syntax: 1.3.6.1.4.1.1466.115.121.1.44 m-length: 0 m-supattributetype: ads-compositeElement m-ordering: caseExactOrderingMatch m-substr: caseExactSubstringsMatch m-equality: caseExactMatch createtimestamp: 20100111145215Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202215.700000Z#000000#000#000000 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.312, ou=attributeTypes, cn=adsconfig, ou=sch ema objectclass: top objectclass: metaTop objectclass: metaAttributeType m-name: ads-extendedOpHandlers m-oid: 1.3.6.1.4.1.18060.0.4.1.2.312 m-description: The reference to the extended operation Handlers m-syntax: 1.3.6.1.4.1.1466.115.121.1.44 m-length: 0 m-supattributetype: ads-compositeElement m-ordering: caseExactOrderingMatch m-substr: caseExactSubstringsMatch m-equality: caseExactMatch createtimestamp: 20100111145215Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202215.700000Z#000000#000#000000 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.313, ou=attributeTypes, cn=adsconfig, ou=sch ema objectclass: top objectclass: metaTop objectclass: metaAttributeType m-name: ads-passwordPolicy m-description: The PasswordPolicy configuration m-oid: 1.3.6.1.4.1.18060.0.4.1.2.313 m-syntax: 1.3.6.1.4.1.1466.115.121.1.44 m-length: 0 m-supattributetype: ads-compositeElement m-singlevalue: TRUE m-ordering: caseExactOrderingMatch m-substr: caseExactSubstringsMatch m-equality: caseExactMatch createtimestamp: 20100111145215Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202215.324000Z#000000#000#000000 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.400, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100111145216Z m-singlevalue: TRUE m-description: The allowable clock skew creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-ordering: integerOrderingMatch m-oid: 1.3.6.1.4.1.18060.0.4.1.2.400 entrycsn: 20100111202216.772000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-krbAllowableClockSkew m-length: 0 m-equality: integerMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.401, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100111145216Z m-description: The encryption types creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-ordering: caseExactOrderingMatch m-oid: 1.3.6.1.4.1.18060.0.4.1.2.401 entrycsn: 20100111202216.799000Z#000000#000#000000 m-substr: caseExactSubstringsMatch m-syntax: 1.3.6.1.4.1.1466.115.121.1.44 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-krbEncryptionTypes m-length: 0 m-equality: caseExactMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.402, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100111145216Z m-singlevalue: TRUE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.402 entrycsn: 20100111202216.826000Z#000000#000#000000 m-description: Whether empty addresses are allowed m-syntax: 1.3.6.1.4.1.1466.115.121.1.7 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-krbEmptyAddressesAllowed creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-equality: booleanMatch m-length: 0 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.403, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100111145216Z m-singlevalue: TRUE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.403 entrycsn: 20100111202216.858000Z#000000#000#000000 m-description: Whether forwardable addresses are allowed m-syntax: 1.3.6.1.4.1.1466.115.121.1.7 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-krbForwardableAllowed creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-equality: booleanMatch m-length: 0 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.404, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100111145216Z m-singlevalue: TRUE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.404 entrycsn: 20100111202216.889000Z#000000#000#000000 m-description: Whether pre-authentication by encrypted timestamp is required m-syntax: 1.3.6.1.4.1.1466.115.121.1.7 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-krbPaEncTimestampRequired creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-equality: booleanMatch m-length: 0 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.405, ou=attributeTypes, cn=adsconfig, ou=schema createtimestamp: 20100111145216Z m-singlevalue: TRUE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.405 entrycsn: 20100111202216.917000Z#000000#000#000000 m-description: Whether postdated tickets are allowed m-syntax: 1.3.6.1.4.1.1466.115.121.1.7 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-krbPostdatedAllowed creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-equality: booleanMatch m-length: 0 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.406, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100111145216Z m-singlevalue: TRUE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.406 entrycsn: 20100111202216.945000Z#000000#000#000000 m-description: Whether proxiable addresses are allowed m-syntax: 1.3.6.1.4.1.1466.115.121.1.7 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-krbProxiableAllowed creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-equality: booleanMatch m-length: 0 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.407, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100111145216Z m-singlevalue: TRUE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.407 entrycsn: 20100111202216.974000Z#000000#000#000000 m-description: Whether renewable tickets are allowed m-syntax: 1.3.6.1.4.1.1466.115.121.1.7 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-krbRenewableAllowed creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-equality: booleanMatch m-length: 0 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.408, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100111145216Z m-singlevalue: TRUE m-description: The service principal name creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-ordering: caseExactOrderingMatch m-oid: 1.3.6.1.4.1.18060.0.4.1.2.408 entrycsn: 20100111202216.994000Z#000000#000#000000 m-substr: caseExactSubstringsMatch m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-krbKdcPrincipal m-length: 0 m-equality: caseExactMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.409, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100111145217Z m-singlevalue: TRUE m-description: The maximum renewable lifetime creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-ordering: integerOrderingMatch m-oid: 1.3.6.1.4.1.18060.0.4.1.2.409 entrycsn: 20100111202217.030000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-krbMaximumRenewableLifetime m-length: 0 m-equality: integerMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.410, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100111145217Z m-singlevalue: TRUE m-description: The maximum ticket lifetime creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-ordering: integerOrderingMatch m-oid: 1.3.6.1.4.1.18060.0.4.1.2.410 entrycsn: 20100111202217.077000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-krbMaximumTicketLifetime m-length: 0 m-equality: integerMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.411, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100111145217Z m-singlevalue: TRUE m-description: The primary realm creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-ordering: caseExactOrderingMatch m-oid: 1.3.6.1.4.1.18060.0.4.1.2.411 entrycsn: 20100111202217.104000Z#000000#000#000000 m-substr: caseExactSubstringsMatch m-syntax: 1.3.6.1.4.1.1466.115.121.1.44 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-krbPrimaryRealm m-length: 0 m-equality: caseExactMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.412, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100111145217Z m-singlevalue: TRUE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.412 entrycsn: 20100111202217.148000Z#000000#000#000000 m-description: Whether to verify the body checksum m-syntax: 1.3.6.1.4.1.1466.115.121.1.7 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-krbBodyChecksumVerified creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-equality: booleanMatch m-length: 0 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.61, ou=attributeTypes, cn=adsconfig, ou=sche ma createtimestamp: 20100111145217Z m-singlevalue: TRUE m-description: The Address to listen on. creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-ordering: caseExactOrderingMatch m-oid: 1.3.6.1.4.1.18060.0.4.1.2.61 entrycsn: 20100111202217.337000Z#000000#000#000000 m-substr: caseIgnoreIA5SubstringsMatch m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-transportAddress m-equality: caseIgnoreOrderingMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.62, ou=attributeTypes, cn=adsconfig, ou=sche ma createtimestamp: 20100111145217Z m-singlevalue: TRUE m-description: The number of messages waiting to be processed. creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-ordering: integerOrderingMatch m-oid: 1.3.6.1.4.1.18060.0.4.1.2.62 entrycsn: 20100111202217.375000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-transportBacklog m-length: 0 m-equality: integerMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.63, ou=attributeTypes, cn=adsconfig, ou=schema createtimestamp: 20100111145217Z m-singlevalue: TRUE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.63 entrycsn: 20100111202217.404000Z#000000#000#000000 m-description: Tells if this transport support SSL. m-syntax: 1.3.6.1.4.1.1466.115.121.1.7 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-transportEnableSSL creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-equality: booleanMatch m-length: 0 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.64, ou=attributeTypes, cn=adsconfig, ou=sche ma createtimestamp: 20100111145217Z m-singlevalue: TRUE m-description: The number of threads to use for the Acceptor creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-ordering: integerOrderingMatch m-oid: 1.3.6.1.4.1.18060.0.4.1.2.64 entrycsn: 20100111202217.434000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-transportNbThreads m-length: 0 m-equality: integerMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.800, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100111145217Z m-singlevalue: TRUE m-description: The policy category count creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-ordering: integerOrderingMatch m-oid: 1.3.6.1.4.1.18060.0.4.1.2.800 entrycsn: 20100111202217.178000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-chgPwdPolicyCategoryCount m-length: 0 m-equality: integerMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.801, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100111145217Z m-singlevalue: TRUE m-description: The policy minimum password length creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-ordering: integerOrderingMatch m-oid: 1.3.6.1.4.1.18060.0.4.1.2.801 entrycsn: 20100111202217.201000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-chgPwdPolicyPasswordLength m-length: 0 m-equality: integerMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.802, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100111145217Z m-singlevalue: TRUE m-description: The policy token size creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-ordering: integerOrderingMatch m-oid: 1.3.6.1.4.1.18060.0.4.1.2.802 entrycsn: 20100111202217.232000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-chgPwdPolicyTokenSize m-length: 0 m-equality: integerMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.803, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100111145217Z m-singlevalue: TRUE m-description: The Change Password service principal creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-ordering: caseExactOrderingMatch m-oid: 1.3.6.1.4.1.18060.0.4.1.2.803 entrycsn: 20100111202217.283000Z#000000#000#000000 m-substr: caseExactSubstringsMatch m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-chgPwdServicePrincipal m-length: 0 m-equality: caseExactMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.804, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100111145217Z m-singlevalue: TRUE m-description: Fully qualified class name of the interceptor creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-ordering: caseExactOrderingMatch m-oid: 1.3.6.1.4.1.18060.0.4.1.2.804 entrycsn: 20100111202217.478000Z#000000#000#000000 m-substr: caseExactSubstringsMatch m-syntax: 1.3.6.1.4.1.1466.115.121.1.44 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-interceptorClassName m-length: 0 m-equality: caseExactMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.805, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100111145217Z m-singlevalue: TRUE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.805 entrycsn: 20100111202217.500000Z#000000#000#000000 m-description: specifies whether a config element is enabled or not, default is true m-syntax: 1.3.6.1.4.1.1466.115.121.1.7 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-enabled creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-equality: booleanMatch m-length: 0 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.806, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100111145217Z m-singlevalue: TRUE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.806 entrycsn: 20100111202217.542000Z#000000#000#000000 m-description: directs a partition to synchronize the underlying storage upon a write operation m-syntax: 1.3.6.1.4.1.1466.115.121.1.7 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-partitionSyncOnWrite creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-equality: booleanMatch m-length: 0 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.807, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100111145217Z m-singlevalue: TRUE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.807 entrycsn: 20100111202217.575000Z#000000#000#000000 m-description: Enables JDBM partition optimizer m-syntax: 1.3.6.1.4.1.1466.115.121.1.7 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-jdbmPartitionOptimizerEnabled creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-equality: booleanMatch m-length: 0 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.808, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100111145217Z m-singlevalue: TRUE m-description: SASL mechanism name creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-ordering: caseExactOrderingMatch m-oid: 1.3.6.1.4.1.18060.0.4.1.2.808 entrycsn: 20100111202217.598000Z#000000#000#000000 m-substr: caseExactSubstringsMatch m-syntax: 1.3.6.1.4.1.1466.115.121.1.44 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-saslMechName m-length: 0 m-equality: caseExactMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.809, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100111145217Z m-singlevalue: TRUE m-description: Fully qualified class name of SASL NTLM provider creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-ordering: caseExactOrderingMatch m-oid: 1.3.6.1.4.1.18060.0.4.1.2.809 entrycsn: 20100111202217.625000Z#000000#000#000000 m-substr: caseExactSubstringsMatch m-syntax: 1.3.6.1.4.1.1466.115.121.1.44 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-ntlmMechProvider m-length: 0 m-equality: caseExactMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.810, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100111145217Z m-singlevalue: TRUE m-description: Fully qualified class name of SASL mechanism implementation creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-ordering: caseExactOrderingMatch m-oid: 1.3.6.1.4.1.18060.0.4.1.2.810 entrycsn: 20100111202217.662000Z#000000#000#000000 m-substr: caseExactSubstringsMatch m-syntax: 1.3.6.1.4.1.1466.115.121.1.44 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-saslMechClassName m-length: 0 m-equality: caseExactMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.811, ou=attributeTypes, cn=adsconfig, ou=sch ema objectclass: top objectclass: metaTop objectclass: metaAttributeType m-name: ads-extendedOpHandlerClass m-description: Fully qualified class name of the extended operation handler m-oid: 1.3.6.1.4.1.18060.0.4.1.2.811 m-syntax: 1.3.6.1.4.1.1466.115.121.1.44 m-length: 0 m-singlevalue: TRUE m-ordering: caseExactOrderingMatch m-substr: caseExactSubstringsMatch m-equality: caseExactMatch createtimestamp: 20100111145217Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202217.696000Z#000000#000#000000 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.812, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100113115651Z m-singlevalue: TRUE m-description: Port number on system creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-ordering: integerOrderingMatch m-oid: 1.3.6.1.4.1.18060.0.4.1.2.812 entrycsn: 20100113172651.017000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-systemPort m-length: 0 m-equality: integerMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.813, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100116052128Z m-singlevalue: TRUE m-description: a web app archive creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-ordering: caseIgnoreOrderingMatch m-oid: 1.3.6.1.4.1.18060.0.4.1.2.813 entrycsn: 20100116105128.720000Z#000000#000#000000 m-substr: caseIgnoreSubstringsMatch m-syntax: 1.3.6.1.4.1.1466.115.121.1.44 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-httpWarFile m-length: 0 m-equality: caseIgnoreMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.814, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100116052128Z m-singlevalue: TRUE m-description: A web app context path creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-ordering: caseIgnoreOrderingMatch m-oid: 1.3.6.1.4.1.18060.0.4.1.2.814 entrycsn: 20100116105128.742000Z#000000#000#000000 m-substr: caseIgnoreSubstringsMatch m-syntax: 1.3.6.1.4.1.1466.115.121.1.44 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-httpAppCtxPath m-length: 0 m-equality: caseIgnoreMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.815, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100116052128Z m-singlevalue: TRUE m-description: flag to prepare the server as a replication provider creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-oid: 1.3.6.1.4.1.18060.0.4.1.2.815 entrycsn: 20100116105128.774000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.7 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-enableReplProvider m-length: 0 m-equality: booleanMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.816, ou=attributeTypes, cn=adsconfig, ou=sch ema createtimestamp: 20100116061211Z m-singlevalue: TRUE m-description: Jetty web server config file path creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-ordering: caseIgnoreOrderingMatch m-oid: 1.3.6.1.4.1.18060.0.4.1.2.816 entrycsn: 20100116114211.525000Z#000000#000#000000 m-substr: caseIgnoreSubstringsMatch m-syntax: 1.3.6.1.4.1.1466.115.121.1.44 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: ads-httpConfFile m-length: 0 m-equality: caseIgnoreMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.817, ou=attributeTypes, cn=adsconfig, ou=schema objectclass: metaAttributeType objectclass: metaTop objectclass: top m-oid: 1.3.6.1.4.1.18060.0.4.1.2.817 entrycsn: 20100509111636.302000Z#000000#000#000000 m-name: ads-replSearchFilter m-description: Search filter used in replication m-equality: caseIgnoreIA5Match m-ordering: caseIgnoreOrderingMatch m-substr: caseIgnoreSubstringsMatch m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 m-length: 0 m-singleValue: TRUE dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.818, ou=attributeTypes, cn=adsconfig, ou=schema objectclass: metaAttributeType objectclass: metaTop objectclass: top m-oid: 1.3.6.1.4.1.18060.0.4.1.2.818 entrycsn: 20100509111636.494000Z#000000#000#000000 m-name: ads-replLastSentCsn m-description: the CSN that was sent to the client as part of cookie m-equality: csnMatch m-ordering: csnOrderingMatch m-syntax: 1.3.6.1.4.1.4203.666.11.2.1 m-length: 0 m-singleValue: TRUE m-usage: directoryOperation dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.819, ou=attributeTypes, cn=adsconfig, ou=schema objectclass: metaAttributeType objectclass: metaTop objectclass: top m-oid: 1.3.6.1.4.1.18060.0.4.1.2.819 entrycsn: 20100509111855.029000Z#000000#000#000000 m-name: ads-replAliasDerefMode m-description: the alias dereference mode of replication search m-equality: integerMatch m-ordering: integerOrderingMatch m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 m-length: 0 m-singleValue: TRUE dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.820, ou=attributeTypes, cn=adsconfig, ou=schema objectclass: metaAttributeType objectclass: metaTop objectclass: top m-oid: 1.3.6.1.4.1.18060.0.4.1.2.820 entrycsn: 20100509111919.472000Z#000000#000#000000 m-name: ads-searchBaseDN m-description: base DN of the DIT to be searched or replicated m-supAttributeType: distinguishedName m-equality: distinguishedNameMatch m-ordering: distinguishedNameMatch m-syntax: 1.3.6.1.4.1.1466.115.121.1.12 m-length: 0 m-singleValue: TRUE dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.821, ou=attributeTypes, cn=adsconfig, ou=schema objectclass: metaAttributeType objectclass: metaTop objectclass: top m-oid: 1.3.6.1.4.1.18060.0.4.1.2.821 entrycsn: 20100509111934.970000Z#000000#000#000000 m-name: ads-replSearchScope m-description: the search scope of the replication m-equality: integerMatch m-ordering: integerOrderingMatch m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 m-length: 0 m-singleValue: TRUE dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.822, ou=attributeTypes, cn=adsconfig, ou=schema objectclass: metaAttributeType objectclass: metaTop objectclass: top m-oid: 1.3.6.1.4.1.18060.0.4.1.2.822 entrycsn: 20100510193134.419000Z#000000#000#000000 m-name: ads-replRefreshNPersist m-description: flag indicating refreshAndPersist mode of replication m-equality: booleanMatch m-syntax: 1.3.6.1.4.1.1466.115.121.1.7 m-length: 0 m-singleValue: TRUE dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.823, ou=attributeTypes, cn=adsconfig, ou=schema objectclass: metaAttributeType objectclass: metaTop objectclass: top m-oid: 1.3.6.1.4.1.18060.0.4.1.2.823 entrycsn: 20100511145854.388000Z#000000#000#000000 m-name: ads-replProvHostName m-description: replication provider host name m-supAttributeType: ads-transportAddress m-equality: caseIgnoreIA5Match m-ordering: caseIgnoreOrderingMatch m-substr: caseIgnoreSubstringsMatch m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 m-length: 0 m-singleValue: TRUE dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.824, ou=attributeTypes, cn=adsconfig, ou=schema objectclass: metaAttributeType objectclass: metaTop objectclass: top m-oid: 1.3.6.1.4.1.18060.0.4.1.2.824 entrycsn: 20100511145855.542000Z#000000#000#000000 m-name: ads-replProvPort m-description: replication provider port number m-supAttributeType: ads-transportId m-equality: integerMatch m-ordering: integerOrderingMatch m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 m-length: 0 m-singleValue: TRUE dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.825, ou=attributeTypes, cn=adsconfig, ou=schema objectclass: metaAttributeType objectclass: metaTop objectclass: top m-oid: 1.3.6.1.4.1.18060.0.4.1.2.825 entrycsn: 20100511145856.543000Z#000000#000#000000 m-name: ads-replUserDn m-description: user DN used for authenticating with replication provider m-equality: distinguishedNameMatch m-syntax: 1.3.6.1.4.1.1466.115.121.1.12 m-length: 0 m-singleValue: TRUE dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.826, ou=attributeTypes, cn=adsconfig, ou=schema objectclass: metaAttributeType objectclass: metaTop objectclass: top m-oid: 1.3.6.1.4.1.18060.0.4.1.2.826 entrycsn: 20100511145857.543000Z#000000#000#000000 m-name: ads-replUserPassword m-description: replication user password m-supAttributeType: userPassword m-equality: octetStringMatch m-syntax: 1.3.6.1.4.1.1466.115.121.1.40 m-length: 0 m-singleValue: TRUE dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.827, ou=attributeTypes, cn=adsconfig, ou=schema objectclass: metaAttributeType objectclass: metaTop objectclass: top m-oid: 1.3.6.1.4.1.18060.0.4.1.2.827 entrycsn: 20100511145858.544000Z#000000#000#000000 m-name: ads-replRefreshInterval m-description: time interval between two refreshOnly sessions m-equality: integerMatch m-ordering: integerOrderingMatch m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 m-length: 0 m-singleValue: TRUE dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.828, ou=attributeTypes, cn=adsconfig, ou=schema objectclass: metaAttributeType objectclass: metaTop objectclass: top m-oid: 1.3.6.1.4.1.18060.0.4.1.2.828 entrycsn: 20100511145859.544000Z#000000#000#000000 m-name: ads-replAttribute m-description: the attribute to be replicated m-equality: caseIgnoreIA5Match m-ordering: caseExactOrderingMatch m-substr: caseIgnoreIA5SubstringsMatch m-syntax: 1.3.6.1.4.1.1466.115.121.1.3 m-length: 0 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.829, ou=attributeTypes, cn=adsconfig, ou=schema objectclass: metaAttributeType objectclass: metaTop objectclass: top m-oid: 1.3.6.1.4.1.18060.0.4.1.2.829 entrycsn: 20100511145900.545000Z#000000#000#000000 m-name: ads-replSearchSizeLimit m-description: size limit imposed during replication refreshOnly phase m-equality: integerMatch m-ordering: integerOrderingMatch m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 m-length: 0 m-singleValue: TRUE dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.830, ou=attributeTypes, cn=adsconfig, ou=schema objectclass: metaAttributeType objectclass: metaTop objectclass: top m-oid: 1.3.6.1.4.1.18060.0.4.1.2.830 entrycsn: 20100511145901.545000Z#000000#000#000000 m-name: ads-replSearchTimeOut m-description: search timeout imposed during replication refreshOnly phase m-equality: integerMatch m-ordering: integerOrderingMatch m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 m-length: 0 m-singleValue: TRUE dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.831, ou=attributeTypes, cn=adsconfig, ou=schema objectclass: metaAttributeType objectclass: metaTop objectclass: top m-oid: 1.3.6.1.4.1.18060.0.4.1.2.831 entrycsn: 20100511171742.550000Z#000000#000#000000 m-name: ads-replCookie m-description: cookie sent from the replication provider m-equality: octetStringMatch m-ordering: octetStringOrderingMatch m-substr: octetStringSubstringsMatch m-syntax: 1.3.6.1.4.1.1466.115.121.1.40 m-length: 0 m-singleValue: TRUE m-usage: directoryOperation dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.832, ou=attributeTypes, cn=adsconfig, ou=schema objectclass: top objectclass: metaAttributeType objectclass: metaTop m-name: ads-replProvider m-oid: 1.3.6.1.4.1.18060.0.4.1.2.832 m-description: Reference to the replication provider m-syntax: 1.3.6.1.4.1.1466.115.121.1.44 m-length: 0 m-supattributetype: ads-compositeElement m-ordering: caseExactOrderingMatch m-substr: caseExactSubstringsMatch m-equality: caseExactMatch m-singleValue: TRUE createtimestamp: 20100111145215Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100512154913.538000Z#000000#000#000000 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.833, ou=attributeTypes, cn=adsconfig, ou=schema objectclass: metaAttributeType objectclass: metaTop objectclass: top m-oid: 1.3.6.1.4.1.18060.0.4.1.2.833 m-name: ads-replUseTls m-description: flag to indicate the use of TLS m-equality: booleanMatch m-syntax: 1.3.6.1.4.1.1466.115.121.1.7 m-length: 0 m-singleValue: TRUE dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.834, ou=attributeTypes, cn=adsconfig, ou=schema objectclass: metaAttributeType objectclass: metaTop objectclass: top m-oid: 1.3.6.1.4.1.18060.0.4.1.2.834 m-name: ads-replStrictCertValidation m-description: flag to indicate strict certificate validation m-equality: booleanMatch m-syntax: 1.3.6.1.4.1.1466.115.121.1.7 m-length: 0 m-singleValue: TRUE dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.835, ou=attributeTypes, cn=adsconfig, ou=schema objectclass: metaAttributeType objectclass: metaTop objectclass: top m-oid: 1.3.6.1.4.1.18060.0.4.1.2.835 m-name: ads-replPeerCertificate m-description: X.509 certificate of the replica peer m-supAttributeType: userCertificate m-singleValue: TRUE dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.836, ou=attributeTypes, cn=adsconfig, ou=schema objectclass: top objectclass: metaTop objectclass: metaAttributeType m-name: ads-replProviderId m-oid: 1.3.6.1.4.1.18060.0.4.1.2.836 m-description: The replication provider ID m-singlevalue: TRUE m-supattributetype: name m-syntax: 1.3.6.1.4.1.1466.115.121.1.44 m-length: 0 m-ordering: caseExactOrderingMatch m-substr: caseExactSubstringsMatch m-equality: caseExactMatch createtimestamp: 20100111145214Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202214.922000Z#000000#000#000000 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.837, ou=attributeTypes, cn=adsconfig, ou=schema objectclass: top objectclass: metaTop objectclass: metaAttributeType m-name: ads-replConsumerId m-oid: 1.3.6.1.4.1.18060.0.4.1.2.837 m-description: The replication consumer ID m-singlevalue: TRUE m-supattributetype: name m-syntax: 1.3.6.1.4.1.1466.115.121.1.44 m-length: 0 m-ordering: caseExactOrderingMatch m-substr: caseExactSubstringsMatch m-equality: caseExactMatch createtimestamp: 20100111145214Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202214.922000Z#000000#000#000000 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.840, ou=attributeTypes, cn=adsconfig, ou=sch ema objectclass: top objectclass: metaTop objectclass: metaAttributeType m-name: ads-httpWebApps m-oid: 1.3.6.1.4.1.18060.0.4.1.2.840 m-description: The references to the web applications m-syntax: 1.3.6.1.4.1.1466.115.121.1.44 m-length: 0 m-supattributetype: ads-compositeElement m-ordering: caseExactOrderingMatch m-substr: caseExactSubstringsMatch m-equality: caseExactMatch createtimestamp: 20100111145215Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202215.700000Z#000000#000#000000 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.900,ou=attributeTypes,cn=adsconfig,ou=schema objectclass: top objectclass: metaTop objectclass: metaAttributeType m-name: ads-pwdAttribute m-oid: 1.3.6.1.4.1.18060.0.4.1.2.900 m-syntax: 1.3.6.1.4.1.1466.115.121.1.38 m-length: 0 m-equality: objectIdentifierMatch createtimestamp: 20100111145214Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202214.922000Z#000000#000#000000 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.901,ou=attributeTypes,cn=adsconfig,ou=schema objectclass: top objectclass: metaTop objectclass: metaAttributeType m-name: ads-pwdMinAge m-oid: 1.3.6.1.4.1.18060.0.4.1.2.901 m-singleValue: TRUE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 m-length: 0 m-equality: integerMatch createtimestamp: 20100111145214Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202214.922000Z#000000#000#000000 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.902,ou=attributeTypes,cn=adsconfig,ou=schema objectclass: top objectclass: metaTop objectclass: metaAttributeType m-name: ads-pwdMaxAge m-oid: 1.3.6.1.4.1.18060.0.4.1.2.902 m-singleValue: TRUE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 m-length: 0 m-equality: integerMatch createtimestamp: 20100111145214Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202214.922000Z#000000#000#000000 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.903,ou=attributeTypes,cn=adsconfig,ou=schema objectclass: top objectclass: metaTop objectclass: metaAttributeType m-name: ads-pwdInHistory m-oid: 1.3.6.1.4.1.18060.0.4.1.2.903 m-singleValue: TRUE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 m-length: 0 m-equality: integerMatch createtimestamp: 20100111145214Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202214.922000Z#000000#000#000000 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.904,ou=attributeTypes,cn=adsconfig,ou=schema objectclass: top objectclass: metaTop objectclass: metaAttributeType m-name: ads-pwdCheckQuality m-oid: 1.3.6.1.4.1.18060.0.4.1.2.904 m-singleValue: TRUE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 m-length: 0 m-equality: integerMatch createtimestamp: 20100111145214Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202214.922000Z#000000#000#000000 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.905,ou=attributeTypes,cn=adsconfig,ou=schema objectclass: top objectclass: metaTop objectclass: metaAttributeType m-name: ads-pwdMinLength m-oid: 1.3.6.1.4.1.18060.0.4.1.2.905 m-singleValue: TRUE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 m-length: 0 m-equality: integerMatch createtimestamp: 20100111145214Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202214.922000Z#000000#000#000000 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.906,ou=attributeTypes,cn=adsconfig,ou=schema objectclass: top objectclass: metaTop objectclass: metaAttributeType m-name: ads-pwdMaxLength m-oid: 1.3.6.1.4.1.18060.0.4.1.2.906 m-singleValue: TRUE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 m-length: 0 m-equality: integerMatch createtimestamp: 20100111145214Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202214.922000Z#000000#000#000000 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.907,ou=attributeTypes,cn=adsconfig,ou=schema objectclass: top objectclass: metaTop objectclass: metaAttributeType m-name: ads-pwdExpireWarning m-oid: 1.3.6.1.4.1.18060.0.4.1.2.907 m-singleValue: TRUE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 m-length: 0 m-equality: integerMatch createtimestamp: 20100111145214Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202214.922000Z#000000#000#000000 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.908,ou=attributeTypes,cn=adsconfig,ou=schema objectclass: top objectclass: metaTop objectclass: metaAttributeType m-name: ads-pwdGraceAuthNLimit m-oid: 1.3.6.1.4.1.18060.0.4.1.2.908 m-singleValue: TRUE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 m-length: 0 m-equality: integerMatch createtimestamp: 20100111145214Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202214.922000Z#000000#000#000000 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.909,ou=attributeTypes,cn=adsconfig,ou=schema objectclass: top objectclass: metaTop objectclass: metaAttributeType m-name: ads-pwdGraceExpire m-oid: 1.3.6.1.4.1.18060.0.4.1.2.909 m-singleValue: TRUE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 m-length: 0 m-equality: integerMatch createtimestamp: 20100111145214Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202214.922000Z#000000#000#000000 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.910,ou=attributeTypes,cn=adsconfig,ou=schema objectclass: top objectclass: metaTop objectclass: metaAttributeType m-name: ads-pwdLockout m-oid: 1.3.6.1.4.1.18060.0.4.1.2.910 m-singleValue: TRUE m-syntax: 1.3.6.1.4.1.1466.115.121.1.7 m-length: 0 m-equality: booleanMatch createtimestamp: 20100111145214Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202214.922000Z#000000#000#000000 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.911,ou=attributeTypes,cn=adsconfig,ou=schema objectclass: top objectclass: metaTop objectclass: metaAttributeType m-name: ads-pwdLockoutDuration m-oid: 1.3.6.1.4.1.18060.0.4.1.2.911 m-singleValue: TRUE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 m-length: 0 m-equality: integerMatch createtimestamp: 20100111145214Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202214.922000Z#000000#000#000000 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.912,ou=attributeTypes,cn=adsconfig,ou=schema objectclass: top objectclass: metaTop objectclass: metaAttributeType m-name: ads-pwdMaxFailure m-oid: 1.3.6.1.4.1.18060.0.4.1.2.912 m-singleValue: TRUE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 m-length: 0 m-equality: integerMatch createtimestamp: 20100111145214Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202214.922000Z#000000#000#000000 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.913,ou=attributeTypes,cn=adsconfig,ou=schema objectclass: top objectclass: metaTop objectclass: metaAttributeType m-name: ads-pwdFailureCountInterval m-oid: 1.3.6.1.4.1.18060.0.4.1.2.913 m-singleValue: TRUE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 m-length: 0 m-equality: integerMatch createtimestamp: 20100111145214Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202214.922000Z#000000#000#000000 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.914,ou=attributeTypes,cn=adsconfig,ou=schema objectclass: top objectclass: metaTop objectclass: metaAttributeType m-name: ads-pwdMustChange m-oid: 1.3.6.1.4.1.18060.0.4.1.2.914 m-singleValue: TRUE m-syntax: 1.3.6.1.4.1.1466.115.121.1.7 m-length: 0 m-equality: booleanMatch createtimestamp: 20100111145214Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202214.922000Z#000000#000#000000 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.915,ou=attributeTypes,cn=adsconfig,ou=schema objectclass: top objectclass: metaTop objectclass: metaAttributeType m-name: ads-pwdAllowUserChange m-oid: 1.3.6.1.4.1.18060.0.4.1.2.915 m-singleValue: TRUE m-syntax: 1.3.6.1.4.1.1466.115.121.1.7 m-length: 0 m-equality: booleanMatch createtimestamp: 20100111145214Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202214.922000Z#000000#000#000000 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.916,ou=attributeTypes,cn=adsconfig,ou=schema objectclass: top objectclass: metaTop objectclass: metaAttributeType m-name: ads-pwdSafeModify m-oid: 1.3.6.1.4.1.18060.0.4.1.2.916 m-singleValue: TRUE m-syntax: 1.3.6.1.4.1.1466.115.121.1.7 m-length: 0 m-equality: booleanMatch createtimestamp: 20100111145214Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202214.922000Z#000000#000#000000 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.917,ou=attributeTypes,cn=adsconfig,ou=schema objectclass: top objectclass: metaTop objectclass: metaAttributeType m-name: ads-pwdMinDelay m-oid: 1.3.6.1.4.1.18060.0.4.1.2.917 m-singleValue: TRUE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 m-length: 0 m-equality: integerMatch createtimestamp: 20100111145214Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202214.922000Z#000000#000#000000 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.918,ou=attributeTypes,cn=adsconfig,ou=schema objectclass: top objectclass: metaTop objectclass: metaAttributeType m-name: ads-pwdMaxDelay m-oid: 1.3.6.1.4.1.18060.0.4.1.2.918 m-singleValue: TRUE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 m-length: 0 m-equality: integerMatch createtimestamp: 20100111145214Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202214.922000Z#000000#000#000000 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.919,ou=attributeTypes,cn=adsconfig,ou=schema objectclass: top objectclass: metaTop objectclass: metaAttributeType m-name: ads-pwdMaxIdle m-oid: 1.3.6.1.4.1.18060.0.4.1.2.919 m-singleValue: TRUE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 m-length: 0 m-equality: integerMatch createtimestamp: 20100111145214Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202214.922000Z#000000#000#000000 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.921,ou=attributeTypes,cn=adsconfig,ou=schema objectclass: top objectclass: metaTop objectclass: metaAttributeType m-name: ads-pwdId m-oid: 1.3.6.1.4.1.18060.0.4.1.2.921 m-description: an ID used to identify the passwordPolicy configuration m-singlevalue: TRUE m-supattributetype: name m-syntax: 1.3.6.1.4.1.1466.115.121.1.44 m-length: 0 m-ordering: caseExactOrderingMatch m-substr: caseExactSubstringsMatch m-equality: caseExactMatch createtimestamp: 20100111145214Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202214.922000Z#000000#000#000000 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.930,ou=attributeTypes,cn=adsconfig,ou=schema m-ordering: caseExactOrderingMatch m-singlevalue: TRUE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.930 m-description: Authenticator Id m-substr: caseExactSubstringsMatch objectclass: metaTop objectclass: metaAttributeType objectclass: top m-syntax: 1.3.6.1.4.1.1466.115.121.1.44 m-name: ads-authenticatorId creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-equality: caseExactMatch m-length: 0 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.931,ou=attributeTypes,cn=adsconfig,ou=schema m-ordering: caseExactOrderingMatch m-singlevalue: TRUE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.931 m-description: an external host handling delegate authentication m-substr: caseExactSubstringsMatch objectclass: metaTop objectclass: metaAttributeType objectclass: top m-syntax: 1.3.6.1.4.1.1466.115.121.1.44 m-name: ads-delegateHost creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-equality: caseExactMatch m-length: 0 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.932,ou=attributeTypes,cn=adsconfig,ou=schema m-ordering: integerOrderingMatch m-singlevalue: TRUE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.932 m-description: Port number on system objectclass: metaTop objectclass: metaAttributeType objectclass: top m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 m-name: ads-delegatePort creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-equality: integerMatch m-length: 0 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.933, ou=attributeTypes, cn=adsconfig, ou=schema objectclass: top objectclass: metaTop objectclass: metaAttributeType m-name: ads-authenticators m-oid: 1.3.6.1.4.1.18060.0.4.1.2.933 m-description: A reference to the authenticators m-supattributetype: ads-compositeElement createtimestamp: 20100111145216Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202216.043000Z#000000#000#000000 dn: ou=comparators, cn=adsconfig, ou=schema createtimestamp: 20100111145217Z ou: comparators entrycsn: 20100111202217.717000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system dn: ou=ditContentRules, cn=adsconfig, ou=schema createtimestamp: 20100111145217Z ou: ditcontentrules entrycsn: 20100111202217.731000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system dn: ou=ditStructureRules, cn=adsconfig, ou=schema createtimestamp: 20100111145217Z ou: ditstructurerules entrycsn: 20100111202217.751000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system dn: ou=matchingRules, cn=adsconfig, ou=schema createtimestamp: 20100111145217Z ou: matchingrules entrycsn: 20100111202217.765000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system dn: ou=matchingRuleUse, cn=adsconfig, ou=schema createtimestamp: 20100111145217Z ou: matchingruleuse entrycsn: 20100111202217.787000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system dn: ou=nameForms, cn=adsconfig, ou=schema createtimestamp: 20100111145217Z ou: nameforms entrycsn: 20100111202217.803000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system dn: ou=normalizers, cn=adsconfig, ou=schema createtimestamp: 20100111145217Z ou: normalizers entrycsn: 20100111202217.824000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system dn: ou=objectClasses, cn=adsconfig, ou=schema createtimestamp: 20100111145217Z ou: objectClasses entrycsn: 20100111202217.840000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.0, ou=objectClasses, cn=adsconfig, ou=schema objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: ads-base m-oid: 1.3.6.1.4.1.18060.0.4.1.3.0 m-description: The base bean m-typeobjectclass: ABSTRACT createtimestamp: 20100111145217Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202217.860000Z#000000#000#000000 m-may: ads-enabled m-may: description dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.100, ou=objectClasses, cn=adsconfig, ou=schema objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: ads-directoryService m-oid: 1.3.6.1.4.1.18060.0.4.1.3.100 m-description: The DirectoryService ObjectClass m-supobjectclass: ads-base createtimestamp: 20100111145217Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202217.860000Z#000000#000#000000 m-must: ads-directoryServiceId m-must: ads-dsReplicaId m-must: ads-interceptors m-must: ads-partitions m-may: ads-servers m-may: ads-dsAccessControlEnabled m-may: ads-dsAllowAnonymousAccess m-may: ads-changeLog m-may: ads-dsDenormalizeOpAttrsEnabled m-may: ads-journal m-may: ads-dsMaxPDUSize m-may: ads-dsPasswordHidden m-may: ads-dsSyncPeriodMillis m-may: ads-dsTestEntries m-may: ads-passwordPolicy dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.120, ou=objectClasses, cn=adsconfig, ou=sche ma objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: ads-changeLog m-oid: 1.3.6.1.4.1.18060.0.4.1.3.120 m-description: The ChangeLog m-supobjectclass: ads-base createtimestamp: 20100111145217Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202217.885000Z#000000#000#000000 m-must: ads-changeLogId m-may: ads-changeLogExposed dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.130, ou=objectClasses, cn=adsconfig, ou=sche ma objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: ads-interceptor m-oid: 1.3.6.1.4.1.18060.0.4.1.3.130 m-description: The Interceptor ObjectClass m-supobjectclass: ads-base createtimestamp: 20100111145217Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202217.914000Z#000000#000#000000 m-must: ads-interceptorId m-must: ads-interceptorOrder m-must: ads-interceptorClassName dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.131, ou=objectClasses, cn=adsconfig, ou=schema objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: ads-authenticationInterceptor m-oid: 1.3.6.1.4.1.18060.0.4.1.3.131 m-description: The AuthenticationInterceptor ObjectClass m-supobjectclass: ads-interceptor m-may: ads-authenticators createtimestamp: 20100111145217Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202217.914000Z#000000#000#000000 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.140, ou=objectClasses, cn=adsconfig, ou=sche ma objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: ads-journal m-oid: 1.3.6.1.4.1.18060.0.4.1.3.140 m-description: The Journal m-supobjectclass: ads-base createtimestamp: 20100111145217Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202217.934000Z#000000#000#000000 m-must: ads-journalId m-must: ads-journalFileName m-may: ads-journalWorkingDir m-may: ads-journalRotation dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.150, ou=objectClasses, cn=adsconfig, ou=sche ma objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: ads-partition m-oid: 1.3.6.1.4.1.18060.0.4.1.3.150 m-description: A generic partition m-supobjectclass: ads-base m-typeobjectclass: ABSTRACT createtimestamp: 20100111145217Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202217.958000Z#000000#000#000000 m-must: ads-partitionId m-must: ads-partitionSuffix m-may: ads-contextEntry m-may: ads-partitionSyncOnWrite m-may: ads-indexes dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.151, ou=objectClasses, cn=adsconfig, ou=sche ma objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: ads-jdbmPartition m-oid: 1.3.6.1.4.1.18060.0.4.1.3.151 m-description: A JDBM partition m-supobjectclass: ads-partition createtimestamp: 20100111145217Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202217.984000Z#000000#000#000000 m-may: ads-partitionCacheSize m-may: ads-jdbmPartitionOptimizerEnabled dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.160, ou=objectClasses, cn=adsconfig, ou=sche ma objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: ads-index m-oid: 1.3.6.1.4.1.18060.0.4.1.3.160 m-description: A generic indexed attribute m-supobjectclass: ads-base m-typeobjectclass: ABSTRACT createtimestamp: 20100111145218Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202218.019000Z#000000#000#000000 m-must: ads-indexAttributeId dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.161, ou=objectClasses, cn=adsconfig, ou=sche ma objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: ads-jdbmIndex m-oid: 1.3.6.1.4.1.18060.0.4.1.3.161 m-description: A JDBM indexed attribute m-supobjectclass: ads-index createtimestamp: 20100111145218Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202218.041000Z#000000#000#000000 m-may: ads-indexFileName m-may: ads-indexWorkingDir m-may: ads-indexNumDupLimit m-may: ads-indexCacheSize dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.18, ou=objectClasses, cn=adsconfig, ou=schema objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: ads-transport m-oid: 1.3.6.1.4.1.18060.0.4.1.3.18 m-description: A transport (TCP or UDP) m-supobjectclass: ads-base m-typeobjectclass: ABSTRACT createtimestamp: 20100113115651Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100113172651.748000Z#000000#000#000000 m-must: ads-transportId m-must: ads-systemPort m-may: ads-transportAddress m-may: ads-transportBacklog m-may: ads-transportEnableSSL m-may: ads-transportNbThreads dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.19, ou=objectClasses, cn=adsconfig, ou=schem a objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: ads-tcpTransport m-oid: 1.3.6.1.4.1.18060.0.4.1.3.19 m-description: A TCP transport m-supobjectclass: ads-transport createtimestamp: 20100111145218Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202218.338000Z#000000#000#000000 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.20, ou=objectClasses, cn=adsconfig, ou=schem a objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: ads-udpTransport m-oid: 1.3.6.1.4.1.18060.0.4.1.3.20 m-description: an UDP transport m-supobjectclass: ads-transport createtimestamp: 20100111145218Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202218.357000Z#000000#000#000000 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.250, ou=objectClasses, cn=adsconfig, ou=sche ma objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: ads-server m-oid: 1.3.6.1.4.1.18060.0.4.1.3.250 m-description: The server ObjectClass m-supobjectclass: ads-base m-typeobjectclass: ABSTRACT createtimestamp: 20100111145218Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202218.063000Z#000000#000#000000 m-must: ads-serverId m-may: ads-transports dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.260, ou=objectClasses, cn=adsconfig, ou=sche ma objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: ads-dsBasedServer m-oid: 1.3.6.1.4.1.18060.0.4.1.3.260 m-description: The DirectoryService based server ObjectClass m-supobjectclass: ads-server m-typeobjectclass: ABSTRACT createtimestamp: 20100111145218Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202218.087000Z#000000#000#000000 m-may: ads-searchBaseDN dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.300, ou=objectClasses, cn=adsconfig, ou=sche ma objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: ads-ldapServer m-oid: 1.3.6.1.4.1.18060.0.4.1.3.300 m-description: The LdapServer ObjectClass m-supobjectclass: ads-dsBasedServer createtimestamp: 20100111145218Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202218.120000Z#000000#000#000000 m-may: ads-confidentialityRequired m-may: ads-maxSizeLimit m-may: ads-maxTimeLimit m-may: ads-saslHost m-may: ads-saslPrincipal m-may: ads-saslRealms m-may: ads-keystoreFile m-may: ads-certificatePassword m-may: ads-replProvider m-may: ads-replConsumer m-may: ads-saslMechHandlers m-may: ads-extendedOpHandlers m-may: ads-enableReplProvider dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.400, ou=objectClasses, cn=adsconfig, ou=sche ma objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: ads-kdcServer m-oid: 1.3.6.1.4.1.18060.0.4.1.3.400 m-description: The KerberosServer ObjectClass m-supobjectclass: ads-dsBasedServer createtimestamp: 20100111145218Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202218.162000Z#000000#000#000000 m-may: ads-krbAllowableClockSkew m-may: ads-krbEncryptionTypes m-may: ads-krbEmptyAddressesAllowed m-may: ads-krbForwardableAllowed m-may: ads-krbPaEncTimestampRequired m-may: ads-krbPostdatedAllowed m-may: ads-krbProxiableAllowed m-may: ads-krbRenewableAllowed m-may: ads-krbKdcPrincipal m-may: ads-krbMaximumRenewableLifetime m-may: ads-krbMaximumTicketLifetime m-may: ads-krbPrimaryRealm m-may: ads-krbBodyChecksumVerified dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.500, ou=objectClasses, cn=adsconfig, ou=sche ma objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: ads-dnsServer m-oid: 1.3.6.1.4.1.18060.0.4.1.3.500 m-description: The DnsServer ObjectClass m-supobjectclass: ads-dsBasedServer createtimestamp: 20100111145218Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202218.190000Z#000000#000#000000 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.600, ou=objectClasses, cn=adsconfig, ou=sche ma objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: ads-dhcpServer m-oid: 1.3.6.1.4.1.18060.0.4.1.3.600 m-description: The DhcpServer ObjectClass m-supobjectclass: ads-dsBasedServer createtimestamp: 20100111145218Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202218.216000Z#000000#000#000000 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.700, ou=objectClasses, cn=adsconfig, ou=sche ma objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: ads-ntpServer m-oid: 1.3.6.1.4.1.18060.0.4.1.3.700 m-description: The NtpServer ObjectClass m-supobjectclass: ads-server createtimestamp: 20100111145218Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202218.244000Z#000000#000#000000 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.800, ou=objectClasses, cn=adsconfig, ou=sche ma objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: ads-changePasswordServer m-oid: 1.3.6.1.4.1.18060.0.4.1.3.800 m-description: The ChangePassword ObjectClass m-supobjectclass: ads-dsBasedServer createtimestamp: 20100111145218Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202218.281000Z#000000#000#000000 m-may: ads-krbAllowableClockSkew m-may: ads-krbEmptyAddressesAllowed m-may: ads-krbEncryptionTypes m-may: ads-krbPrimaryRealm m-may: ads-chgPwdPolicyCategoryCount m-may: ads-chgPwdPolicyPasswordLength m-may: ads-chgPwdPolicyTokenSize m-may: ads-chgPwdServicePrincipal dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.801, ou=objectClasses, cn=adsconfig, ou=sche ma objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: ads-saslMechHandler m-description: SASL mechanism handler m-supobjectclass: ads-base m-oid: 1.3.6.1.4.1.18060.0.4.1.3.801 createtimestamp: 20100111145218Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202218.380000Z#000000#000#000000 m-must: ads-saslMechName m-must: ads-saslMechClassName m-may: ads-ntlmMechProvider dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.802, ou=objectClasses, cn=adsconfig, ou=sche ma objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: ads-extendedOpHandler m-oid: 1.3.6.1.4.1.18060.0.4.1.3.802 m-description: Extended operation handler m-supobjectclass: ads-base createtimestamp: 20100111145218Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202218.409000Z#000000#000#000000 m-must: ads-extendedOpHandlerClass m-must: ads-extendedOpId dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.803, ou=objectClasses, cn=adsconfig, ou=sche ma objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: ads-httpWebApp m-oid: 1.3.6.1.4.1.18060.0.4.1.3.803 m-description: a web app m-supobjectclass: ads-base createtimestamp: 20100116052129Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100116105129.549000Z#000000#000#000000 m-must: ads-httpWarFile m-must: ads-id m-may: ads-httpAppCtxPath dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.804, ou=objectClasses, cn=adsconfig, ou=sche ma objectclass: top objectclass: metaTop objectclass: metaObjectClass m-name: ads-httpServer m-oid: 1.3.6.1.4.1.18060.0.4.1.3.804 m-description: integrated jetty http server m-supobjectclass: ads-server createtimestamp: 20100116052129Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100116105129.573000Z#000000#000#000000 m-may: ads-httpConfFile m-may: ads-httpwebApps dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.805, ou=objectClasses, cn=adsconfig, ou=schema objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: ads-replConsumer m-oid: 1.3.6.1.4.1.18060.0.4.1.3.805 m-description: class to hold a replication consumer details m-supobjectclass: ads-base createtimestamp: 20100116052129Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100509111949.005000Z#000000#000#000000 m-must: ads-replConsumerId m-must: ads-dsReplicaId m-must: ads-replAliasDerefMode m-must: ads-searchBaseDN m-must: ads-replLastSentCsn m-must: ads-replSearchScope m-must: ads-replSearchFilter m-may: ads-replRefreshNPersist m-may: ads-replUseTls m-may: ads-replStrictCertValidation m-may: ads-replPeerCertificate dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.806, ou=objectClasses, cn=adsconfig, ou=schema objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: ads-replProvider m-oid: 1.3.6.1.4.1.18060.0.4.1.3.806 m-description: replication provider configuration m-supobjectclass: ads-base entrycsn: 20100511145902.546000Z#000000#000#000000 createtimestamp: 20100116052129Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-must: ads-replProviderId m-must: ads-dsReplicaId m-must: ads-searchBaseDN m-must: ads-replProvHostName m-must: ads-replProvPort m-may: ads-replAliasDerefMode m-may: ads-replAttribute m-may: ads-replRefreshInterval m-may: ads-replRefreshNPersist m-may: ads-replSearchScope m-may: ads-replSearchFilter m-may: ads-replSearchSizeLimit m-may: ads-replSearchTimeOut m-may: ads-replUserDn m-may: ads-replUserPassword m-may: ads-replCookie dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.900,ou=objectClasses,cn=adsconfig,ou=schema objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: ads-passwordPolicy m-oid: 1.3.6.1.4.1.18060.0.4.1.3.900 m-description: class to hold the PasswordPolicy configuration m-supobjectclass: ads-base creatorsName: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system createtimestamp: 20100116052129Z entrycsn: 20100509111949.005000Z#000000#000#000000 m-must: ads-pwdId m-must: ads-pwdAttribute m-may: ads-pwdMinAge m-may: ads-pwdMaxAge m-may: ads-pwdInHistory m-may: ads-pwdCheckQuality m-may: ads-pwdMinLength m-may: ads-pwdMaxLength m-may: ads-pwdExpireWarning m-may: ads-pwdGraceAuthNLimit m-may: ads-pwdGraceExpire m-may: ads-pwdLockout m-may: ads-pwdLockoutDuration m-may: ads-pwdMaxFailure m-may: ads-pwdFailureCountInterval m-may: ads-pwdMustChange m-may: ads-pwdAllowUserChange m-may: ads-pwdSafeModify m-may: ads-pwdMinDelay m-may: ads-pwdMaxDelay m-may: ads-pwdMaxIdle dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.901, ou=objectClasses, cn=adsconfig, ou=schema objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: ads-authenticator m-oid: 1.3.6.1.4.1.18060.0.4.1.3.901 m-description: A generic authenticator m-supobjectclass: ads-base m-typeobjectclass: ABSTRACT createtimestamp: 20100111145217Z creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entrycsn: 20100111202217.958000Z#000000#000#000000 m-must: ads-authenticatorId dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.902,ou=objectClasses,cn=adsconfig,ou=schema m-oid: 1.3.6.1.4.1.18060.0.4.1.3.902 m-description: anonymous authenticator m-supobjectclass: ads-authenticator objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: ads-anonymousAuthenticator creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.903,ou=objectClasses,cn=adsconfig,ou=schema m-oid: 1.3.6.1.4.1.18060.0.4.1.3.903 m-description: simple authenticator m-supobjectclass: ads-authenticator objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: ads-simpleAuthenticator creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.904,ou=objectClasses,cn=adsconfig,ou=schema m-must: ads-delegateHost m-must: ads-delegatePort m-oid: 1.3.6.1.4.1.18060.0.4.1.3.904 m-description: delegated authentication configuration m-supobjectclass: ads-authenticator objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: ads-delegatingAuthenticator creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.905,ou=objectClasses,cn=adsconfig,ou=schema m-oid: 1.3.6.1.4.1.18060.0.4.1.3.905 m-description: strong authenticator m-supobjectclass: ads-authenticator objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: ads-strongAuthenticator creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system dn: ou=syntaxCheckers, cn=adsconfig, ou=schema createtimestamp: 20100111145218Z ou: syntaxcheckers entrycsn: 20100111202218.438000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system dn: ou=syntaxes, cn=adsconfig, ou=schema createtimestamp: 20100111145218Z ou: syntaxes entrycsn: 20100111202218.458000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system dn: cn=apache,ou=schema createtimestamp: 20090818022725Z cn: apache entrycsn: 20090818052725.807000Z#000000#000#000000 objectclass: metaSchema objectclass: top m-dependencies: system m-dependencies: core creatorsname: uid=admin,ou=system dn: ou=attributeTypes,cn=apache,ou=schema ou: attributetypes entrycsn: 20090818052725.848000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: m-oid=1.3.6.1.1.16.4,ou=attributeTypes,cn=apache,ou=schema createtimestamp: 20090818022731Z m-singlevalue: TRUE m-obsolete: FALSE m-description: UUID of the entry m-usage: DIRECTORY_OPERATION creatorsname: uid=admin,ou=system m-ordering: uuidOrderingMatch m-collective: FALSE m-oid: 1.3.6.1.1.16.4 entrycsn: 20090818052731.567000Z#000000#000#000000 m-nousermodification: TRUE m-syntax: 1.3.6.1.1.16.1 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: entryUUID m-equality: uuidMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.1,ou=attributeTypes,cn=apache,ou=schema createtimestamp: 20090818022732Z m-singlevalue: TRUE m-obsolete: FALSE m-description: Index attribute DN whose values are normalized based on schema m-usage: DSA_OPERATION creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.1 entrycsn: 20090818052732.299000Z#000000#000#000000 m-nousermodification: TRUE m-syntax: 1.3.6.1.4.1.1466.115.121.1.12 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: apacheNdn m-equality: exactDnAsStringMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.10,ou=attributeTypes,cn=apache,ou=schema createtimestamp: 20090818022731Z m-singlevalue: TRUE m-obsolete: FALSE m-description: Used to track a subentry associated with an autonomousArea m-usage: DIRECTORY_OPERATION creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.10 entrycsn: 20090818052731.845000Z#000000#000#000000 m-nousermodification: TRUE m-syntax: 1.3.6.1.4.1.1466.115.121.1.12 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: autonomousAreaSubentry m-equality: distinguishedNameMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.11,ou=attributeTypes,cn=apache,ou=schema createtimestamp: 20090818022729Z m-singlevalue: FALSE m-obsolete: FALSE m-description: Used to track a subentry associated with access control areas m-usage: DIRECTORY_OPERATION creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.11 entrycsn: 20090818052729.367000Z#000000#000#000000 m-nousermodification: TRUE m-syntax: 1.3.6.1.4.1.1466.115.121.1.12 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: accessControlSubentries m-equality: distinguishedNameMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.15,ou=attributeTypes,cn=apache,ou=schema createtimestamp: 20090818022730Z m-singlevalue: TRUE m-obsolete: FALSE m-description: A string up to 256 characters in length m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.15 entrycsn: 20090818052730.309000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: apacheServicePid m-equality: caseIgnoreIA5Match dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.16,ou=attributeTypes,cn=apache,ou=schema createtimestamp: 20090818022732Z m-singlevalue: TRUE m-obsolete: FALSE m-description: A string up to 256 characters in length m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.16 entrycsn: 20090818052732.395000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: apacheServiceFactoryPid m-equality: caseIgnoreIA5Match dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.17,ou=attributeTypes,cn=apache,ou=schema createtimestamp: 20090818022730Z m-singlevalue: TRUE m-obsolete: FALSE m-description: A string up to 256 characters in length m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.17 entrycsn: 20090818052730.067000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: apacheCatalogEntryName m-equality: caseIgnoreIA5Match dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.18,ou=attributeTypes,cn=apache,ou=schema createtimestamp: 20090818022730Z m-singlevalue: TRUE m-obsolete: FALSE m-description: A string up to 256 characters in length m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.18 entrycsn: 20090818052730.503000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: apacheCatalogEntryBaseDn m-equality: caseIgnoreIA5Match dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.19,ou=attributeTypes,cn=apache,ou=schema createtimestamp: 20090818022730Z m-singlevalue: TRUE m-obsolete: FALSE m-description: A windows file path where case does not make a difference m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.19 entrycsn: 20090818052730.744000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: windowsFilePath m-equality: caseIgnoreIA5Match dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.2,ou=attributeTypes,cn=apache,ou=schema createtimestamp: 20090818022731Z m-singlevalue: TRUE m-obsolete: FALSE m-description: Index attribute for DN whose values are NOT normalized in any way m-usage: DSA_OPERATION creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.2 entrycsn: 20090818052731.575000Z#000000#000#000000 m-nousermodification: TRUE m-syntax: 1.3.6.1.4.1.1466.115.121.1.12 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: apacheUpdn m-equality: exactDnAsStringMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.20,ou=attributeTypes,cn=apache,ou=schema createtimestamp: 20090818022731Z m-singlevalue: TRUE m-obsolete: FALSE m-description: A UNIX file path where case does make a difference m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.20 entrycsn: 20090818052731.237000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: unixFilePath m-equality: caseExactIA5Match dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.21,ou=attributeTypes,cn=apache,ou=schema createtimestamp: 20090818022729Z m-singlevalue: TRUE m-obsolete: FALSE m-description: The fully qualified name for a (Java) class m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.21 entrycsn: 20090818052729.467000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: fullyQualifiedJavaClassName m-equality: caseExactIA5Match dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.22,ou=attributeTypes,cn=apache,ou=schema createtimestamp: 20090818022730Z m-singlevalue: TRUE m-obsolete: FALSE m-description: The actual byte code for a (Java) class m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.22 entrycsn: 20090818052730.346000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.5 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: javaClassByteCode dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.23,ou=attributeTypes,cn=apache,ou=schema createtimestamp: 20090818022732Z m-singlevalue: FALSE m-obsolete: FALSE m-description: The default search context for the Ldap Class Loader m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.23 entrycsn: 20090818052732.423000Z#000000#000#000000 m-supattributetype: distinguishedName m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.12 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: classLoaderDefaultSearchContext m-equality: distinguishedNameMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.25,ou=attributeTypes,cn=apache,ou=schema createtimestamp: 20090818022732Z m-singlevalue: FALSE m-obsolete: FALSE m-description: Trigger specification that applies to a set of entries m-usage: DIRECTORY_OPERATION creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.25 entrycsn: 20090818052732.360000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.59 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: prescriptiveTriggerSpecification m-equality: directoryStringFirstComponentMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.26,ou=attributeTypes,cn=apache,ou=schema createtimestamp: 20090818022732Z m-singlevalue: FALSE m-obsolete: FALSE m-description: Trigger specification that applies to a single entry m-usage: DIRECTORY_OPERATION creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.26 entrycsn: 20090818052732.301000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.59 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: entryTriggerSpecification m-equality: directoryStringFirstComponentMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.27,ou=attributeTypes,cn=apache,ou=schema createtimestamp: 20090818022729Z m-singlevalue: FALSE m-obsolete: FALSE m-description: Used to track subentries associated with a trigger area which an entry falls under m-usage: DIRECTORY_OPERATION creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.27 entrycsn: 20090818052729.833000Z#000000#000#000000 m-nousermodification: TRUE m-syntax: 1.3.6.1.4.1.1466.115.121.1.12 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: triggerExecutionSubentries m-equality: distinguishedNameMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.3,ou=attributeTypes,cn=apache,ou=schema createtimestamp: 20090818022730Z m-singlevalue: FALSE m-obsolete: FALSE m-description: Index attribute used to track the existence of attributes m-usage: DSA_OPERATION creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.3 entrycsn: 20090818052730.819000Z#000000#000#000000 m-substr: caseIgnoreSubstringsMatch m-nousermodification: TRUE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: apacheExistence m-equality: caseIgnoreMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.31,ou=attributeTypes,cn=apache,ou=schema createtimestamp: 20090818022732Z m-singlevalue: TRUE m-obsolete: FALSE m-description: Whether or not an entry has been deleted. m-usage: DIRECTORY_OPERATION creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.31 entrycsn: 20090818052732.366000Z#000000#000#000000 m-nousermodification: TRUE m-syntax: 1.3.6.1.4.1.1466.115.121.1.7 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: entryDeleted m-equality: booleanMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.32,ou=attributeTypes,cn=apache,ou=schema createtimestamp: 20090818022732Z m-singlevalue: FALSE m-obsolete: FALSE m-description: A multivalued comparator description attribute m-usage: DIRECTORY_OPERATION creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.32 entrycsn: 20090818052732.080000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: comparators m-equality: caseIgnoreMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.33,ou=attributeTypes,cn=apache,ou=schema createtimestamp: 20090818022732Z m-singlevalue: FALSE m-obsolete: FALSE m-description: A multivalued normalizer description attribute m-usage: DIRECTORY_OPERATION creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.33 entrycsn: 20090818052732.187000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: normalizers m-equality: caseIgnoreMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.34,ou=attributeTypes,cn=apache,ou=schema createtimestamp: 20090818022730Z m-singlevalue: FALSE m-obsolete: FALSE m-description: A multivalued syntaxCheckers description attribute m-usage: DIRECTORY_OPERATION creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.34 entrycsn: 20090818052730.433000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: syntaxCheckers m-equality: caseIgnoreMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.35,ou=attributeTypes,cn=apache,ou=schema createtimestamp: 20090818022731Z m-singlevalue: FALSE m-obsolete: FALSE m-description: time which schema was modified m-usage: DIRECTORY_OPERATION creatorsname: uid=admin,ou=system m-ordering: generalizedTimeOrderingMatch m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.35 entrycsn: 20090818052731.566000Z#000000#000#000000 m-supattributetype: modifyTimestamp m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.24 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: schemaModifyTimestamp m-equality: generalizedTimeMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.36,ou=attributeTypes,cn=apache,ou=schema createtimestamp: 20090818022729Z m-singlevalue: FALSE m-obsolete: FALSE m-description: the DN of the modifier of the schema m-usage: DIRECTORY_OPERATION creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.36 entrycsn: 20090818052729.747000Z#000000#000#000000 m-supattributetype: modifiersName m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.12 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: schemaModifiersName m-equality: distinguishedNameMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.37,ou=attributeTypes,cn=apache,ou=schema createtimestamp: 20090818022730Z m-singlevalue: FALSE m-obsolete: FALSE m-description: the DN of the schema subentry the modification info corresponds t o m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.37 entrycsn: 20090818052730.638000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: subschemaSubentryName m-equality: distinguishedNameMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.38,ou=attributeTypes,cn=apache,ou=schema createtimestamp: 20090818022732Z m-singlevalue: TRUE m-obsolete: FALSE m-description: The format of the private key used for TLS m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.38 entrycsn: 20090818052732.441000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: privateKeyFormat m-equality: caseExactIA5Match dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.39,ou=attributeTypes,cn=apache,ou=schema createtimestamp: 20090818022728Z m-singlevalue: TRUE m-obsolete: FALSE m-description: The algorithm used for the key/pair used by the server for TLS m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.39 entrycsn: 20090818052728.864000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: keyAlgorithm m-equality: caseExactIA5Match dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.4,ou=attributeTypes,cn=apache,ou=schema createtimestamp: 20090818022730Z m-singlevalue: FALSE m-obsolete: FALSE m-description: Index attribute used to track one level searches m-usage: DSA_OPERATION creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.4 entrycsn: 20090818052730.150000Z#000000#000#000000 m-nousermodification: TRUE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: apacheOneLevel m-equality: integerMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.40,ou=attributeTypes,cn=apache,ou=schema createtimestamp: 20090818022732Z m-singlevalue: TRUE m-obsolete: FALSE m-description: The private key material used for TLS m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.40 entrycsn: 20090818052732.077000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.5 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: privateKey dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.41,ou=attributeTypes,cn=apache,ou=schema createtimestamp: 20090818022729Z m-singlevalue: TRUE m-obsolete: FALSE m-description: The format of the public key used for TLS m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.41 entrycsn: 20090818052729.817000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: publicKeyFormat m-equality: caseExactIA5Match dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.42,ou=attributeTypes,cn=apache,ou=schema createtimestamp: 20090818022729Z m-singlevalue: TRUE m-obsolete: FALSE m-description: The public key material used for TLS m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.42 entrycsn: 20090818052729.133000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.5 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: publicKey dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.43,ou=attributeTypes,cn=apache,ou=schema createtimestamp: 20090818022730Z m-singlevalue: FALSE m-obsolete: FALSE m-description: Index attribute used to track sub level searches m-usage: DSA_OPERATION creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.43 entrycsn: 20090818052730.156000Z#000000#000#000000 m-nousermodification: TRUE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: apacheSubLevel m-equality: integerMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.44,ou=attributeTypes,cn=apache,ou=schema createtimestamp: 20090818022729Z m-singlevalue: FALSE m-obsolete: FALSE m-description: Revision numbers used in change log m-usage: DSA_OPERATION creatorsname: uid=admin,ou=system m-ordering: integerOrderingMatch m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.44 entrycsn: 20090818052729.697000Z#000000#000#000000 m-nousermodification: TRUE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: revisions m-equality: integerMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.45,ou=attributeTypes,cn=apache,ou=schema createtimestamp: 20090818022731Z m-singlevalue: TRUE m-obsolete: FALSE m-description: represents the time when the change event occurred m-usage: DSA_OPERATION creatorsname: uid=admin,ou=system m-ordering: generalizedTimeOrderingMatch m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.45 entrycsn: 20090818052731.458000Z#000000#000#000000 m-nousermodification: TRUE m-syntax: 1.3.6.1.4.1.1466.115.121.1.24 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: changeTime m-equality: generalizedTimeMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.46,ou=attributeTypes,cn=apache,ou=schema createtimestamp: 20090818022730Z m-singlevalue: TRUE m-obsolete: FALSE m-description: type of change operation m-usage: DSA_OPERATION creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.46 entrycsn: 20090818052730.732000Z#000000#000#000000 m-nousermodification: TRUE m-syntax: 1.3.6.1.4.1.1466.115.121.1.44 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: changeType m-equality: caseIgnoreMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.47,ou=attributeTypes,cn=apache,ou=schema createtimestamp: 20090818022729Z m-singlevalue: TRUE m-obsolete: FALSE m-description: the unique sequential id for the event (a.k.a revision number) m-usage: DSA_OPERATION creatorsname: uid=admin,ou=system m-ordering: integerOrderingMatch m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.47 entrycsn: 20090818052729.391000Z#000000#000#000000 m-nousermodification: TRUE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: rev m-name: eventId m-equality: integerMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.48,ou=attributeTypes,cn=apache,ou=schema createtimestamp: 20090818022731Z m-singlevalue: TRUE m-obsolete: FALSE m-description: the principal committing the change m-usage: DSA_OPERATION creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.48 entrycsn: 20090818052731.537000Z#000000#000#000000 m-nousermodification: TRUE m-syntax: 1.3.6.1.4.1.1466.115.121.1.12 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: committer m-equality: exactDnAsStringMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.49,ou=attributeTypes,cn=apache,ou=schema createtimestamp: 20090818022730Z m-singlevalue: TRUE m-obsolete: FALSE m-description: tells about the changelog context suffix m-usage: DSA_OPERATION creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.49 entrycsn: 20090818052730.094000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.12 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: changeLogContext dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.5,ou=attributeTypes,cn=apache,ou=schema createtimestamp: 20090818022730Z m-singlevalue: FALSE m-obsolete: FALSE m-description: Index attribute used to track single level aliases m-usage: DSA_OPERATION creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.5 entrycsn: 20090818052730.238000Z#000000#000#000000 m-nousermodification: TRUE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: apacheOneAlias m-equality: integerMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.50,ou=attributeTypes,cn=apache,ou=schema objectClass: metaAttributeType objectClass: metaTop objectClass: top m-collective: FALSE m-description: Index attribute RDN with values both user provided and normalized based on schema m-equality: exactDnAsStringMatch m-name: apacheRdn m-nousermodification: TRUE m-obsolete: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.50 m-singlevalue: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.12 m-usage: DSA_OPERATION createTimestamp: 20100401170751Z creatorsName: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system entryCSN: 20100401200751.330000Z#000000#000#000000 dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.6,ou=attributeTypes,cn=apache,ou=schema createtimestamp: 20090818022729Z m-singlevalue: FALSE m-obsolete: FALSE m-description: Index attribute used to track sub level aliases m-usage: DSA_OPERATION creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.6 entrycsn: 20090818052729.847000Z#000000#000#000000 m-nousermodification: TRUE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: apacheSubAlias m-equality: integerMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.7,ou=attributeTypes,cn=apache,ou=schema createtimestamp: 20090818022729Z m-singlevalue: TRUE m-obsolete: FALSE m-description: asdf m-usage: DSA_OPERATION creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.7 entrycsn: 20090818052729.137000Z#000000#000#000000 m-nousermodification: TRUE m-syntax: 1.3.6.1.4.1.1466.115.121.1.12 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: apacheAlias m-equality: distinguishedNameMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.8,ou=attributeTypes,cn=apache,ou=schema createtimestamp: 20090818022732Z m-singlevalue: TRUE m-obsolete: FALSE m-description: Attribute to describe the name of a Java Preferences API node m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.8 entrycsn: 20090818052732.129000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: prefNodeName m-equality: caseExactMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.9,ou=attributeTypes,cn=apache,ou=schema createtimestamp: 20090818022732Z m-singlevalue: TRUE m-obsolete: FALSE m-description: Single-use Authentication Mechanism type/vendor code m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.1.2.9 entrycsn: 20090818052732.416000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: apacheSamType m-equality: integerMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.1.5.1,ou=attributeTypes,cn=apache,ou=schema createtimestamp: 20090818022729Z m-singlevalue: TRUE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.1.5.1 entrycsn: 20090818052729.491000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: storedProcLangId m-equality: caseExactIA5Match dn: m-oid=1.3.6.1.4.1.18060.0.4.1.5.2,ou=attributeTypes,cn=apache,ou=schema createtimestamp: 20090818022728Z m-singlevalue: TRUE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.1.5.2 entrycsn: 20090818052728.690000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: storedProcUnitName m-equality: caseExactIA5Match dn: m-oid=1.3.6.1.4.1.18060.0.4.1.5.4,ou=attributeTypes,cn=apache,ou=schema createtimestamp: 20090818022732Z m-singlevalue: TRUE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.1.5.4 entrycsn: 20090818052732.184000Z#000000#000#000000 m-nousermodification: FALSE objectclass: metaAttributeType objectclass: metaTop objectclass: top m-syntax: 1.3.6.1.4.1.1466.115.121.1.5 m-name: javaByteCode dn: m-oid=1.3.6.1.4.1.18060.0.4.1.5.6,ou=attributeTypes,cn=apache,ou=schema createtimestamp: 20090818022731Z m-singlevalue: TRUE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.1.5.6 entrycsn: 20090818052731.228000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: javaxScriptLangId m-equality: caseExactIA5Match dn: m-oid=1.3.6.1.4.1.18060.0.4.1.5.7,ou=attributeTypes,cn=apache,ou=schema createtimestamp: 20090818022729Z m-singlevalue: TRUE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.1.5.7 entrycsn: 20090818052729.774000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: javaxScriptCode m-equality: caseExactIA5Match dn: m-oid=1.3.6.1.4.1.4203.666.1.25,ou=attributeTypes,cn=apache,ou=schema createtimestamp: 20090818022730Z m-singlevalue: FALSE m-obsolete: FALSE m-description: the largest committed CSN of a context m-usage: DIRECTORY_OPERATION creatorsname: uid=admin,ou=system m-ordering: csnOrderingMatch m-collective: FALSE m-oid: 1.3.6.1.4.1.4203.666.1.25 entrycsn: 20090818052730.974000Z#000000#000#000000 m-nousermodification: TRUE m-syntax: 1.3.6.1.4.1.4203.666.11.2.1 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: contextCSN m-equality: csnMatch dn: m-oid=1.3.6.1.4.1.4203.666.1.7,ou=attributeTypes,cn=apache,ou=schema createtimestamp: 20090818022732Z m-singlevalue: TRUE m-obsolete: FALSE m-description: change sequence number of the entry m-usage: DIRECTORY_OPERATION creatorsname: uid=admin,ou=system m-ordering: csnOrderingMatch m-collective: FALSE m-oid: 1.3.6.1.4.1.4203.666.1.7 entrycsn: 20090818052732.198000Z#000000#000#000000 m-nousermodification: TRUE m-syntax: 1.3.6.1.4.1.4203.666.11.2.1 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: entryCSN m-equality: csnMatch dn: m-oid=2.5.24.4,ou=attributeTypes,cn=apache,ou=schema createtimestamp: 20090818022730Z m-singlevalue: FALSE m-obsolete: FALSE m-description: Access control information that applies to a set of entries m-usage: DIRECTORY_OPERATION creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.24.4 entrycsn: 20090818052730.918000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.1 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: prescriptiveACI m-equality: directoryStringFirstComponentMatch dn: m-oid=2.5.24.5,ou=attributeTypes,cn=apache,ou=schema createtimestamp: 20090818022730Z m-singlevalue: FALSE m-obsolete: FALSE m-description: Access control information that applies to a single entry m-usage: DIRECTORY_OPERATION creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.24.5 entrycsn: 20090818052730.153000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.1 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: entryACI m-equality: directoryStringFirstComponentMatch dn: m-oid=2.5.24.6,ou=attributeTypes,cn=apache,ou=schema createtimestamp: 20090818022729Z m-singlevalue: FALSE m-obsolete: FALSE m-description: Access control information that applies to a single subentry m-usage: DIRECTORY_OPERATION creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.24.6 entrycsn: 20090818052729.981000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.1 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: subentryACI m-equality: directoryStringFirstComponentMatch dn: m-oid=1.3.6.1.1.16.2,ou=comparators,cn=apache,ou=schema createtimestamp: 20090818022728Z m-oid: 1.3.6.1.1.16.2 entrycsn: 20090818052728.361000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.comparators.UUIDComparator objectclass: metaComparator objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.1.16.3,ou=comparators,cn=apache,ou=schema createtimestamp: 20090818022728Z m-oid: 1.3.6.1.1.16.3 entrycsn: 20090818052728.122000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.comparators.UUIDComparator objectclass: metaComparator objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.18060.0.4.1.1.1,ou=comparators,cn=apache,ou=schema createtimestamp: 20090818022728Z m-oid: 1.3.6.1.4.1.18060.0.4.1.1.1 entrycsn: 20090818052728.375000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.comparators.ComparableComparator objectclass: metaComparator objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.18060.0.4.1.1.2,ou=comparators,cn=apache,ou=schema createtimestamp: 20090818022728Z m-oid: 1.3.6.1.4.1.18060.0.4.1.1.2 entrycsn: 20090818052728.264000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.comparators.LongComparator objectclass: metaComparator objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.18060.0.4.1.1.3,ou=comparators,cn=apache,ou=schema createtimestamp: 20090818022728Z m-oid: 1.3.6.1.4.1.18060.0.4.1.1.3 entrycsn: 20090818052728.082000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.comparators.StringComparator objectclass: metaComparator objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.4203.666.11.2.2,ou=comparators,cn=apache,ou=schema createtimestamp: 20090818022728Z m-oid: 1.3.6.1.4.1.4203.666.11.2.2 entrycsn: 20090818052728.087000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.comparators.CsnComparator objectclass: metaComparator objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.4203.666.11.2.3,ou=comparators,cn=apache,ou=schema createtimestamp: 20090818022728Z m-oid: 1.3.6.1.4.1.4203.666.11.2.3 entrycsn: 20090818052728.142000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.comparators.CsnComparator objectclass: metaComparator objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.4203.666.11.2.5,ou=comparators,cn=apache,ou=schema createtimestamp: 20090818022728Z m-oid: 1.3.6.1.4.1.4203.666.11.2.5 entrycsn: 20090818052728.025000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.comparators.CsnSidComparator objectclass: metaComparator objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: ou=comparators,cn=apache,ou=schema ou: comparators entrycsn: 20090818052725.815000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=ditContentRules,cn=apache,ou=schema ou: ditcontentrules entrycsn: 20090818052725.889000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=ditStructureRules,cn=apache,ou=schema ou: ditstructurerules entrycsn: 20090818052725.880000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: m-oid=1.3.6.1.1.16.2,ou=matchingRules,cn=apache,ou=schema createtimestamp: 20090818022728Z m-oid: 1.3.6.1.1.16.2 m-obsolete: FALSE entrycsn: 20090818052728.680000Z#000000#000#000000 m-syntax: 1.3.6.1.1.16.1 objectclass: metaMatchingRule objectclass: metaTop objectclass: top m-name: uuidMatch creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.1.16.3,ou=matchingRules,cn=apache,ou=schema createtimestamp: 20090818022728Z m-oid: 1.3.6.1.1.16.3 m-obsolete: FALSE entrycsn: 20090818052728.474000Z#000000#000#000000 m-syntax: 1.3.6.1.1.16.1 objectclass: metaMatchingRule objectclass: metaTop objectclass: top m-name: uuidOrderingMatch creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.18060.0.4.1.1.1,ou=matchingRules,cn=apache,ou=schema createtimestamp: 20090818022728Z m-oid: 1.3.6.1.4.1.18060.0.4.1.1.1 m-obsolete: FALSE entrycsn: 20090818052728.685000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.12 objectclass: metaMatchingRule objectclass: metaTop objectclass: top m-name: exactDnAsStringMatch creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.18060.0.4.1.1.2,ou=matchingRules,cn=apache,ou=schema createtimestamp: 20090818022728Z m-oid: 1.3.6.1.4.1.18060.0.4.1.1.2 m-obsolete: FALSE entrycsn: 20090818052728.604000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaMatchingRule objectclass: metaTop objectclass: top m-name: bigIntegerMatch creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.18060.0.4.1.1.3,ou=matchingRules,cn=apache,ou=schema createtimestamp: 20090818022728Z m-oid: 1.3.6.1.4.1.18060.0.4.1.1.3 m-obsolete: FALSE entrycsn: 20090818052728.452000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaMatchingRule objectclass: metaTop objectclass: top m-name: jdbmStringMatch creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.4203.666.11.2.2,ou=matchingRules,cn=apache,ou=schema createtimestamp: 20090818022728Z m-oid: 1.3.6.1.4.1.4203.666.11.2.2 m-obsolete: FALSE entrycsn: 20090818052728.457000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.4203.666.11.2.1 objectclass: metaMatchingRule objectclass: metaTop objectclass: top m-name: csnMatch creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.4203.666.11.2.3,ou=matchingRules,cn=apache,ou=schema createtimestamp: 20090818022728Z m-oid: 1.3.6.1.4.1.4203.666.11.2.3 m-obsolete: FALSE entrycsn: 20090818052728.489000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.4203.666.11.2.1 objectclass: metaMatchingRule objectclass: metaTop objectclass: top m-name: csnOrderingMatch creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.4203.666.11.2.5,ou=matchingRules,cn=apache,ou=schema createtimestamp: 20090818022728Z m-oid: 1.3.6.1.4.1.4203.666.11.2.5 m-obsolete: FALSE entrycsn: 20090818052728.405000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.4203.666.11.2.4 objectclass: metaMatchingRule objectclass: metaTop objectclass: top m-name: csnSidMatch creatorsname: uid=admin,ou=system dn: ou=matchingRules,cn=apache,ou=schema ou: matchingrules entrycsn: 20090818052725.843000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=matchingRuleUse,cn=apache,ou=schema ou: matchingruleuse entrycsn: 20090818052725.898000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=nameForms,cn=apache,ou=schema ou: nameforms entrycsn: 20090818052725.868000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=normalizers,cn=apache,ou=schema ou: normalizers entrycsn: 20090818052725.819000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: m-oid=1.3.6.1.1.16.2,ou=normalizers,cn=apache,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.1.16.2 entrycsn: 20090818052727.959000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.NoOpNormalizer objectclass: metaNormalizer objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.1.16.3,ou=normalizers,cn=apache,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.1.16.3 entrycsn: 20090818052727.619000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.NoOpNormalizer objectclass: metaNormalizer objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.18060.0.4.1.1.1,ou=normalizers,cn=apache,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.18060.0.4.1.1.1 entrycsn: 20090818052727.962000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.NoOpNormalizer objectclass: metaNormalizer objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.18060.0.4.1.1.2,ou=normalizers,cn=apache,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.18060.0.4.1.1.2 entrycsn: 20090818052727.789000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.NoOpNormalizer objectclass: metaNormalizer objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.18060.0.4.1.1.3,ou=normalizers,cn=apache,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.18060.0.4.1.1.3 entrycsn: 20090818052727.573000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.NoOpNormalizer objectclass: metaNormalizer objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.4203.666.11.2.2,ou=normalizers,cn=apache,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.4203.666.11.2.2 entrycsn: 20090818052727.576000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.NoOpNormalizer objectclass: metaNormalizer objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.4203.666.11.2.3,ou=normalizers,cn=apache,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.4203.666.11.2.3 entrycsn: 20090818052727.637000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.NoOpNormalizer objectclass: metaNormalizer objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.4203.666.11.2.5,ou=normalizers,cn=apache,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.4203.666.11.2.5 entrycsn: 20090818052727.549000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.NoOpNormalizer objectclass: metaNormalizer objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: ou=objectClasses,cn=apache,ou=schema ou: objectclasses entrycsn: 20090818052725.858000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.28,ou=objectClasses,cn=apache,ou=schema m-must: prescriptiveTriggerSpecification createtimestamp: 20090818022732Z m-oid: 1.3.6.1.4.1.18060.0.4.1.2.28 m-obsolete: FALSE entrycsn: 20090818052732.581000Z#000000#000#000000 m-description: Used to track a subentry associated with trigger areas objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: triggerExecutionSubentry m-typeobjectclass: AUXILIARY creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.1,ou=objectClasses,cn=apache,ou=schema m-must: prefNodeName createtimestamp: 20090818022732Z m-oid: 1.3.6.1.4.1.18060.0.4.1.3.1 m-obsolete: FALSE entrycsn: 20090818052732.665000Z#000000#000#000000 m-supobjectclass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: prefNode m-typeobjectclass: STRUCTURAL creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.10,ou=objectClasses,cn=apache,ou=schema m-must: cn m-must: subschemaSubentryName m-must: schemaModifyTimestamp m-must: schemaModifiersName createtimestamp: 20090818022732Z m-oid: 1.3.6.1.4.1.18060.0.4.1.3.10 m-obsolete: FALSE entrycsn: 20090818052732.599000Z#000000#000#000000 m-supobjectclass: top m-description: a special entry tracking schema modification attributes objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: schemaModificationAttributes m-typeobjectclass: STRUCTURAL creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.11,ou=objectClasses,cn=apache,ou=schema m-must: privateKeyFormat m-must: keyAlgorithm m-must: privateKey m-must: publicKeyFormat m-must: publicKey createtimestamp: 20090818022732Z m-oid: 1.3.6.1.4.1.18060.0.4.1.3.11 m-obsolete: FALSE entrycsn: 20090818052732.504000Z#000000#000#000000 m-supobjectclass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: tlsKeyInfo m-typeobjectclass: AUXILIARY creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.12, ou=objectClasses, cn=apache, ou=schema objectclass: metaObjectClass objectclass: metaTop objectclass: top m-oid: 1.3.6.1.4.1.18060.0.4.1.3.12 m-name: changeLogEvent m-description: represents change events m-must: changeTime m-must: changeType m-must: rev m-must: committer createtimestamp: 20090818022732Z entrycsn: 20090818052732.504000Z#000000#000#000000 creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.13, ou=objectClasses, cn=apache, ou=schema objectclass: metaObjectClass objectclass: metaTop objectclass: top m-oid: 1.3.6.1.4.1.18060.0.4.1.3.13 m-name: tag m-description: represents a Tag in change log m-must: rev m-may: description createtimestamp: 20090818022732Z entrycsn: 20090818052732.504000Z#000000#000#000000 creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.3,ou=objectClasses,cn=apache,ou=schema m-must: cn m-must: apacheServicePid createtimestamp: 20090818022732Z m-oid: 1.3.6.1.4.1.18060.0.4.1.3.3 m-obsolete: FALSE entrycsn: 20090818052732.498000Z#000000#000#000000 m-supobjectclass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: apacheServiceConfiguration m-typeobjectclass: STRUCTURAL creatorsname: uid=admin,ou=system m-may: apacheServiceFactoryPid dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.4, ou=objectClasses, cn=apache, ou=schema objectclass: metaObjectClass objectclass: metaTop objectclass: top m-oid: 1.3.6.1.4.1.18060.0.4.1.3.4 m-name: apacheFactoryConfiguration m-supObjectClass: top m-must: cn m-must: apacheServicePid createtimestamp: 20090818022732Z entrycsn: 20090818052732.498000Z#000000#000#000000 creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.5, ou=objectClasses, cn=apache, ou=schema objectclass: metaObjectClass objectclass: metaTop objectclass: top m-oid: 1.3.6.1.4.1.18060.0.4.1.3.5 m-name: apacheCatalogEntry m-supObjectClass: top m-must: cn m-must: apacheCatalogEntryBaseDn m-may: apacheCatalogEntryName createtimestamp: 20090818022732Z entrycsn: 20090818052732.498000Z#000000#000#000000 creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.6, ou=objectClasses, cn=apache, ou=schema objectclass: metaObjectClass objectclass: metaTop objectclass: top m-oid: 1.3.6.1.4.1.18060.0.4.1.3.6 m-name: windowsFile m-supObjectClass: top m-must: windowsFilePath createtimestamp: 20090818022732Z entrycsn: 20090818052732.498000Z#000000#000#000000 creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.7,ou=objectClasses,cn=apache,ou=schema m-must: unixFilePath createtimestamp: 20090818022732Z m-oid: 1.3.6.1.4.1.18060.0.4.1.3.7 m-obsolete: FALSE entrycsn: 20090818052732.725000Z#000000#000#000000 m-supobjectclass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: unixFile m-typeobjectclass: STRUCTURAL creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.8,ou=objectClasses,cn=apache,ou=schema m-must: fullyQualifiedJavaClassName m-must: javaClassByteCode createtimestamp: 20090818022732Z m-oid: 1.3.6.1.4.1.18060.0.4.1.3.8 m-obsolete: FALSE entrycsn: 20090818052732.757000Z#000000#000#000000 m-supobjectclass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: javaClass m-typeobjectclass: STRUCTURAL creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.9,ou=objectClasses,cn=apache,ou=schema createtimestamp: 20090818022732Z m-oid: 1.3.6.1.4.1.18060.0.4.1.3.9 m-obsolete: FALSE entrycsn: 20090818052732.594000Z#000000#000#000000 m-supobjectclass: subschema m-description: RFC2252 extension for controlling subschema (sub)entry in ApacheD S objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: apacheSubschema m-typeobjectclass: AUXILIARY creatorsname: uid=admin,ou=system m-may: comparators m-may: normalizers m-may: syntaxCheckers dn: m-oid=1.3.6.1.4.1.18060.0.4.1.5.3,ou=objectClasses,cn=apache,ou=schema m-must: storedProcLangId m-must: storedProcUnitName createtimestamp: 20090818022732Z m-oid: 1.3.6.1.4.1.18060.0.4.1.5.3 m-obsolete: FALSE entrycsn: 20090818052732.931000Z#000000#000#000000 m-supobjectclass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: storedProcUnit m-typeobjectclass: ABSTRACT creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.18060.0.4.1.5.5,ou=objectClasses,cn=apache,ou=schema m-must: javaByteCode createtimestamp: 20090818022732Z m-oid: 1.3.6.1.4.1.18060.0.4.1.5.5 m-obsolete: FALSE entrycsn: 20090818052732.923000Z#000000#000#000000 m-supobjectclass: storedProcUnit objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: javaStoredProcUnit m-typeobjectclass: STRUCTURAL creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.18060.0.4.1.5.8,ou=objectClasses,cn=apache,ou=schema m-must: javaxScriptLangId m-must: javaxScriptCode createtimestamp: 20090818022732Z m-oid: 1.3.6.1.4.1.18060.0.4.1.5.8 m-obsolete: FALSE entrycsn: 20090818052732.738000Z#000000#000#000000 m-supobjectclass: storedProcUnit objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: javaxScriptStoredProcUnit m-typeobjectclass: STRUCTURAL creatorsname: uid=admin,ou=system dn: m-oid=2.5.17.1,ou=objectClasses,cn=apache,ou=schema m-must: prescriptiveACI createtimestamp: 20090818022732Z m-oid: 2.5.17.1 m-obsolete: FALSE entrycsn: 20090818052732.918000Z#000000#000#000000 objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: accessControlSubentry m-typeobjectclass: AUXILIARY creatorsname: uid=admin,ou=system dn: ou=syntaxCheckers,cn=apache,ou=schema ou: syntaxcheckers entrycsn: 20090818052725.824000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: m-oid=1.3.6.1.1.16.1,ou=syntaxCheckers,cn=apache,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.1.16.1 entrycsn: 20090818052726.628000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.UuidSyntaxChecker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.4203.666.11.2.1,ou=syntaxCheckers,cn=apache,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.4203.666.11.2.1 entrycsn: 20090818052726.952000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.CsnSyntaxChecker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.4203.666.11.2.4,ou=syntaxCheckers,cn=apache,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.4203.666.11.2.4 entrycsn: 20090818052726.558000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.CsnSidSyntaxCheck er objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: ou=syntaxes,cn=apache,ou=schema ou: syntaxes entrycsn: 20090818052725.839000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: m-oid=1.3.6.1.1.16.1,ou=syntaxes,cn=apache,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.1.16.1 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.133000Z#000000#000#000000 m-description: a syntax for UUID values objectclass: metaSyntax objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.18060.0.4.1.0.0,ou=syntaxes,cn=apache,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.18060.0.4.1.0.0 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.078000Z#000000#000#000000 m-description: a syntax for java byte values objectclass: metaSyntax objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.18060.0.4.1.0.2,ou=syntaxes,cn=apache,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.18060.0.4.1.0.2 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.171000Z#000000#000#000000 m-description: a syntax for java short values objectclass: metaSyntax objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.18060.0.4.1.0.3,ou=syntaxes,cn=apache,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.18060.0.4.1.0.3 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.449000Z#000000#000#000000 m-description: a syntax for java long values objectclass: metaSyntax objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.18060.0.4.1.0.4,ou=syntaxes,cn=apache,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.18060.0.4.1.0.4 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.433000Z#000000#000#000000 m-description: a syntax for java int values objectclass: metaSyntax objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.4203.666.11.2.1,ou=syntaxes,cn=apache,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.4203.666.11.2.1 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.400000Z#000000#000#000000 m-description: a syntax for CSN values objectclass: metaSyntax objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.4203.666.11.2.4,ou=syntaxes,cn=apache,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.4203.666.11.2.4 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.043000Z#000000#000#000000 m-description: a syntax for CSN SID values objectclass: metaSyntax objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: cn=apachedns,ou=schema createtimestamp: 20090818022725Z cn: apachedns entrycsn: 20090818052725.342000Z#000000#000#000000 m-disabled: TRUE objectclass: metaSchema objectclass: top m-dependencies: system m-dependencies: core creatorsname: uid=admin,ou=system dn: ou=attributeTypes,cn=apachedns,ou=schema ou: attributetypes entrycsn: 20090818052725.374000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: m-oid=1.3.6.1.4.1.18060.0.4.2.2.1,ou=attributeTypes,cn=apachedns,ou=schema createtimestamp: 20090818022729Z m-singlevalue: TRUE m-obsolete: FALSE m-description: The class of a resource record m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.2.2.1 entrycsn: 20090818052729.964000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: apacheDnsClass m-equality: caseIgnoreIA5Match dn: m-oid=1.3.6.1.4.1.18060.0.4.2.2.10,ou=attributeTypes,cn=apachedns,ou=schema createtimestamp: 20090818022732Z m-singlevalue: TRUE m-obsolete: FALSE m-description: A 32 bit time interval that should elapse before a failed refresh should be retired m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.2.2.10 entrycsn: 20090818052732.134000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: apacheDnsSoaRetry m-equality: integerMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.2.2.11,ou=attributeTypes,cn=apachedns,ou=schema createtimestamp: 20090818022730Z m-singlevalue: TRUE m-obsolete: FALSE m-description: A 32 bit time value that specifies the upper limit on the time in terval that can elapse before the zone is no longer authoritative m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.2.2.11 entrycsn: 20090818052730.383000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: apacheDnsSoaExpire m-equality: integerMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.2.2.12,ou=attributeTypes,cn=apachedns,ou=schema createtimestamp: 20090818022731Z m-singlevalue: TRUE m-obsolete: FALSE m-description: The unsigned 32 bit minimum TTL field that should be exported wit h any RR from this zone. m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.2.2.12 entrycsn: 20090818052731.199000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: apacheDnsSoaMinimum m-equality: integerMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.2.2.13,ou=attributeTypes,cn=apachedns,ou=schema createtimestamp: 20090818022729Z m-singlevalue: TRUE m-obsolete: FALSE m-description: An integer denoting the mail exchange preference m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.2.2.13 entrycsn: 20090818052729.822000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: apacheDnsMxPreference m-equality: integerMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.2.2.14,ou=attributeTypes,cn=apachedns,ou=schema createtimestamp: 20090818022729Z m-singlevalue: TRUE m-obsolete: FALSE m-description: The unsigned 16 bit priority of this target host m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.2.2.14 entrycsn: 20090818052729.705000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: apacheDnsServicePriority m-equality: integerMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.2.2.15,ou=attributeTypes,cn=apachedns,ou=schema createtimestamp: 20090818022732Z m-singlevalue: TRUE m-obsolete: FALSE m-description: The unsigned 16 bit weight specifying a relative weight for entri es with the same priority m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.2.2.15 entrycsn: 20090818052732.425000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: apacheDnsServiceWeight m-equality: integerMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.2.2.16,ou=attributeTypes,cn=apachedns,ou=schema createtimestamp: 20090818022729Z m-singlevalue: TRUE m-obsolete: FALSE m-description: The unsigned 16 bit port on this target host of this service m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.2.2.16 entrycsn: 20090818052729.243000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: apacheDnsServicePort m-equality: integerMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.2.2.2,ou=attributeTypes,cn=apachedns,ou=schema createtimestamp: 20090818022729Z m-singlevalue: TRUE m-obsolete: FALSE m-description: An integer denoting time to live m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.2.2.2 entrycsn: 20090818052729.659000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: apacheDnsTtl m-equality: integerMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.2.2.3,ou=attributeTypes,cn=apachedns,ou=schema createtimestamp: 20090818022731Z m-singlevalue: TRUE m-obsolete: FALSE m-description: A domain name represented as a sequence of labels m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.2.2.3 entrycsn: 20090818052731.387000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: apacheDnsDomainName m-equality: caseIgnoreIA5Match dn: m-oid=1.3.6.1.4.1.18060.0.4.2.2.4,ou=attributeTypes,cn=apachedns,ou=schema createtimestamp: 20090818022731Z m-singlevalue: TRUE m-obsolete: FALSE m-description: A string up to 256 characters in length m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.2.2.4 entrycsn: 20090818052731.970000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: apacheDnsCharacterString m-equality: caseIgnoreIA5Match dn: m-oid=1.3.6.1.4.1.18060.0.4.2.2.5,ou=attributeTypes,cn=apachedns,ou=schema createtimestamp: 20090818022730Z m-singlevalue: TRUE m-obsolete: FALSE m-description: A 4 octet IP address m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.2.2.5 entrycsn: 20090818052730.451000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: apacheDnsIpAddress m-equality: caseIgnoreIA5Match dn: m-oid=1.3.6.1.4.1.18060.0.4.2.2.6,ou=attributeTypes,cn=apachedns,ou=schema createtimestamp: 20090818022730Z m-singlevalue: TRUE m-obsolete: FALSE m-description: The domain name of the name server that was the primary source of data for this zone m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.2.2.6 entrycsn: 20090818052730.385000Z#000000#000#000000 m-supattributetype: apacheDnsDomainName m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: apacheDnsSoaMName m-equality: caseIgnoreIA5Match dn: m-oid=1.3.6.1.4.1.18060.0.4.2.2.7,ou=attributeTypes,cn=apachedns,ou=schema createtimestamp: 20090818022729Z m-singlevalue: TRUE m-obsolete: FALSE m-description: The domain name which specifies the mailbox of the person respons ible for this zone m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.2.2.7 entrycsn: 20090818052729.826000Z#000000#000#000000 m-supattributetype: apacheDnsDomainName m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: apacheDnsSoaRName m-equality: caseIgnoreIA5Match dn: m-oid=1.3.6.1.4.1.18060.0.4.2.2.8,ou=attributeTypes,cn=apachedns,ou=schema createtimestamp: 20090818022729Z m-singlevalue: TRUE m-obsolete: FALSE m-description: The unsigned 32 bit version number of the original copy of the zo ne m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.2.2.8 entrycsn: 20090818052729.399000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: apacheDnsSoaSerial m-equality: integerMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.2.2.9,ou=attributeTypes,cn=apachedns,ou=schema createtimestamp: 20090818022729Z m-singlevalue: TRUE m-obsolete: FALSE m-description: A 32 bit time interval before the zone should be refreshed m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.2.2.9 entrycsn: 20090818052729.250000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: apacheDnsSoaRefresh m-equality: integerMatch dn: ou=comparators,cn=apachedns,ou=schema ou: comparators entrycsn: 20090818052725.350000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=ditContentRules,cn=apachedns,ou=schema ou: ditcontentrules entrycsn: 20090818052725.390000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=ditStructureRules,cn=apachedns,ou=schema ou: ditstructurerules entrycsn: 20090818052725.386000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=matchingRules,cn=apachedns,ou=schema ou: matchingrules entrycsn: 20090818052725.367000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=matchingRuleUse,cn=apachedns,ou=schema ou: matchingruleuse entrycsn: 20090818052725.394000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=nameForms,cn=apachedns,ou=schema ou: nameforms entrycsn: 20090818052725.382000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=normalizers,cn=apachedns,ou=schema ou: normalizers entrycsn: 20090818052725.355000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=objectClasses,cn=apachedns,ou=schema ou: objectclasses entrycsn: 20090818052725.378000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: m-oid=1.3.6.1.4.1.18060.0.4.2.3.1,ou=objectClasses,cn=apachedns,ou=schema createtimestamp: 20090818022732Z m-must: cn m-obsolete: FALSE m-description: An abstract DNS record objectClass used to build other specific s tructural objectclasses for different record types creatorsname: uid=admin,ou=system m-may: apacheDnsTtl m-may: description m-oid: 1.3.6.1.4.1.18060.0.4.2.3.1 entrycsn: 20090818052732.480000Z#000000#000#000000 m-supobjectclass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: apacheDnsAbstractRecord m-typeobjectclass: ABSTRACT dn: m-oid=1.3.6.1.4.1.18060.0.4.2.3.10,ou=objectClasses,cn=apachedns,ou=schema m-must: apacheDnsDomainName createtimestamp: 20090818022732Z m-oid: 1.3.6.1.4.1.18060.0.4.2.3.10 m-obsolete: FALSE entrycsn: 20090818052732.929000Z#000000#000#000000 m-supobjectclass: apacheDnsAbstractRecord m-description: A non-authoritative referral or delegation name server objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: apacheDnsReferralNameServer m-typeobjectclass: STRUCTURAL creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.18060.0.4.2.3.11,ou=objectClasses,cn=apachedns,ou=schema m-must: apacheDnsDomainName m-must: apacheDnsIpAddress createtimestamp: 20090818022732Z m-oid: 1.3.6.1.4.1.18060.0.4.2.3.11 m-obsolete: FALSE entrycsn: 20090818052732.869000Z#000000#000#000000 m-supobjectclass: apacheDnsAbstractRecord m-description: A non-authoritative referral or glue address record objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: apacheDnsReferralAddress m-typeobjectclass: STRUCTURAL creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.18060.0.4.2.3.2,ou=objectClasses,cn=apachedns,ou=schema m-must: apacheDnsIpAddress createtimestamp: 20090818022732Z m-oid: 1.3.6.1.4.1.18060.0.4.2.3.2 m-obsolete: FALSE entrycsn: 20090818052732.746000Z#000000#000#000000 m-supobjectclass: apacheDnsAbstractRecord m-description: An address A record objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: apacheDnsAddressRecord m-typeobjectclass: STRUCTURAL creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.18060.0.4.2.3.3, ou=objectClasses, cn=apachedns, ou=schema objectclass: metaObjectClass objectclass: metaTop objectclass: top m-oid: 1.3.6.1.4.1.18060.0.4.2.3.3 m-name: apacheDnsPointerRecord m-description: A pointer PTR record m-supObjectClass: apacheDnsAbstractRecord m-must: apacheDnsDomainName createtimestamp: 20090818022732Z entrycsn: 20090818052732.821000Z#000000#000#000000 creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.18060.0.4.2.3.4,ou=objectClasses,cn=apachedns,ou=schema m-must: apacheDnsDomainName createtimestamp: 20090818022732Z m-oid: 1.3.6.1.4.1.18060.0.4.2.3.4 m-obsolete: FALSE entrycsn: 20090818052732.741000Z#000000#000#000000 m-supobjectclass: apacheDnsAbstractRecord m-description: A name server NS record objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: apacheDnsNameServerRecord m-typeobjectclass: STRUCTURAL creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.18060.0.4.2.3.5,ou=objectClasses,cn=apachedns,ou=schema createtimestamp: 20090818022732Z m-must: apacheDnsSoaMName m-must: apacheDnsSoaRName m-must: apacheDnsSoaMinimum m-obsolete: FALSE m-description: A start of authority SOA record creatorsname: uid=admin,ou=system m-may: apacheDnsClass m-may: apacheDnsSoaSerial m-may: apacheDnsSoaRefresh m-may: apacheDnsSoaRetry m-may: apacheDnsSoaExpire m-oid: 1.3.6.1.4.1.18060.0.4.2.3.5 entrycsn: 20090818052732.602000Z#000000#000#000000 m-supobjectclass: apacheDnsAbstractRecord objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: apacheDnsStartOfAuthorityRecord m-typeobjectclass: STRUCTURAL dn: m-oid=1.3.6.1.4.1.18060.0.4.2.3.6, ou=objectClasses, cn=apachedns, ou=schema objectclass: metaObjectClass objectclass: metaTop objectclass: top m-oid: 1.3.6.1.4.1.18060.0.4.2.3.6 m-name: apacheDnsCanonicalNameRecord m-description: A canonical name CNAME record m-supObjectClass: apacheDnsAbstractRecord m-must: apacheDnsDomainName createtimestamp: 20090818022732Z entrycsn: 20090818052732.821000Z#000000#000#000000 creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.18060.0.4.2.3.7,ou=objectClasses,cn=apachedns,ou=schema m-must: apacheDnsMxPreference m-must: apacheDnsDomainName createtimestamp: 20090818022732Z m-oid: 1.3.6.1.4.1.18060.0.4.2.3.7 m-obsolete: FALSE entrycsn: 20090818052732.847000Z#000000#000#000000 m-supobjectclass: apacheDnsAbstractRecord m-description: A mail exchange MX record objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: apacheDnsMailExchangeRecord m-typeobjectclass: STRUCTURAL creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.18060.0.4.2.3.8,ou=objectClasses,cn=apachedns,ou=schema m-must: apacheDnsCharacterString createtimestamp: 20090818022732Z m-oid: 1.3.6.1.4.1.18060.0.4.2.3.8 m-obsolete: FALSE entrycsn: 20090818052732.483000Z#000000#000#000000 m-supobjectclass: apacheDnsAbstractRecord m-description: A text TXT record objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: apacheDnsTextRecord m-typeobjectclass: STRUCTURAL creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.18060.0.4.2.3.9, ou=objectClasses, cn=apachedns, ou=schema objectclass: metaObjectClass objectclass: metaTop objectclass: top m-oid: 1.3.6.1.4.1.18060.0.4.2.3.9 m-name: apacheDnsServiceRecord m-description: A service SRV record m-supObjectClass: apacheDnsAbstractRecord m-must: apacheDnsServicePriority m-must: apacheDnsServiceWeight m-must: apacheDnsServicePort m-must: apacheDnsDomainName createtimestamp: 20090818022732Z entrycsn: 20090818052732.821000Z#000000#000#000000 creatorsname: uid=admin,ou=system dn: ou=syntaxCheckers,cn=apachedns,ou=schema ou: syntaxcheckers entrycsn: 20090818052725.358000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=syntaxes,cn=apachedns,ou=schema ou: syntaxes entrycsn: 20090818052725.362000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: cn=apachemeta,ou=schema createtimestamp: 20090818022726Z cn: apachemeta entrycsn: 20090818052726.424000Z#000000#000#000000 objectclass: metaSchema objectclass: top m-dependencies: system creatorsname: uid=admin,ou=system dn: ou=attributeTypes,cn=apachemeta,ou=schema ou: attributetypes entrycsn: 20090818052726.439000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.1,ou=attributeTypes,cn=apachemeta,ou=schema createtimestamp: 20090818022729Z m-singlevalue: TRUE m-obsolete: FALSE m-description: The Object Identifier m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.0.2.1 entrycsn: 20090818052729.957000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.18060.0.4.0.0.2 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: m-oid m-equality: objectIdentifierMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.10,ou=attributeTypes,cn=apachemeta,ou=schema createtimestamp: 20090818022731Z m-singlevalue: TRUE m-obsolete: FALSE m-description: The list of superior m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.0.2.10 entrycsn: 20090818052731.521000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.38 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: m-supAttributeType m-equality: nameOrNumericIdMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.11,ou=attributeTypes,cn=apachemeta,ou=schema createtimestamp: 20090818022728Z m-singlevalue: TRUE m-obsolete: FALSE m-description: Equality matching rule m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.0.2.11 entrycsn: 20090818052728.889000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.38 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: m-equality m-equality: nameOrNumericIdMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.12,ou=attributeTypes,cn=apachemeta,ou=schema createtimestamp: 20090818022732Z m-singlevalue: TRUE m-obsolete: FALSE m-description: Ordering matching rule m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.0.2.12 entrycsn: 20090818052732.343000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.38 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: m-ordering m-equality: nameOrNumericIdMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.13,ou=attributeTypes,cn=apachemeta,ou=schema createtimestamp: 20090818022729Z m-singlevalue: TRUE m-obsolete: FALSE m-description: Substring matching rule m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.0.2.13 entrycsn: 20090818052729.750000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.38 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: m-substr m-equality: nameOrNumericIdMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.14,ou=attributeTypes,cn=apachemeta,ou=schema createtimestamp: 20090818022729Z m-singlevalue: TRUE m-obsolete: FALSE m-description: The syntax OID for attributeTypes and matchingRules m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.0.2.14 entrycsn: 20090818052729.790000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.18060.0.4.0.0.2 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: m-syntax m-equality: nameOrNumericIdMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.15,ou=attributeTypes,cn=apachemeta,ou=schema createtimestamp: 20090818022730Z m-singlevalue: TRUE m-obsolete: FALSE m-description: The attribute is single valued m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.0.2.15 entrycsn: 20090818052730.445000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.7 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: m-singleValue m-equality: booleanMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.16,ou=attributeTypes,cn=apachemeta,ou=schema createtimestamp: 20090818022729Z m-singlevalue: TRUE m-obsolete: FALSE m-description: The attribute is collective m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.0.2.16 entrycsn: 20090818052729.882000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.7 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: m-collective m-equality: booleanMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.17,ou=attributeTypes,cn=apachemeta,ou=schema createtimestamp: 20090818022732Z m-singlevalue: TRUE m-obsolete: FALSE m-description: The attribute is protected m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.0.2.17 entrycsn: 20090818052732.351000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.7 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: m-noUserModification m-equality: booleanMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.18,ou=attributeTypes,cn=apachemeta,ou=schema createtimestamp: 20090818022728Z m-singlevalue: TRUE m-obsolete: FALSE m-description: Usage type of an attributeType m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.0.2.18 entrycsn: 20090818052728.785000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: m-usage m-equality: caseIgnoreMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.2,ou=attributeTypes,cn=apachemeta,ou=schema createtimestamp: 20090818022731Z m-singlevalue: FALSE m-obsolete: FALSE m-description: The Object name m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.0.2.2 entrycsn: 20090818052731.885000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.18060.0.4.0.0.6 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: m-name m-equality: caseIgnoreMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.20,ou=attributeTypes,cn=apachemeta,ou=schema createtimestamp: 20090818022732Z m-singlevalue: FALSE m-obsolete: FALSE m-description: The rule ID m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.0.2.20 entrycsn: 20090818052732.383000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.18060.0.4.0.0.4 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: m-ruleId m-equality: ruleIdMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.21,ou=attributeTypes,cn=apachemeta,ou=schema createtimestamp: 20090818022729Z m-singlevalue: FALSE m-obsolete: FALSE m-description: The name form associated with this DITStructure rule m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.0.2.21 entrycsn: 20090818052729.379000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.38 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: m-form m-equality: caseIgnoreMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.22,ou=attributeTypes,cn=apachemeta,ou=schema createtimestamp: 20090818022729Z m-singlevalue: FALSE m-obsolete: FALSE m-description: The list of superiors m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.0.2.22 entrycsn: 20090818052729.779000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.36 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: m-supDITStructureRule m-equality: supDITStructureRuleMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.24,ou=attributeTypes,cn=apachemeta,ou=schema createtimestamp: 20090818022731Z m-singlevalue: FALSE m-obsolete: FALSE m-description: The structural ObjectClass m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.0.2.24 entrycsn: 20090818052731.339000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.38 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: m-oc m-equality: numericOidMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.26,ou=attributeTypes,cn=apachemeta,ou=schema createtimestamp: 20090818022732Z m-singlevalue: FALSE m-obsolete: FALSE m-description: List of auxiliary ObjectClasses m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.0.2.26 entrycsn: 20090818052732.308000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.38 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: m-aux m-equality: numericOidMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.27,ou=attributeTypes,cn=apachemeta,ou=schema createtimestamp: 20090818022731Z m-singlevalue: FALSE m-obsolete: FALSE m-description: List of precluded attribute types m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.0.2.27 entrycsn: 20090818052731.892000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.38 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: m-not m-equality: numericOidMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.29,ou=attributeTypes,cn=apachemeta,ou=schema createtimestamp: 20090818022729Z m-singlevalue: FALSE m-obsolete: FALSE m-description: List of attribute types the matching rule applies to m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.0.2.29 entrycsn: 20090818052729.587000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.38 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: m-applies m-equality: numericOidMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.3,ou=attributeTypes,cn=apachemeta,ou=schema createtimestamp: 20090818022731Z m-singlevalue: TRUE m-obsolete: FALSE m-description: meta descriptive information m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.0.2.3 entrycsn: 20090818052731.447000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: m-description m-equality: caseIgnoreMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.31,ou=attributeTypes,cn=apachemeta,ou=schema createtimestamp: 20090818022729Z m-singlevalue: TRUE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.0.2.31 entrycsn: 20090818052729.885000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.18060.0.4.0.0.2 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: m-matchingRuleSyntax m-equality: numericOidMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.32,ou=attributeTypes,cn=apachemeta,ou=schema createtimestamp: 20090818022730Z m-singlevalue: TRUE m-obsolete: FALSE m-description: The fully qualified class name of a code based schema entity m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.0.2.32 entrycsn: 20090818052730.245000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: m-fqcn m-equality: caseExactMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.33,ou=attributeTypes,cn=apachemeta,ou=schema createtimestamp: 20090818022730Z m-singlevalue: TRUE m-obsolete: FALSE m-description: The Java bytecode for a code based schema entity m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.0.2.33 entrycsn: 20090818052730.393000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.5 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: m-bytecode dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.34,ou=attributeTypes,cn=apachemeta,ou=schema createtimestamp: 20090818022731Z m-singlevalue: TRUE m-obsolete: FALSE m-description: whether or not a syntax is human readable m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.0.2.34 entrycsn: 20090818052731.470000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.7 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: x-humanReadable m-equality: booleanMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.37,ou=attributeTypes,cn=apachemeta,ou=schema createtimestamp: 20090818022730Z m-singlevalue: TRUE m-obsolete: FALSE m-description: Used as a marker for schemas to enable or disable them. m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.0.2.37 entrycsn: 20090818052730.064000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.7 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: m-disabled m-equality: booleanMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.38,ou=attributeTypes,cn=apachemeta,ou=schema createtimestamp: 20090818022732Z m-singlevalue: FALSE m-obsolete: FALSE m-description: The dependencies of a schema: other schema names. m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.0.2.38 entrycsn: 20090818052732.385000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: m-dependencies m-equality: caseIgnoreMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.39,ou=attributeTypes,cn=apachemeta,ou=schema createtimestamp: 20090818022729Z m-singlevalue: TRUE m-obsolete: FALSE m-description: The maximum length for an attribute value. m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.0.2.39 entrycsn: 20090818052729.893000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.18060.0.4.0.0.4 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: m-length m-equality: caseIgnoreMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.4,ou=attributeTypes,cn=apachemeta,ou=schema createtimestamp: 20090818022732Z m-singlevalue: TRUE m-obsolete: FALSE m-description: The type is obsolete m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.0.2.4 entrycsn: 20090818052732.435000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.7 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: m-obsolete m-equality: booleanMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.5,ou=attributeTypes,cn=apachemeta,ou=schema createtimestamp: 20090818022732Z m-singlevalue: FALSE m-obsolete: FALSE m-description: The list of superiors m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.0.2.5 entrycsn: 20090818052732.193000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.38 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: m-supObjectClass m-equality: nameOrNumericIdMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.6,ou=attributeTypes,cn=apachemeta,ou=schema createtimestamp: 20090818022732Z m-singlevalue: FALSE m-obsolete: FALSE m-description: The list of mandatory ATs m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.0.2.6 entrycsn: 20090818052732.415000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.38 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: m-must m-equality: nameOrNumericIdMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.7,ou=attributeTypes,cn=apachemeta,ou=schema createtimestamp: 20090818022729Z m-singlevalue: FALSE m-obsolete: FALSE m-description: The list of authorized ATs m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.0.2.7 entrycsn: 20090818052729.940000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.38 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: m-may m-equality: nameOrNumericIdMatch dn: m-oid=1.3.6.1.4.1.18060.0.4.0.2.8,ou=attributeTypes,cn=apachemeta,ou=schema createtimestamp: 20090818022732Z m-singlevalue: TRUE m-obsolete: FALSE m-description: The objectclass type m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.18060.0.4.0.2.8 entrycsn: 20090818052732.040000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.18060.0.4.0.0.1 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: m-typeObjectClass m-equality: objectClassTypeMatch dn: ou=comparators,cn=apachemeta,ou=schema ou: comparators entrycsn: 20090818052726.426000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: m-oid=1.3.6.1.4.1.18060.0.4.0.1.0,ou=comparators,cn=apachemeta,ou=schema createtimestamp: 20090818022728Z m-oid: 1.3.6.1.4.1.18060.0.4.0.1.0 entrycsn: 20090818052728.241000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.comparators.UniqueMemberComparat or objectclass: metaComparator objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.18060.0.4.0.1.1,ou=comparators,cn=apachemeta,ou=schema createtimestamp: 20090818022728Z m-oid: 1.3.6.1.4.1.18060.0.4.0.1.1 entrycsn: 20090818052728.290000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.comparators.ObjectClassTypeCompa rator objectclass: metaComparator objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.18060.0.4.0.1.2,ou=comparators,cn=apachemeta,ou=schema createtimestamp: 20090818022728Z m-oid: 1.3.6.1.4.1.18060.0.4.0.1.2 entrycsn: 20090818052728.346000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.comparators.StringComparator objectclass: metaComparator objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.18060.0.4.0.1.3,ou=comparators,cn=apachemeta,ou=schema createtimestamp: 20090818022728Z m-oid: 1.3.6.1.4.1.18060.0.4.0.1.3 entrycsn: 20090818052728.114000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.comparators.DeepTrimToLowerCachi ngNormalizingComparator objectclass: metaComparator objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.18060.0.4.0.1.4,ou=comparators,cn=apachemeta,ou=schema createtimestamp: 20090818022728Z m-oid: 1.3.6.1.4.1.18060.0.4.0.1.4 entrycsn: 20090818052728.072000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.comparators.DeepTrimToLowerCachi ngNormalizingComparator objectclass: metaComparator objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: ou=ditContentRules,cn=apachemeta,ou=schema ou: ditcontentrules entrycsn: 20090818052726.452000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=ditStructureRules,cn=apachemeta,ou=schema ou: ditstructurerules entrycsn: 20090818052726.449000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=matchingRules,cn=apachemeta,ou=schema ou: matchingrules entrycsn: 20090818052726.436000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: m-oid=1.3.6.1.4.1.18060.0.4.0.1.0,ou=matchingRules,cn=apachemeta,ou=schema createtimestamp: 20090818022728Z m-oid: 1.3.6.1.4.1.18060.0.4.0.1.0 m-obsolete: FALSE entrycsn: 20090818052728.569000Z#000000#000#000000 m-description: A name or numeric id matchingRule m-syntax: 1.3.6.1.4.1.18060.0.4.0.0.0 objectclass: metaMatchingRule objectclass: metaTop objectclass: top m-name: nameOrNumericIdMatch creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.18060.0.4.0.1.1,ou=matchingRules,cn=apachemeta,ou=schema createtimestamp: 20090818022728Z m-oid: 1.3.6.1.4.1.18060.0.4.0.1.1 m-obsolete: FALSE entrycsn: 20090818052728.614000Z#000000#000#000000 m-description: objectClassTypeMatch: for mathing AUXILIARY, STRUCTURAL, ABSTRACT m-syntax: 1.3.6.1.4.1.18060.0.4.0.0.1 objectclass: metaMatchingRule objectclass: metaTop objectclass: top m-name: objectClassTypeMatch creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.18060.0.4.0.1.2,ou=matchingRules,cn=apachemeta,ou=schema createtimestamp: 20090818022728Z m-oid: 1.3.6.1.4.1.18060.0.4.0.1.2 m-obsolete: FALSE entrycsn: 20090818052728.644000Z#000000#000#000000 m-description: a matching rule for numeric oids m-syntax: 1.3.6.1.4.1.1466.115.121.1.38 objectclass: metaMatchingRule objectclass: metaTop objectclass: top m-name: numericOidMatch creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.18060.0.4.0.1.3,ou=matchingRules,cn=apachemeta,ou=schema createtimestamp: 20090818022728Z m-oid: 1.3.6.1.4.1.18060.0.4.0.1.3 m-obsolete: FALSE entrycsn: 20090818052728.464000Z#000000#000#000000 m-description: A matching rule matching dit structure rule attributes m-syntax: 1.3.6.1.4.1.1466.115.121.1.17 objectclass: metaMatchingRule objectclass: metaTop objectclass: top m-name: supDITStructureRuleMatch creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.18060.0.4.0.1.4,ou=matchingRules,cn=apachemeta,ou=schema createtimestamp: 20090818022728Z m-oid: 1.3.6.1.4.1.18060.0.4.0.1.4 m-obsolete: FALSE entrycsn: 20090818052728.444000Z#000000#000#000000 m-description: Rule identifier of this DIT structure rule m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaMatchingRule objectclass: metaTop objectclass: top m-name: ruleIdMatch creatorsname: uid=admin,ou=system dn: ou=matchingRuleUse,cn=apachemeta,ou=schema ou: matchingruleuse entrycsn: 20090818052726.455000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=nameForms,cn=apachemeta,ou=schema ou: nameforms entrycsn: 20090818052726.447000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=normalizers,cn=apachemeta,ou=schema ou: normalizers entrycsn: 20090818052726.429000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: m-oid=1.3.6.1.4.1.18060.0.4.0.1.0,ou=normalizers,cn=apachemeta,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.18060.0.4.0.1.0 entrycsn: 20090818052727.772000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.NameOrNumericIdNorma lizer objectclass: metaNormalizer objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.18060.0.4.0.1.1,ou=normalizers,cn=apachemeta,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.18060.0.4.0.1.1 entrycsn: 20090818052727.802000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.NoOpNormalizer objectclass: metaNormalizer objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.18060.0.4.0.1.2,ou=normalizers,cn=apachemeta,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.18060.0.4.0.1.2 entrycsn: 20090818052727.909000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.NoOpNormalizer objectclass: metaNormalizer objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.18060.0.4.0.1.3,ou=normalizers,cn=apachemeta,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.18060.0.4.0.1.3 entrycsn: 20090818052727.589000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.DeepTrimToLowerNorma lizer objectclass: metaNormalizer objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.18060.0.4.0.1.4,ou=normalizers,cn=apachemeta,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.18060.0.4.0.1.4 entrycsn: 20090818052727.569000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.DeepTrimToLowerNorma lizer objectclass: metaNormalizer objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: ou=objectClasses,cn=apachemeta,ou=schema ou: objectclasses entrycsn: 20090818052726.444000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: m-oid=1.3.6.1.4.1.18060.0.4.0.3.1,ou=objectClasses,cn=apachemeta,ou=schema createtimestamp: 20090818022732Z m-must: m-oid m-obsolete: FALSE m-description: Top level objectclass of all meta objects creatorsname: uid=admin,ou=system m-may: m-description m-oid: 1.3.6.1.4.1.18060.0.4.0.3.1 entrycsn: 20090818052732.589000Z#000000#000#000000 m-supobjectclass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: metaTop m-typeobjectclass: ABSTRACT dn: m-oid=1.3.6.1.4.1.18060.0.4.0.3.10,ou=objectClasses,cn=apachemeta,ou=schema createtimestamp: 20090818022732Z m-must: m-fqcn m-obsolete: FALSE m-description: meta definition of the SyntaxChecker object creatorsname: uid=admin,ou=system m-may: m-bytecode m-oid: 1.3.6.1.4.1.18060.0.4.0.3.10 entrycsn: 20090818052732.586000Z#000000#000#000000 m-supobjectclass: metaTop objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: metaSyntaxChecker m-typeobjectclass: STRUCTURAL dn: m-oid=1.3.6.1.4.1.18060.0.4.0.3.11,ou=objectClasses,cn=apachemeta,ou=schema createtimestamp: 20090818022732Z m-must: cn m-obsolete: FALSE m-description: A schema object under which meta schema definitions are found creatorsname: uid=admin,ou=system m-may: m-disabled m-may: m-dependencies m-oid: 1.3.6.1.4.1.18060.0.4.0.3.11 entrycsn: 20090818052732.454000Z#000000#000#000000 m-supobjectclass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: metaSchema m-typeobjectclass: STRUCTURAL dn: m-oid=1.3.6.1.4.1.18060.0.4.0.3.12,ou=objectClasses,cn=apachemeta,ou=schema createtimestamp: 20090818022732Z m-must: m-fqcn m-obsolete: FALSE m-description: meta definition of a Normalizer object creatorsname: uid=admin,ou=system m-may: m-bytecode m-oid: 1.3.6.1.4.1.18060.0.4.0.3.12 entrycsn: 20090818052732.700000Z#000000#000#000000 m-supobjectclass: metaTop objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: metaNormalizer m-typeobjectclass: STRUCTURAL dn: m-oid=1.3.6.1.4.1.18060.0.4.0.3.13,ou=objectClasses,cn=apachemeta,ou=schema createtimestamp: 20090818022732Z m-must: m-fqcn m-obsolete: FALSE m-description: meta definition of a Comparator object creatorsname: uid=admin,ou=system m-may: m-bytecode m-oid: 1.3.6.1.4.1.18060.0.4.0.3.13 entrycsn: 20090818052732.668000Z#000000#000#000000 m-supobjectclass: metaTop objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: metaComparator m-typeobjectclass: STRUCTURAL dn: m-oid=1.3.6.1.4.1.18060.0.4.0.3.2,ou=objectClasses,cn=apachemeta,ou=schema createtimestamp: 20090818022732Z m-must: m-oid m-obsolete: FALSE m-description: meta definition of the objectclass object creatorsname: uid=admin,ou=system m-may: m-name m-may: m-obsolete m-may: m-supObjectClass m-may: m-typeObjectClass m-may: m-must m-may: m-may m-oid: 1.3.6.1.4.1.18060.0.4.0.3.2 entrycsn: 20090818052732.536000Z#000000#000#000000 m-supobjectclass: metaTop objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: metaObjectClass m-typeobjectclass: STRUCTURAL dn: m-oid=1.3.6.1.4.1.18060.0.4.0.3.3,ou=objectClasses,cn=apachemeta,ou=schema createtimestamp: 20090818022732Z m-oid: 1.3.6.1.4.1.18060.0.4.0.3.3 m-obsolete: FALSE entrycsn: 20090818052732.482000Z#000000#000#000000 m-supobjectclass: metaTop m-description: meta definition of the AttributeType object objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: metaAttributeType m-typeobjectclass: STRUCTURAL creatorsname: uid=admin,ou=system m-may: m-name m-may: m-obsolete m-may: m-supAttributeType m-may: m-equality m-may: m-ordering m-may: m-substr m-may: m-syntax m-may: m-singleValue m-may: m-collective m-may: m-noUserModification m-may: m-usage m-may: m-length dn: m-oid=1.3.6.1.4.1.18060.0.4.0.3.4,ou=objectClasses,cn=apachemeta,ou=schema createtimestamp: 20080711084056Z m-oid: 1.3.6.1.4.1.18060.0.4.0.3.4 m-obsolete: FALSE m-supobjectclass: metaTop m-description: meta definition of the Syntax object objectclass: metaObjectClass objectclass: metaTop objectclass: top m-typeobjectclass: STRUCTURAL m-name: metaSyntax creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.18060.0.4.0.3.5,ou=objectClasses,cn=apachemeta,ou=schema createtimestamp: 20090818022732Z m-must: m-syntax m-obsolete: FALSE m-description: meta definition of the MatchingRule object creatorsname: uid=admin,ou=system m-may: m-name m-may: m-obsolete m-oid: 1.3.6.1.4.1.18060.0.4.0.3.5 entrycsn: 20090818052732.816000Z#000000#000#000000 m-supobjectclass: metaTop objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: metaMatchingRule m-typeobjectclass: STRUCTURAL dn: m-oid=1.3.6.1.4.1.18060.0.4.0.3.6,ou=objectClasses,cn=apachemeta,ou=schema createtimestamp: 20090818022732Z m-must: m-ruleId m-must: m-form m-obsolete: FALSE m-description: meta definition of the DITStructureRule object creatorsname: uid=admin,ou=system m-may: m-name m-may: m-obsolete m-may: m-supDITStructureRule m-oid: 1.3.6.1.4.1.18060.0.4.0.3.6 entrycsn: 20090818052732.718000Z#000000#000#000000 m-supobjectclass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: metaDITStructureRule m-typeobjectclass: STRUCTURAL dn: m-oid=1.3.6.1.4.1.18060.0.4.0.3.7,ou=objectClasses,cn=apachemeta,ou=schema createtimestamp: 20080711084056Z m-must: m-oc m-must: m-must m-oid: 1.3.6.1.4.1.18060.0.4.0.3.7 m-obsolete: FALSE m-supobjectclass: metaTop m-description: meta definition of the NameForm object objectclass: metaObjectClass objectclass: metaTop objectclass: top m-typeobjectclass: STRUCTURAL m-name: metaNameForm creatorsname: uid=admin,ou=system m-may: m-name m-may: m-obsolete m-may: m-may dn: m-oid=1.3.6.1.4.1.18060.0.4.0.3.8,ou=objectClasses,cn=apachemeta,ou=schema createtimestamp: 20090818022732Z m-must: m-applies m-obsolete: FALSE m-description: meta definition of the MatchingRuleUse object creatorsname: uid=admin,ou=system m-may: m-name m-may: m-obsolete m-oid: 1.3.6.1.4.1.18060.0.4.0.3.8 entrycsn: 20090818052732.850000Z#000000#000#000000 m-supobjectclass: metaTop objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: metaMatchingRuleUse m-typeobjectclass: STRUCTURAL dn: m-oid=1.3.6.1.4.1.18060.0.4.0.3.9,ou=objectClasses,cn=apachemeta,ou=schema createtimestamp: 20080711084056Z m-oid: 1.3.6.1.4.1.18060.0.4.0.3.9 m-obsolete: FALSE m-supobjectclass: metaTop m-description: meta definition of the DITContentRule object objectclass: metaObjectClass objectclass: metaTop objectclass: top m-typeobjectclass: STRUCTURAL m-name: metaDITContentRule creatorsname: uid=admin,ou=system m-may: m-name m-may: m-obsolete m-may: m-aux m-may: m-must m-may: m-may m-may: m-not dn: ou=syntaxCheckers,cn=apachemeta,ou=schema ou: syntaxcheckers entrycsn: 20090818052726.431000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: m-oid=1.3.6.1.4.1.18060.0.4.0.0.1,ou=syntaxCheckers,cn=apachemeta,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.18060.0.4.0.0.1 entrycsn: 20090818052726.903000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.ObjectClassTypeSy ntaxChecker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.18060.0.4.0.0.2,ou=syntaxCheckers,cn=apachemeta,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.18060.0.4.0.0.2 entrycsn: 20090818052726.980000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.NumericOidSyntaxC hecker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.18060.0.4.0.0.4,ou=syntaxCheckers,cn=apachemeta,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.18060.0.4.0.0.4 entrycsn: 20090818052726.746000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.NumberSyntaxCheck er objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.18060.0.4.0.0.6,ou=syntaxCheckers,cn=apachemeta,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.18060.0.4.0.0.6 entrycsn: 20090818052726.634000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.ObjectNameSyntaxC hecker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: ou=syntaxes,cn=apachemeta,ou=schema ou: syntaxes entrycsn: 20090818052726.434000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: m-oid=1.3.6.1.4.1.18060.0.4.0.0.0,ou=syntaxes,cn=apachemeta,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.18060.0.4.0.0.0 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.264000Z#000000#000#000000 m-description: The syntax for either numeric ids or names. objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: nameOrOid creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.18060.0.4.0.0.1,ou=syntaxes,cn=apachemeta,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.18060.0.4.0.0.1 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.335000Z#000000#000#000000 m-description: The syntax for either numeric ids or names. objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: objectClassType creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.18060.0.4.0.0.2,ou=syntaxes,cn=apachemeta,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.18060.0.4.0.0.2 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.441000Z#000000#000#000000 m-description: The syntax for numericoids. objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: numericOid creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.18060.0.4.0.0.4,ou=syntaxes,cn=apachemeta,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.18060.0.4.0.0.4 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.222000Z#000000#000#000000 m-description: The syntax for numeric strings. objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: numeric creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.18060.0.4.0.0.6,ou=syntaxes,cn=apachemeta,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.18060.0.4.0.0.6 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.138000Z#000000#000#000000 m-description: The syntax for object names. objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: objectName creatorsname: uid=admin,ou=system dn: cn=autofs,ou=schema createtimestamp: 20090818022725Z cn: autofs entrycsn: 20090818052725.454000Z#000000#000#000000 m-disabled: TRUE objectclass: metaSchema objectclass: top m-dependencies: system m-dependencies: core m-dependencies: cosine creatorsname: uid=admin,ou=system dn: ou=attributeTypes,cn=autofs,ou=schema ou: attributetypes entrycsn: 20090818052725.482000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: m-oid=1.3.6.1.4.1.2312.4.1.2,ou=attributeTypes,cn=autofs,ou=schema createtimestamp: 20090818022731Z m-singlevalue: TRUE m-obsolete: FALSE m-description: Information used by the autofs automounter m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.2312.4.1.2 entrycsn: 20090818052731.151000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: automountInformation m-equality: caseExactMatch dn: ou=comparators,cn=autofs,ou=schema ou: comparators entrycsn: 20090818052725.458000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=ditContentRules,cn=autofs,ou=schema ou: ditcontentrules entrycsn: 20090818052725.503000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=ditStructureRules,cn=autofs,ou=schema ou: ditstructurerules entrycsn: 20090818052725.498000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=matchingRules,cn=autofs,ou=schema ou: matchingrules entrycsn: 20090818052725.477000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=matchingRuleUse,cn=autofs,ou=schema ou: matchingruleuse entrycsn: 20090818052725.508000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=nameForms,cn=autofs,ou=schema ou: nameforms entrycsn: 20090818052725.493000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=normalizers,cn=autofs,ou=schema ou: normalizers entrycsn: 20090818052725.463000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=objectClasses,cn=autofs,ou=schema ou: objectclasses entrycsn: 20090818052725.488000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: m-oid=1.3.6.1.4.1.2312.4.2.2,ou=objectClasses,cn=autofs,ou=schema m-must: ou createtimestamp: 20090818022732Z m-oid: 1.3.6.1.4.1.2312.4.2.2 m-obsolete: FALSE entrycsn: 20090818052732.933000Z#000000#000#000000 m-supobjectclass: top m-description: An group of related automount objects objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: automountMap m-typeobjectclass: STRUCTURAL creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.2312.4.2.3,ou=objectClasses,cn=autofs,ou=schema createtimestamp: 20090818022732Z m-must: cn m-must: automountInformation m-obsolete: FALSE m-description: An entry in an automounter map creatorsname: uid=admin,ou=system m-may: description m-oid: 1.3.6.1.4.1.2312.4.2.3 entrycsn: 20090818052732.488000Z#000000#000#000000 m-supobjectclass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: automount m-typeobjectclass: STRUCTURAL dn: ou=syntaxCheckers,cn=autofs,ou=schema ou: syntaxcheckers entrycsn: 20090818052725.468000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=syntaxes,cn=autofs,ou=schema ou: syntaxes entrycsn: 20090818052725.473000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: cn=collective,ou=schema createtimestamp: 20090818022725Z cn: collective entrycsn: 20090818052725.698000Z#000000#000#000000 objectclass: metaSchema objectclass: top m-dependencies: system m-dependencies: core creatorsname: uid=admin,ou=system dn: ou=attributeTypes,cn=collective,ou=schema ou: attributetypes entrycsn: 20090818052725.767000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: m-oid=2.5.4.10.1,ou=attributeTypes,cn=collective,ou=schema createtimestamp: 20090818022731Z m-singlevalue: FALSE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: TRUE m-oid: 2.5.4.10.1 entrycsn: 20090818052731.293000Z#000000#000#000000 m-supattributetype: o m-substr: caseIgnoreSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: c-o m-equality: caseIgnoreMatch dn: m-oid=2.5.4.11.1,ou=attributeTypes,cn=collective,ou=schema createtimestamp: 20090818022728Z m-singlevalue: FALSE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: TRUE m-oid: 2.5.4.11.1 entrycsn: 20090818052728.872000Z#000000#000#000000 m-supattributetype: ou m-substr: caseIgnoreSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: c-ou m-equality: caseIgnoreMatch dn: m-oid=2.5.4.16.1,ou=attributeTypes,cn=collective,ou=schema createtimestamp: 20090818022732Z m-singlevalue: FALSE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: TRUE m-oid: 2.5.4.16.1 entrycsn: 20090818052732.349000Z#000000#000#000000 m-supattributetype: postalAddress m-substr: caseIgnoreListSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.41 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: c-PostalAddress m-equality: caseIgnoreListMatch dn: m-oid=2.5.4.17.1,ou=attributeTypes,cn=collective,ou=schema createtimestamp: 20090818022729Z m-singlevalue: FALSE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: TRUE m-oid: 2.5.4.17.1 entrycsn: 20090818052729.632000Z#000000#000#000000 m-supattributetype: postalCode m-substr: caseIgnoreSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: c-PostalCode m-equality: caseIgnoreMatch dn: m-oid=2.5.4.18.1,ou=attributeTypes,cn=collective,ou=schema createtimestamp: 20090818022731Z m-singlevalue: FALSE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: TRUE m-oid: 2.5.4.18.1 entrycsn: 20090818052731.318000Z#000000#000#000000 m-supattributetype: postOfficeBox m-substr: caseIgnoreSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: c-PostOfficeBox m-equality: caseIgnoreMatch dn: m-oid=2.5.4.19.1,ou=attributeTypes,cn=collective,ou=schema createtimestamp: 20090818022731Z m-singlevalue: FALSE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: TRUE m-oid: 2.5.4.19.1 entrycsn: 20090818052731.034000Z#000000#000#000000 m-supattributetype: physicalDeliveryOfficeName m-substr: caseIgnoreSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: c-PhysicalDeliveryOfficeName m-equality: caseIgnoreMatch dn: m-oid=2.5.4.20.1,ou=attributeTypes,cn=collective,ou=schema createtimestamp: 20090818022730Z m-singlevalue: FALSE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: TRUE m-oid: 2.5.4.20.1 entrycsn: 20090818052730.671000Z#000000#000#000000 m-supattributetype: telephoneNumber m-substr: telephoneNumberSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.50 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: c-TelephoneNumber m-equality: telephoneNumberMatch dn: m-oid=2.5.4.21.1,ou=attributeTypes,cn=collective,ou=schema createtimestamp: 20090818022730Z m-singlevalue: FALSE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: TRUE m-oid: 2.5.4.21.1 entrycsn: 20090818052730.159000Z#000000#000#000000 m-supattributetype: telexNumber m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.52 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: c-TelexNumber dn: m-oid=2.5.4.23.1,ou=attributeTypes,cn=collective,ou=schema createtimestamp: 20090818022731Z m-singlevalue: FALSE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: TRUE m-oid: 2.5.4.23.1 entrycsn: 20090818052731.290000Z#000000#000#000000 m-supattributetype: facsimileTelephoneNumber m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.22 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: c-FacsimileTelephoneNumber dn: m-oid=2.5.4.25.1,ou=attributeTypes,cn=collective,ou=schema createtimestamp: 20090818022729Z m-singlevalue: FALSE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: TRUE m-oid: 2.5.4.25.1 entrycsn: 20090818052729.664000Z#000000#000#000000 m-supattributetype: internationaliSDNNumber m-substr: numericStringSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.36 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: c-InternationalISDNNumber m-equality: numericStringMatch dn: m-oid=2.5.4.7.1,ou=attributeTypes,cn=collective,ou=schema createtimestamp: 20090818022732Z m-singlevalue: FALSE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: TRUE m-oid: 2.5.4.7.1 entrycsn: 20090818052732.287000Z#000000#000#000000 m-supattributetype: l m-substr: caseIgnoreSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: c-l m-equality: caseIgnoreMatch dn: m-oid=2.5.4.8.1,ou=attributeTypes,cn=collective,ou=schema createtimestamp: 20090818022729Z m-singlevalue: FALSE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: TRUE m-oid: 2.5.4.8.1 entrycsn: 20090818052729.102000Z#000000#000#000000 m-supattributetype: st m-substr: caseIgnoreSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: c-st m-equality: caseIgnoreMatch dn: m-oid=2.5.4.9.1,ou=attributeTypes,cn=collective,ou=schema createtimestamp: 20090818022731Z m-singlevalue: FALSE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: TRUE m-oid: 2.5.4.9.1 entrycsn: 20090818052731.278000Z#000000#000#000000 m-supattributetype: street m-substr: caseIgnoreSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: c-street m-equality: caseIgnoreMatch dn: ou=comparators,cn=collective,ou=schema ou: comparators entrycsn: 20090818052725.709000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=ditContentRules,cn=collective,ou=schema ou: ditcontentrules entrycsn: 20090818052725.792000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=ditStructureRules,cn=collective,ou=schema ou: ditstructurerules entrycsn: 20090818052725.781000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=matchingRules,cn=collective,ou=schema ou: matchingrules entrycsn: 20090818052725.760000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=matchingRuleUse,cn=collective,ou=schema ou: matchingruleuse entrycsn: 20090818052725.798000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=nameForms,cn=collective,ou=schema ou: nameforms entrycsn: 20090818052725.775000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=normalizers,cn=collective,ou=schema ou: normalizers entrycsn: 20090818052725.719000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=objectClasses,cn=collective,ou=schema ou: objectclasses entrycsn: 20090818052725.771000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=syntaxCheckers,cn=collective,ou=schema ou: syntaxcheckers entrycsn: 20090818052725.724000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=syntaxes,cn=collective,ou=schema ou: syntaxes entrycsn: 20090818052725.731000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: cn=corba,ou=schema createtimestamp: 20090818022725Z cn: corba entrycsn: 20090818052725.903000Z#000000#000#000000 m-disabled: TRUE objectclass: metaSchema objectclass: top m-dependencies: system m-dependencies: core creatorsname: uid=admin,ou=system dn: ou=attributeTypes,cn=corba,ou=schema ou: attributetypes entrycsn: 20090818052725.951000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: m-oid=1.3.6.1.4.1.42.2.27.4.1.14,ou=attributeTypes,cn=corba,ou=schema createtimestamp: 20090818022730Z m-singlevalue: TRUE m-obsolete: FALSE m-description: Stringified interoperable object reference of a CORBA object m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.42.2.27.4.1.14 entrycsn: 20090818052730.764000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: corbaIor m-equality: caseIgnoreIA5Match dn: m-oid=1.3.6.1.4.1.42.2.27.4.1.15,ou=attributeTypes,cn=corba,ou=schema createtimestamp: 20090818022729Z m-singlevalue: FALSE m-obsolete: FALSE m-description: Repository ids of interfaces implemented by a CORBA object m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.42.2.27.4.1.15 entrycsn: 20090818052729.757000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: corbaRepositoryId m-equality: caseExactMatch dn: ou=comparators,cn=corba,ou=schema ou: comparators entrycsn: 20090818052725.907000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=ditContentRules,cn=corba,ou=schema ou: ditcontentrules entrycsn: 20090818052725.977000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=ditStructureRules,cn=corba,ou=schema ou: ditstructurerules entrycsn: 20090818052725.967000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=matchingRules,cn=corba,ou=schema ou: matchingrules entrycsn: 20090818052725.945000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=matchingRuleUse,cn=corba,ou=schema ou: matchingruleuse entrycsn: 20090818052725.982000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=nameForms,cn=corba,ou=schema ou: nameforms entrycsn: 20090818052725.963000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=normalizers,cn=corba,ou=schema ou: normalizers entrycsn: 20090818052725.913000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=objectClasses,cn=corba,ou=schema ou: objectclasses entrycsn: 20090818052725.958000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: m-oid=1.3.6.1.4.1.42.2.27.4.2.10, ou=objectClasses, cn=corba, ou=schema objectclass: metaObjectClass objectclass: metaTop objectclass: top m-oid: 1.3.6.1.4.1.42.2.27.4.2.10 m-name: corbaContainer m-description: Container for a CORBA object m-supObjectClass: top m-must: cn createtimestamp: 20090818022732Z entrycsn: 20090818052732.821000Z#000000#000#000000 creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.42.2.27.4.2.11,ou=objectClasses,cn=corba,ou=schema m-must: corbaIor createtimestamp: 20090818022732Z m-oid: 1.3.6.1.4.1.42.2.27.4.2.11 m-obsolete: FALSE entrycsn: 20090818052732.739000Z#000000#000#000000 m-supobjectclass: corbaObject m-description: CORBA interoperable object reference objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: corbaObjectReference m-typeobjectclass: AUXILIARY creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.42.2.27.4.2.9,ou=objectClasses,cn=corba,ou=schema createtimestamp: 20090818022732Z m-oid: 1.3.6.1.4.1.42.2.27.4.2.9 m-obsolete: FALSE entrycsn: 20090818052732.553000Z#000000#000#000000 m-supobjectclass: top m-description: CORBA object representation objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: corbaObject m-typeobjectclass: ABSTRACT creatorsname: uid=admin,ou=system m-may: corbaRepositoryId m-may: description dn: ou=syntaxCheckers,cn=corba,ou=schema ou: syntaxcheckers entrycsn: 20090818052725.928000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=syntaxes,cn=corba,ou=schema ou: syntaxes entrycsn: 20090818052725.939000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: cn=core,ou=schema createtimestamp: 20090818022726Z cn: core entrycsn: 20090818052726.353000Z#000000#000#000000 objectclass: metaSchema objectclass: top m-dependencies: system creatorsname: uid=admin,ou=system dn: ou=attributeTypes,cn=core,ou=schema ou: attributetypes entrycsn: 20090818052726.369000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: m-oid=0.9.2342.19200300.100.1.1,ou=attributeTypes,cn=core,ou=schema createtimestamp: 20090818022732Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC1274: user identifier m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 0.9.2342.19200300.100.1.1 entrycsn: 20090818052732.127000Z#000000#000#000000 m-substr: caseIgnoreSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: uid m-name: userid m-equality: caseIgnoreMatch dn: m-oid=0.9.2342.19200300.100.1.25,ou=attributeTypes,cn=core,ou=schema createtimestamp: 20090818022728Z m-singlevalue: TRUE m-obsolete: FALSE m-description: RFC1274/2247: domain component m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 0.9.2342.19200300.100.1.25 entrycsn: 20090818052728.794000Z#000000#000#000000 m-substr: caseIgnoreIA5SubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: dc m-name: domainComponent m-equality: caseIgnoreIA5Match dn: m-oid=0.9.2342.19200300.100.1.3,ou=attributeTypes,cn=core,ou=schema createtimestamp: 20090818022729Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC1274: RFC822 Mailbox m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 0.9.2342.19200300.100.1.3 entrycsn: 20090818052729.553000Z#000000#000#000000 m-substr: caseIgnoreIA5SubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: mail m-name: rfc822Mailbox m-equality: caseIgnoreIA5Match dn: m-oid=0.9.2342.19200300.100.1.37,ou=attributeTypes,cn=core,ou=schema createtimestamp: 20090818022731Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC1274: domain associated with object m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 0.9.2342.19200300.100.1.37 entrycsn: 20090818052731.759000Z#000000#000#000000 m-substr: caseIgnoreIA5SubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: associatedDomain m-equality: caseIgnoreIA5Match dn: m-oid=1.2.840.113549.1.9.1,ou=attributeTypes,cn=core,ou=schema createtimestamp: 20090818022729Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2459: legacy attribute for email addresses in DNs m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.2.840.113549.1.9.1 entrycsn: 20090818052729.782000Z#000000#000#000000 m-substr: caseIgnoreIA5SubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: email m-name: emailAddress m-name: pkcs9email m-equality: caseIgnoreIA5Match dn: m-oid=2.5.4.10,ou=attributeTypes,cn=core,ou=schema createtimestamp: 20090818022732Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2256: organization this object belongs to m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.4.10 entrycsn: 20090818052732.097000Z#000000#000#000000 m-substr: caseIgnoreSubstringsMatch m-supattributetype: name m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: o m-name: organizationName m-equality: caseIgnoreMatch dn: m-oid=2.5.4.11,ou=attributeTypes,cn=core,ou=schema createtimestamp: 20090818022731Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2256: organizational unit this object belongs to m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.4.11 entrycsn: 20090818052731.394000Z#000000#000#000000 m-substr: caseIgnoreSubstringsMatch m-supattributetype: name m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: ou m-name: organizationalUnitName m-equality: caseIgnoreMatch dn: m-oid=2.5.4.12,ou=attributeTypes,cn=core,ou=schema createtimestamp: 20090818022730Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2256: title associated with the entity m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.4.12 entrycsn: 20090818052730.646000Z#000000#000#000000 m-substr: caseIgnoreSubstringsMatch m-supattributetype: name m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: title m-equality: caseIgnoreMatch dn: m-oid=2.5.4.13,ou=attributeTypes,cn=core,ou=schema createtimestamp: 20090818022730Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2256: descriptive information m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.4.13 entrycsn: 20090818052730.061000Z#000000#000#000000 m-substr: caseIgnoreSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: description m-equality: caseIgnoreMatch dn: m-oid=2.5.4.14,ou=attributeTypes,cn=core,ou=schema createtimestamp: 20090818022729Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2256: search guide, obsoleted by enhancedSearchGuide m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.4.14 entrycsn: 20090818052729.708000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.25 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: searchGuide dn: m-oid=2.5.4.15,ou=attributeTypes,cn=core,ou=schema createtimestamp: 20090818022729Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2256: business category m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.4.15 entrycsn: 20090818052729.235000Z#000000#000#000000 m-substr: caseIgnoreSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: businessCategory m-equality: caseIgnoreMatch dn: m-oid=2.5.4.16,ou=attributeTypes,cn=core,ou=schema createtimestamp: 20090818022732Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2256: postal address m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.4.16 entrycsn: 20090818052732.316000Z#000000#000#000000 m-substr: caseIgnoreListSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.41 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: postalAddress m-equality: caseIgnoreListMatch dn: m-oid=2.5.4.17,ou=attributeTypes,cn=core,ou=schema createtimestamp: 20090818022732Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2256: postal code m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.4.17 entrycsn: 20090818052732.102000Z#000000#000#000000 m-substr: caseIgnoreSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: postalCode m-equality: caseIgnoreMatch dn: m-oid=2.5.4.18,ou=attributeTypes,cn=core,ou=schema createtimestamp: 20090818022732Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2256: Post Office Box m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.4.18 entrycsn: 20090818052732.290000Z#000000#000#000000 m-substr: caseIgnoreSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: postOfficeBox m-equality: caseIgnoreMatch dn: m-oid=2.5.4.19,ou=attributeTypes,cn=core,ou=schema createtimestamp: 20090818022731Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2256: Physical Delivery Office Name m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.4.19 entrycsn: 20090818052731.718000Z#000000#000#000000 m-substr: caseIgnoreSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: physicalDeliveryOfficeName m-equality: caseIgnoreMatch dn: m-oid=2.5.4.2,ou=attributeTypes,cn=core,ou=schema createtimestamp: 20090818022731Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2256: knowledge information m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.4.2 entrycsn: 20090818052731.217000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: knowledgeInformation m-equality: caseIgnoreMatch dn: m-oid=2.5.4.20,ou=attributeTypes,cn=core,ou=schema createtimestamp: 20090818022730Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2256: Telephone Number m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.4.20 entrycsn: 20090818052730.270000Z#000000#000#000000 m-substr: telephoneNumberSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.50 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: telephoneNumber m-equality: telephoneNumberMatch dn: m-oid=2.5.4.21,ou=attributeTypes,cn=core,ou=schema createtimestamp: 20090818022730Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2256: Telex Number m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.4.21 entrycsn: 20090818052730.312000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.52 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: telexNumber dn: m-oid=2.5.4.22,ou=attributeTypes,cn=core,ou=schema createtimestamp: 20090818022731Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2256: Teletex Terminal Identifier m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.4.22 entrycsn: 20090818052731.096000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.51 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: teletexTerminalIdentifier dn: m-oid=2.5.4.23,ou=attributeTypes,cn=core,ou=schema createtimestamp: 20090818022731Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2256: Facsimile (Fax) Telephone Number m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.4.23 entrycsn: 20090818052731.411000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.22 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: facsimileTelephoneNumber m-name: fax dn: m-oid=2.5.4.24,ou=attributeTypes,cn=core,ou=schema createtimestamp: 20090818022732Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2256: X.121 Address m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.4.24 entrycsn: 20090818052732.139000Z#000000#000#000000 m-substr: numericStringSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.36 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: x121Address m-equality: numericStringMatch dn: m-oid=2.5.4.25,ou=attributeTypes,cn=core,ou=schema createtimestamp: 20090818022731Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2256: international ISDN number m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.4.25 entrycsn: 20090818052731.592000Z#000000#000#000000 m-substr: numericStringSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.36 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: internationaliSDNNumber m-equality: numericStringMatch dn: m-oid=2.5.4.26,ou=attributeTypes,cn=core,ou=schema createtimestamp: 20090818022731Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2256: registered postal address m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.4.26 entrycsn: 20090818052731.347000Z#000000#000#000000 m-substr: caseIgnoreListSubstringsMatch m-supattributetype: postalAddress m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.41 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: registeredAddress m-equality: caseIgnoreListMatch dn: m-oid=2.5.4.27,ou=attributeTypes,cn=core,ou=schema createtimestamp: 20090818022730Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2256: destination indicator m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.4.27 entrycsn: 20090818052730.526000Z#000000#000#000000 m-substr: caseIgnoreSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.44 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: destinationIndicator m-equality: caseIgnoreMatch dn: m-oid=2.5.4.28,ou=attributeTypes,cn=core,ou=schema createtimestamp: 20090818022730Z m-singlevalue: TRUE m-obsolete: FALSE m-description: RFC2256: preferred delivery method m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.4.28 entrycsn: 20090818052730.115000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.14 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: preferredDeliveryMethod dn: m-oid=2.5.4.29,ou=attributeTypes,cn=core,ou=schema createtimestamp: 20090818022729Z m-singlevalue: TRUE m-obsolete: FALSE m-description: RFC2256: presentation address m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.4.29 entrycsn: 20090818052729.385000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.43 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: presentationAddress m-equality: presentationAddressMatch dn: m-oid=2.5.4.30,ou=attributeTypes,cn=core,ou=schema createtimestamp: 20090818022732Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2256: supported application context m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.4.30 entrycsn: 20090818052732.439000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.38 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: supportedApplicationContext m-equality: objectIdentifierMatch dn: m-oid=2.5.4.31,ou=attributeTypes,cn=core,ou=schema createtimestamp: 20090818022732Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2256: member of a group m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.4.31 entrycsn: 20090818052732.136000Z#000000#000#000000 m-supattributetype: distinguishedName m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.12 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: member m-equality: distinguishedNameMatch dn: m-oid=2.5.4.32,ou=attributeTypes,cn=core,ou=schema createtimestamp: 20090818022730Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2256: owner (of the object) m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.4.32 entrycsn: 20090818052730.842000Z#000000#000#000000 m-supattributetype: distinguishedName m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.12 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: owner m-equality: distinguishedNameMatch dn: m-oid=2.5.4.33,ou=attributeTypes,cn=core,ou=schema createtimestamp: 20090818022731Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2256: occupant of role m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.4.33 entrycsn: 20090818052731.872000Z#000000#000#000000 m-supattributetype: distinguishedName m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.12 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: roleOccupant m-equality: distinguishedNameMatch dn: m-oid=2.5.4.34,ou=attributeTypes,cn=core,ou=schema createtimestamp: 20090818022729Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2256: DN of related object m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.4.34 entrycsn: 20090818052729.829000Z#000000#000#000000 m-supattributetype: distinguishedName m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.12 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: seeAlso m-equality: distinguishedNameMatch dn: m-oid=2.5.4.36,ou=attributeTypes,cn=core,ou=schema createtimestamp: 20090818022729Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2256: X.509 user certificate, use ;binary m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.4.36 entrycsn: 20090818052729.199000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.8 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: userCertificate dn: m-oid=2.5.4.37,ou=attributeTypes,cn=core,ou=schema createtimestamp: 20090818022729Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2256: X.509 CA certificate, use ;binary m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.4.37 entrycsn: 20090818052729.798000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.8 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: cACertificate dn: m-oid=2.5.4.38,ou=attributeTypes,cn=core,ou=schema createtimestamp: 20090818022732Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2256: X.509 authority revocation list, use ;binary m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.4.38 entrycsn: 20090818052732.277000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.9 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: authorityRevocationList dn: m-oid=2.5.4.39,ou=attributeTypes,cn=core,ou=schema createtimestamp: 20090818022732Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2256: X.509 certificate revocation list, use ;binary m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.4.39 entrycsn: 20090818052732.412000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.9 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: certificateRevocationList dn: m-oid=2.5.4.4,ou=attributeTypes,cn=core,ou=schema createtimestamp: 20090818022730Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2256: last (family) name(s) for which the entity is known by m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.4.4 entrycsn: 20090818052730.265000Z#000000#000#000000 m-substr: caseIgnoreSubstringsMatch m-supattributetype: name m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: sn m-name: surname m-equality: caseIgnoreMatch dn: m-oid=2.5.4.40,ou=attributeTypes,cn=core,ou=schema createtimestamp: 20090818022730Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2256: X.509 cross certificate pair, use ;binary m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.4.40 entrycsn: 20090818052730.922000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.10 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: crossCertificatePair dn: m-oid=2.5.4.42,ou=attributeTypes,cn=core,ou=schema createtimestamp: 20090818022729Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2256: first name(s) for which the entity is known by m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.4.42 entrycsn: 20090818052729.871000Z#000000#000#000000 m-substr: caseIgnoreSubstringsMatch m-supattributetype: name m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: givenName m-name: gn m-equality: caseIgnoreMatch dn: m-oid=2.5.4.43,ou=attributeTypes,cn=core,ou=schema createtimestamp: 20090818022729Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2256: initials of some or all of names, but not the surname(s) . m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.4.43 entrycsn: 20090818052729.703000Z#000000#000#000000 m-substr: caseIgnoreSubstringsMatch m-supattributetype: name m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: initials m-equality: caseIgnoreMatch dn: m-oid=2.5.4.44,ou=attributeTypes,cn=core,ou=schema createtimestamp: 20090818022729Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2256: name qualifier indicating a generation m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.4.44 entrycsn: 20090818052729.164000Z#000000#000#000000 m-substr: caseIgnoreSubstringsMatch m-supattributetype: name m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: generationQualifier m-equality: caseIgnoreMatch dn: m-oid=2.5.4.45,ou=attributeTypes,cn=core,ou=schema createtimestamp: 20090818022732Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2256: X.500 unique identifier m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.4.45 entrycsn: 20090818052732.433000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.6 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: x500UniqueIdentifier m-equality: bitStringMatch dn: m-oid=2.5.4.46,ou=attributeTypes,cn=core,ou=schema createtimestamp: 20090818022732Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2256: DN qualifier m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-ordering: caseIgnoreOrderingMatch m-collective: FALSE m-oid: 2.5.4.46 entrycsn: 20090818052732.297000Z#000000#000#000000 m-substr: caseIgnoreSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.44 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: dnQualifier m-equality: caseIgnoreMatch dn: m-oid=2.5.4.47,ou=attributeTypes,cn=core,ou=schema createtimestamp: 20090818022730Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2256: enhanced search guide m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.4.47 entrycsn: 20090818052730.756000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.21 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: enhancedSearchGuide dn: m-oid=2.5.4.48,ou=attributeTypes,cn=core,ou=schema createtimestamp: 20090818022731Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2256: protocol information m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.4.48 entrycsn: 20090818052731.420000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.42 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: protocolInformation m-equality: protocolInformationMatch dn: m-oid=2.5.4.5,ou=attributeTypes,cn=core,ou=schema createtimestamp: 20090818022729Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2256: serial number of the entity m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.4.5 entrycsn: 20090818052729.655000Z#000000#000#000000 m-substr: caseIgnoreSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.44 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: serialNumber m-equality: caseIgnoreMatch dn: m-oid=2.5.4.50,ou=attributeTypes,cn=core,ou=schema createtimestamp: 20090818022729Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2256: unique member of a group m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.4.50 entrycsn: 20090818052729.624000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.34 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: uniqueMember m-equality: uniqueMemberMatch dn: m-oid=2.5.4.51,ou=attributeTypes,cn=core,ou=schema createtimestamp: 20090818022729Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2256: house identifier m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.4.51 entrycsn: 20090818052729.890000Z#000000#000#000000 m-substr: caseIgnoreSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: houseIdentifier m-equality: caseIgnoreMatch dn: m-oid=2.5.4.52,ou=attributeTypes,cn=core,ou=schema createtimestamp: 20090818022728Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2256: supported algorithms m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.4.52 entrycsn: 20090818052728.754000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.49 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: supportedAlgorithms dn: m-oid=2.5.4.53,ou=attributeTypes,cn=core,ou=schema createtimestamp: 20090818022728Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2256: delta revocation list; use ;binary m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.4.53 entrycsn: 20090818052728.998000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.9 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: deltaRevocationList dn: m-oid=2.5.4.54,ou=attributeTypes,cn=core,ou=schema createtimestamp: 20090818022731Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2256: name of DMD m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.4.54 entrycsn: 20090818052731.787000Z#000000#000#000000 m-substr: caseIgnoreSubstringsMatch m-supattributetype: name m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: dmdName m-equality: caseIgnoreMatch dn: m-oid=2.5.4.6,ou=attributeTypes,cn=core,ou=schema createtimestamp: 20090818022729Z m-singlevalue: TRUE m-obsolete: FALSE m-description: RFC2256: ISO-3166 country 2-letter code m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.4.6 entrycsn: 20090818052729.457000Z#000000#000#000000 m-substr: caseIgnoreSubstringsMatch m-supattributetype: name m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: c m-name: countryName m-equality: caseIgnoreMatch dn: m-oid=2.5.4.7,ou=attributeTypes,cn=core,ou=schema createtimestamp: 20090818022732Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2256: locality which this object resides in m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.4.7 entrycsn: 20090818052732.176000Z#000000#000#000000 m-substr: caseIgnoreSubstringsMatch m-supattributetype: name m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: l m-name: localityName m-equality: caseIgnoreMatch dn: m-oid=2.5.4.8,ou=attributeTypes,cn=core,ou=schema createtimestamp: 20090818022732Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2256: state or province which this object resides in m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.4.8 entrycsn: 20090818052732.353000Z#000000#000#000000 m-substr: caseIgnoreSubstringsMatch m-supattributetype: name m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: st m-name: stateOrProvinceName m-equality: caseIgnoreMatch dn: m-oid=2.5.4.9,ou=attributeTypes,cn=core,ou=schema createtimestamp: 20090818022731Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2256: street address of this object m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.4.9 entrycsn: 20090818052731.345000Z#000000#000#000000 m-substr: caseIgnoreSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: street m-name: streetAddress m-equality: caseIgnoreMatch dn: ou=comparators,cn=core,ou=schema ou: comparators entrycsn: 20090818052726.356000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=ditContentRules,cn=core,ou=schema ou: ditcontentrules entrycsn: 20090818052726.384000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=ditStructureRules,cn=core,ou=schema ou: ditstructurerules entrycsn: 20090818052726.381000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=matchingRules,cn=core,ou=schema ou: matchingrules entrycsn: 20090818052726.366000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=matchingRuleUse,cn=core,ou=schema ou: matchingruleuse entrycsn: 20090818052726.387000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=nameForms,cn=core,ou=schema ou: nameforms entrycsn: 20090818052726.379000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=normalizers,cn=core,ou=schema ou: normalizers entrycsn: 20090818052726.358000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=objectClasses,cn=core,ou=schema ou: objectclasses entrycsn: 20090818052726.376000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: m-oid=0.9.2342.19200300.100.4.19,ou=objectClasses,cn=core,ou=schema m-must: userPassword createtimestamp: 20090818022732Z m-oid: 0.9.2342.19200300.100.4.19 m-obsolete: FALSE entrycsn: 20090818052732.678000Z#000000#000#000000 m-supobjectclass: top m-description: RFC1274: simple security object objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: simpleSecurityObject m-typeobjectclass: AUXILIARY creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.1.3.1,ou=objectClasses,cn=core,ou=schema m-must: uid createtimestamp: 20090818022732Z m-oid: 1.3.6.1.1.3.1 m-obsolete: FALSE entrycsn: 20090818052732.955000Z#000000#000#000000 m-supobjectclass: top m-description: RFC2377: uid object objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: uidObject m-typeobjectclass: AUXILIARY creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.344,ou=objectClasses,cn=core,ou=schema m-must: dc createtimestamp: 20090818022732Z m-oid: 1.3.6.1.4.1.1466.344 m-obsolete: FALSE entrycsn: 20090818052732.852000Z#000000#000#000000 m-supobjectclass: top m-description: RFC2247: domain component object objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: dcObject m-typeobjectclass: AUXILIARY creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.250.3.15,ou=objectClasses,cn=core,ou=schema createtimestamp: 20090818022732Z m-oid: 1.3.6.1.4.1.250.3.15 m-obsolete: FALSE entrycsn: 20090818052732.670000Z#000000#000#000000 m-supobjectclass: top m-description: RFC2079: object that contains the URI attribute type objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: labeledURIObject m-typeobjectclass: AUXILIARY creatorsname: uid=admin,ou=system m-may: labeledURI dn: m-oid=2.5.6.10,ou=objectClasses,cn=core,ou=schema createtimestamp: 20090818022732Z m-must: l m-obsolete: FALSE m-description: RFC2256: an residential person creatorsname: uid=admin,ou=system m-may: businessCategory m-may: x121Address m-may: registeredAddress m-may: destinationIndicator m-may: preferredDeliveryMethod m-may: telexNumber m-may: teletexTerminalIdentifier m-may: telephoneNumber m-may: internationaliSDNNumber m-may: facsimileTelephoneNumber m-may: street m-may: postOfficeBox m-may: postalCode m-may: postalAddress m-may: physicalDeliveryOfficeName m-may: st m-oid: 2.5.6.10 entrycsn: 20090818052732.681000Z#000000#000#000000 m-supobjectclass: person objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: residentialPerson m-typeobjectclass: STRUCTURAL dn: m-oid=2.5.6.11,ou=objectClasses,cn=core,ou=schema createtimestamp: 20090818022732Z m-must: cn m-obsolete: FALSE m-description: RFC2256: an application process creatorsname: uid=admin,ou=system m-may: seeAlso m-may: ou m-may: l m-may: description m-oid: 2.5.6.11 entrycsn: 20090818052732.839000Z#000000#000#000000 m-supobjectclass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: applicationProcess m-typeobjectclass: STRUCTURAL dn: m-oid=2.5.6.12,ou=objectClasses,cn=core,ou=schema createtimestamp: 20090818022732Z m-must: presentationAddress m-must: cn m-obsolete: FALSE m-description: RFC2256: an application entity creatorsname: uid=admin,ou=system m-may: supportedApplicationContext m-may: seeAlso m-may: ou m-may: o m-may: l m-may: description m-oid: 2.5.6.12 entrycsn: 20090818052732.744000Z#000000#000#000000 m-supobjectclass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: applicationEntity m-typeobjectclass: STRUCTURAL dn: m-oid=2.5.6.13,ou=objectClasses,cn=core,ou=schema createtimestamp: 20090818022732Z m-oid: 2.5.6.13 m-obsolete: FALSE entrycsn: 20090818052732.865000Z#000000#000#000000 m-supobjectclass: applicationEntity m-description: RFC2256: a directory system agent (a server) objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: dSA m-typeobjectclass: STRUCTURAL creatorsname: uid=admin,ou=system m-may: knowledgeInformation dn: m-oid=2.5.6.14,ou=objectClasses,cn=core,ou=schema createtimestamp: 20090818022732Z m-must: cn m-obsolete: FALSE m-description: RFC2256: a device creatorsname: uid=admin,ou=system m-may: serialNumber m-may: seeAlso m-may: owner m-may: ou m-may: o m-may: l m-may: description m-oid: 2.5.6.14 entrycsn: 20090818052732.485000Z#000000#000#000000 m-supobjectclass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: device m-typeobjectclass: STRUCTURAL dn: m-oid=2.5.6.15,ou=objectClasses,cn=core,ou=schema m-must: userCertificate createtimestamp: 20090818022732Z m-oid: 2.5.6.15 m-obsolete: FALSE entrycsn: 20090818052732.724000Z#000000#000#000000 m-supobjectclass: top m-description: RFC2256: a strong authentication user objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: strongAuthenticationUser m-typeobjectclass: AUXILIARY creatorsname: uid=admin,ou=system dn: m-oid=2.5.6.16.2,ou=objectClasses,cn=core,ou=schema createtimestamp: 20090818022732Z m-obsolete: FALSE creatorsname: uid=admin,ou=system m-may: deltaRevocationList m-oid: 2.5.6.16.2 entrycsn: 20090818052732.681000Z#000000#000#000000 m-supobjectclass: certificationAuthority objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: certificationAuthority-V2 m-typeobjectclass: AUXILIARY dn: m-oid=2.5.6.16,ou=objectClasses,cn=core,ou=schema createtimestamp: 20090818022732Z m-must: authorityRevocationList m-must: certificateRevocationList m-must: cACertificate m-obsolete: FALSE m-description: RFC2256: a certificate authority creatorsname: uid=admin,ou=system m-may: crossCertificatePair m-oid: 2.5.6.16 entrycsn: 20090818052732.681000Z#000000#000#000000 m-supobjectclass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: certificationAuthority m-typeobjectclass: AUXILIARY dn: m-oid=2.5.6.17,ou=objectClasses,cn=core,ou=schema createtimestamp: 20090818022732Z m-must: uniqueMember m-must: cn m-obsolete: FALSE m-description: RFC2256: a group of unique names (DN and Unique Identifier) creatorsname: uid=admin,ou=system m-may: businessCategory m-may: seeAlso m-may: owner m-may: ou m-may: o m-may: description m-oid: 2.5.6.17 entrycsn: 20090818052732.502000Z#000000#000#000000 m-supobjectclass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: groupOfUniqueNames m-typeobjectclass: STRUCTURAL dn: m-oid=2.5.6.18,ou=objectClasses,cn=core,ou=schema createtimestamp: 20090818022732Z m-oid: 2.5.6.18 m-obsolete: FALSE entrycsn: 20090818052732.843000Z#000000#000#000000 m-supobjectclass: top m-description: RFC2256: a user security information objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: userSecurityInformation m-typeobjectclass: AUXILIARY creatorsname: uid=admin,ou=system m-may: supportedAlgorithms dn: m-oid=2.5.6.19,ou=objectClasses,cn=core,ou=schema createtimestamp: 20090818022732Z m-must: cn m-obsolete: FALSE creatorsname: uid=admin,ou=system m-may: certificateRevocationList m-may: authorityRevocationList m-may: deltaRevocationList m-oid: 2.5.6.19 entrycsn: 20090818052732.681000Z#000000#000#000000 m-supobjectclass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: cRLDistributionPoint m-typeobjectclass: STRUCTURAL dn: m-oid=2.5.6.2,ou=objectClasses,cn=core,ou=schema createtimestamp: 20090818022732Z m-obsolete: FALSE m-description: RFC2256: a country creatorsname: uid=admin,ou=system m-may: searchGuide m-may: description m-must: c m-oid: 2.5.6.2 entrycsn: 20090818052732.856000Z#000000#000#000000 m-supobjectclass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: country m-typeobjectclass: STRUCTURAL dn: m-oid=2.5.6.20,ou=objectClasses,cn=core,ou=schema m-must: dmdName createtimestamp: 20090818022732Z m-oid: 2.5.6.20 m-obsolete: FALSE entrycsn: 20090818052732.896000Z#000000#000#000000 m-supobjectclass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: dmd m-typeobjectclass: STRUCTURAL creatorsname: uid=admin,ou=system m-may: userPassword m-may: searchGuide m-may: seeAlso m-may: businessCategory m-may: x121Address m-may: registeredAddress m-may: destinationIndicator m-may: preferredDeliveryMethod m-may: telexNumber m-may: teletexTerminalIdentifier m-may: telephoneNumber m-may: internationaliSDNNumber m-may: facsimileTelephoneNumber m-may: street m-may: postOfficeBox m-may: postalCode m-may: postalAddress m-may: physicalDeliveryOfficeName m-may: st m-may: l m-may: description dn: m-oid=2.5.6.21,ou=objectClasses,cn=core,ou=schema createtimestamp: 20090818022732Z m-oid: 2.5.6.21 m-obsolete: FALSE entrycsn: 20090818052732.592000Z#000000#000#000000 m-supobjectclass: top m-description: RFC2587: a PKI user objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: pkiUser m-typeobjectclass: AUXILIARY creatorsname: uid=admin,ou=system m-may: userCertificate dn: m-oid=2.5.6.22,ou=objectClasses,cn=core,ou=schema createtimestamp: 20090818022732Z m-oid: 2.5.6.22 m-obsolete: FALSE entrycsn: 20090818052732.529000Z#000000#000#000000 m-supobjectclass: top m-description: RFC2587: PKI certificate authority objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: pkiCA m-typeobjectclass: AUXILIARY creatorsname: uid=admin,ou=system m-may: authorityRevocationList m-may: certificateRevocationList m-may: cACertificate m-may: crossCertificatePair dn: m-oid=2.5.6.23,ou=objectClasses,cn=core,ou=schema createtimestamp: 20090818022732Z m-oid: 2.5.6.23 m-obsolete: FALSE entrycsn: 20090818052732.743000Z#000000#000#000000 m-supobjectclass: top m-description: RFC2587: PKI user objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: deltaCRL m-typeobjectclass: AUXILIARY creatorsname: uid=admin,ou=system m-may: deltaRevocationList dn: m-oid=2.5.6.3,ou=objectClasses,cn=core,ou=schema createtimestamp: 20090818022732Z m-obsolete: FALSE m-description: RFC2256: a locality creatorsname: uid=admin,ou=system m-may: searchGuide m-may: description m-may: street m-may: seeAlso m-may: st m-may: l m-oid: 2.5.6.3 entrycsn: 20090818052732.856000Z#000000#000#000000 m-supobjectclass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: locality m-typeobjectclass: STRUCTURAL dn: m-oid=2.5.6.4,ou=objectClasses,cn=core,ou=schema createtimestamp: 20090818022732Z m-obsolete: FALSE m-description: RFC2256: an organization creatorsname: uid=admin,ou=system m-must: o m-may: userPassword m-may: searchGuide m-may: seeAlso m-may: businessCategory m-may: x121Address m-may: registeredAddress m-may: destinationIndicator m-may: preferredDeliveryMethod m-may: telexNumber m-may: teletexTerminalIdentifier m-may: telephoneNumber m-may: internationaliSDNNumber m-may: facsimileTelephoneNumber m-may: street m-may: postOfficeBox m-may: postalCode m-may: postalAddress m-may: physicalDeliveryOfficeName m-may: st m-may: l m-may: description m-oid: 2.5.6.4 entrycsn: 20090818052732.856000Z#000000#000#000000 m-supobjectclass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: organization m-typeobjectclass: STRUCTURAL dn: m-oid=2.5.6.5,ou=objectClasses,cn=core,ou=schema createtimestamp: 20090818022732Z m-must: ou m-obsolete: FALSE m-description: RFC2256: an organizational unit creatorsname: uid=admin,ou=system m-may: userPassword m-may: searchGuide m-may: seeAlso m-may: businessCategory m-may: x121Address m-may: registeredAddress m-may: destinationIndicator m-may: preferredDeliveryMethod m-may: telexNumber m-may: teletexTerminalIdentifier m-may: telephoneNumber m-may: internationaliSDNNumber m-may: facsimileTelephoneNumber m-may: street m-may: postOfficeBox m-may: postalCode m-may: postalAddress m-may: physicalDeliveryOfficeName m-may: st m-may: l m-may: description m-oid: 2.5.6.5 entrycsn: 20090818052732.856000Z#000000#000#000000 m-supobjectclass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: organizationalUnit m-typeobjectclass: STRUCTURAL dn: m-oid=2.5.6.6,ou=objectClasses,cn=core,ou=schema createtimestamp: 20090818022732Z m-must: sn m-must: cn m-obsolete: FALSE m-description: RFC2256: a person creatorsname: uid=admin,ou=system m-may: userPassword m-may: telephoneNumber m-may: seeAlso m-may: description m-oid: 2.5.6.6 entrycsn: 20090818052732.777000Z#000000#000#000000 m-supobjectclass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: person m-typeobjectclass: STRUCTURAL dn: m-oid=2.5.6.7,ou=objectClasses,cn=core,ou=schema createtimestamp: 20090818022732Z m-oid: 2.5.6.7 m-obsolete: FALSE entrycsn: 20090818052732.676000Z#000000#000#000000 m-supobjectclass: person m-description: RFC2256: an organizational person objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: organizationalPerson m-typeobjectclass: STRUCTURAL creatorsname: uid=admin,ou=system m-may: title m-may: x121Address m-may: registeredAddress m-may: destinationIndicator m-may: preferredDeliveryMethod m-may: telexNumber m-may: teletexTerminalIdentifier m-may: telephoneNumber m-may: internationaliSDNNumber m-may: facsimileTelephoneNumber m-may: street m-may: postOfficeBox m-may: postalCode m-may: postalAddress m-may: physicalDeliveryOfficeName m-may: ou m-may: st m-may: l dn: m-oid=2.5.6.8,ou=objectClasses,cn=core,ou=schema createtimestamp: 20090818022732Z m-must: cn m-obsolete: FALSE m-description: RFC2256: an organizational role creatorsname: uid=admin,ou=system m-may: x121Address m-may: registeredAddress m-may: destinationIndicator m-may: preferredDeliveryMethod m-may: telexNumber m-may: teletexTerminalIdentifier m-may: telephoneNumber m-may: internationaliSDNNumber m-may: facsimileTelephoneNumber m-may: seeAlso m-may: roleOccupant m-may: street m-may: postOfficeBox m-may: postalCode m-may: postalAddress m-may: physicalDeliveryOfficeName m-may: ou m-may: st m-may: l m-may: description m-oid: 2.5.6.8 entrycsn: 20090818052732.681000Z#000000#000#000000 m-supobjectclass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: organizationalRole m-typeobjectclass: STRUCTURAL dn: m-oid=2.5.6.9,ou=objectClasses,cn=core,ou=schema createtimestamp: 20090818022732Z m-must: cn m-must: member m-obsolete: FALSE m-description: RFC2256: a group of names (DNs) creatorsname: uid=admin,ou=system m-may: businessCategory m-may: seeAlso m-may: owner m-may: ou m-may: o m-may: description m-oid: 2.5.6.9 entrycsn: 20090818052732.681000Z#000000#000#000000 m-supobjectclass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: groupOfNames m-typeobjectclass: STRUCTURAL dn: ou=syntaxCheckers,cn=core,ou=schema ou: syntaxcheckers entrycsn: 20090818052726.361000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=syntaxes,cn=core,ou=schema ou: syntaxes entrycsn: 20090818052726.364000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: cn=cosine,ou=schema createtimestamp: 20090818022725Z cn: cosine entrycsn: 20090818052725.513000Z#000000#000#000000 objectclass: metaSchema objectclass: top m-dependencies: system m-dependencies: core creatorsname: uid=admin,ou=system dn: ou=attributeTypes,cn=cosine,ou=schema ou: attributetypes entrycsn: 20090818052725.552000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: m-oid=0.9.2342.19200300.100.1.10,ou=attributeTypes,cn=cosine,ou=schema createtimestamp: 20090818022729Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC1274: DN of manager m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 0.9.2342.19200300.100.1.10 entrycsn: 20090818052729.025000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.12 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: manager m-equality: distinguishedNameMatch dn: m-oid=0.9.2342.19200300.100.1.11,ou=attributeTypes,cn=cosine,ou=schema createtimestamp: 20090818022729Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC1274: unique identifier of document m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 0.9.2342.19200300.100.1.11 entrycsn: 20090818052729.738000Z#000000#000#000000 m-substr: caseIgnoreSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: documentIdentifier m-equality: caseIgnoreMatch dn: m-oid=0.9.2342.19200300.100.1.12,ou=attributeTypes,cn=cosine,ou=schema createtimestamp: 20090818022731Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC1274: title of document m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 0.9.2342.19200300.100.1.12 entrycsn: 20090818052731.506000Z#000000#000#000000 m-substr: caseIgnoreSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: documentTitle m-equality: caseIgnoreMatch dn: m-oid=0.9.2342.19200300.100.1.13,ou=attributeTypes,cn=cosine,ou=schema createtimestamp: 20090818022732Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC1274: version of document m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 0.9.2342.19200300.100.1.13 entrycsn: 20090818052732.401000Z#000000#000#000000 m-substr: caseIgnoreSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: documentVersion m-equality: caseIgnoreMatch dn: m-oid=0.9.2342.19200300.100.1.14,ou=attributeTypes,cn=cosine,ou=schema createtimestamp: 20090818022731Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC1274: DN of author of document m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 0.9.2342.19200300.100.1.14 entrycsn: 20090818052731.881000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.12 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: documentAuthor m-equality: distinguishedNameMatch dn: m-oid=0.9.2342.19200300.100.1.15,ou=attributeTypes,cn=cosine,ou=schema createtimestamp: 20090818022730Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC1274: location of document original m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 0.9.2342.19200300.100.1.15 entrycsn: 20090818052730.353000Z#000000#000#000000 m-substr: caseIgnoreSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: documentLocation m-equality: caseIgnoreMatch dn: m-oid=0.9.2342.19200300.100.1.2,ou=attributeTypes,cn=cosine,ou=schema createtimestamp: 20090818022731Z m-singlevalue: FALSE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 0.9.2342.19200300.100.1.2 entrycsn: 20090818052731.826000Z#000000#000#000000 m-substr: caseIgnoreSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: textEncodedORAddress m-equality: caseIgnoreMatch dn: m-oid=0.9.2342.19200300.100.1.20,ou=attributeTypes,cn=cosine,ou=schema createtimestamp: 20090818022732Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC1274: home telephone number m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 0.9.2342.19200300.100.1.20 entrycsn: 20090818052732.074000Z#000000#000#000000 m-substr: telephoneNumberSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.50 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: homePhone m-name: homeTelephoneNumber m-equality: telephoneNumberMatch dn: m-oid=0.9.2342.19200300.100.1.21,ou=attributeTypes,cn=cosine,ou=schema createtimestamp: 20090818022730Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC1274: DN of secretary m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 0.9.2342.19200300.100.1.21 entrycsn: 20090818052730.990000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.12 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: secretary m-equality: distinguishedNameMatch dn: m-oid=0.9.2342.19200300.100.1.22,ou=attributeTypes,cn=cosine,ou=schema createtimestamp: 20090818022731Z m-singlevalue: FALSE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 0.9.2342.19200300.100.1.22 entrycsn: 20090818052731.491000Z#000000#000#000000 m-nousermodification: FALSE objectclass: metaAttributeType objectclass: metaTop objectclass: top m-syntax: 1.3.6.1.4.1.1466.115.121.1.39 m-name: otherMailbox dn: m-oid=0.9.2342.19200300.100.1.26,ou=attributeTypes,cn=cosine,ou=schema createtimestamp: 20090818022732Z m-singlevalue: FALSE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 0.9.2342.19200300.100.1.26 entrycsn: 20090818052732.346000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: aRecord m-equality: caseIgnoreIA5Match dn: m-oid=0.9.2342.19200300.100.1.27,ou=attributeTypes,cn=cosine,ou=schema createtimestamp: 20090818022730Z m-singlevalue: FALSE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 0.9.2342.19200300.100.1.27 entrycsn: 20090818052730.720000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: mDRecord m-equality: caseIgnoreIA5Match dn: m-oid=0.9.2342.19200300.100.1.28,ou=attributeTypes,cn=cosine,ou=schema createtimestamp: 20090818022731Z m-singlevalue: FALSE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 0.9.2342.19200300.100.1.28 entrycsn: 20090818052731.404000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: mXRecord m-equality: caseIgnoreIA5Match dn: m-oid=0.9.2342.19200300.100.1.29,ou=attributeTypes,cn=cosine,ou=schema createtimestamp: 20090818022731Z m-singlevalue: FALSE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 0.9.2342.19200300.100.1.29 entrycsn: 20090818052731.155000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: nSRecord m-equality: caseIgnoreIA5Match dn: m-oid=0.9.2342.19200300.100.1.30,ou=attributeTypes,cn=cosine,ou=schema createtimestamp: 20090818022732Z m-singlevalue: FALSE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 0.9.2342.19200300.100.1.30 entrycsn: 20090818052732.306000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: sOARecord m-equality: caseIgnoreIA5Match dn: m-oid=0.9.2342.19200300.100.1.31,ou=attributeTypes,cn=cosine,ou=schema createtimestamp: 20090818022729Z m-singlevalue: FALSE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 0.9.2342.19200300.100.1.31 entrycsn: 20090818052729.196000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: cNAMERecord m-equality: caseIgnoreIA5Match dn: m-oid=0.9.2342.19200300.100.1.38,ou=attributeTypes,cn=cosine,ou=schema createtimestamp: 20090818022732Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC1274: DN of entry associated with domain m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 0.9.2342.19200300.100.1.38 entrycsn: 20090818052732.388000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.12 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: associatedName m-equality: distinguishedNameMatch dn: m-oid=0.9.2342.19200300.100.1.39,ou=attributeTypes,cn=cosine,ou=schema createtimestamp: 20090818022732Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC1274: home postal address m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 0.9.2342.19200300.100.1.39 entrycsn: 20090818052732.122000Z#000000#000#000000 m-substr: caseIgnoreListSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.41 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: homePostalAddress m-equality: caseIgnoreListMatch dn: m-oid=0.9.2342.19200300.100.1.4,ou=attributeTypes,cn=cosine,ou=schema createtimestamp: 20090818022732Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC1274: general information m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 0.9.2342.19200300.100.1.4 entrycsn: 20090818052732.437000Z#000000#000#000000 m-substr: caseIgnoreSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: info m-equality: caseIgnoreMatch dn: m-oid=0.9.2342.19200300.100.1.40,ou=attributeTypes,cn=cosine,ou=schema createtimestamp: 20090818022732Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC1274: personal title m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 0.9.2342.19200300.100.1.40 entrycsn: 20090818052732.443000Z#000000#000#000000 m-substr: caseIgnoreSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: personalTitle m-equality: caseIgnoreMatch dn: m-oid=0.9.2342.19200300.100.1.41,ou=attributeTypes,cn=cosine,ou=schema createtimestamp: 20090818022730Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC1274: mobile telephone number m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 0.9.2342.19200300.100.1.41 entrycsn: 20090818052730.164000Z#000000#000#000000 m-substr: telephoneNumberSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.50 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: mobile m-name: mobileTelephoneNumber m-equality: telephoneNumberMatch dn: m-oid=0.9.2342.19200300.100.1.42,ou=attributeTypes,cn=cosine,ou=schema createtimestamp: 20090818022731Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC1274: pager telephone number m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 0.9.2342.19200300.100.1.42 entrycsn: 20090818052731.731000Z#000000#000#000000 m-substr: telephoneNumberSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.50 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: pager m-name: pagerTelephoneNumber m-equality: telephoneNumberMatch dn: m-oid=0.9.2342.19200300.100.1.43,ou=attributeTypes,cn=cosine,ou=schema createtimestamp: 20090818022730Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC1274: friendly country name m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 0.9.2342.19200300.100.1.43 entrycsn: 20090818052730.934000Z#000000#000#000000 m-substr: caseIgnoreSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: co m-name: friendlyCountryName m-equality: caseIgnoreMatch dn: m-oid=0.9.2342.19200300.100.1.44,ou=attributeTypes,cn=cosine,ou=schema createtimestamp: 20090818022729Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC1274: unique identifer m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 0.9.2342.19200300.100.1.44 entrycsn: 20090818052729.213000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: uniqueIdentifier m-equality: caseIgnoreMatch dn: m-oid=0.9.2342.19200300.100.1.45,ou=attributeTypes,cn=cosine,ou=schema createtimestamp: 20090818022732Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC1274: organizational status m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 0.9.2342.19200300.100.1.45 entrycsn: 20090818052732.363000Z#000000#000#000000 m-substr: caseIgnoreSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: organizationalStatus m-equality: caseIgnoreMatch dn: m-oid=0.9.2342.19200300.100.1.46,ou=attributeTypes,cn=cosine,ou=schema createtimestamp: 20090818022732Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC1274: Janet mailbox m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 0.9.2342.19200300.100.1.46 entrycsn: 20090818052732.263000Z#000000#000#000000 m-substr: caseIgnoreIA5SubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: janetMailbox m-equality: caseIgnoreIA5Match dn: m-oid=0.9.2342.19200300.100.1.47,ou=attributeTypes,cn=cosine,ou=schema createtimestamp: 20090818022731Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC1274: mail preference option m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 0.9.2342.19200300.100.1.47 entrycsn: 20090818052731.997000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: mailPreferenceOption dn: m-oid=0.9.2342.19200300.100.1.48,ou=attributeTypes,cn=cosine,ou=schema createtimestamp: 20090818022731Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC1274: name of building m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 0.9.2342.19200300.100.1.48 entrycsn: 20090818052731.677000Z#000000#000#000000 m-substr: caseIgnoreSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: buildingName m-equality: caseIgnoreMatch dn: m-oid=0.9.2342.19200300.100.1.49,ou=attributeTypes,cn=cosine,ou=schema createtimestamp: 20090818022732Z m-singlevalue: TRUE m-obsolete: FALSE m-description: RFC1274: DSA Quality m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 0.9.2342.19200300.100.1.49 entrycsn: 20090818052732.100000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.19 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: dSAQuality dn: m-oid=0.9.2342.19200300.100.1.5,ou=attributeTypes,cn=cosine,ou=schema createtimestamp: 20090818022730Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC1274: favorite drink m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 0.9.2342.19200300.100.1.5 entrycsn: 20090818052730.103000Z#000000#000#000000 m-substr: caseIgnoreSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: drink m-name: favouriteDrink m-equality: caseIgnoreMatch dn: m-oid=0.9.2342.19200300.100.1.50,ou=attributeTypes,cn=cosine,ou=schema createtimestamp: 20090818022729Z m-singlevalue: TRUE m-obsolete: FALSE m-description: RFC1274: Single Level Quality m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 0.9.2342.19200300.100.1.50 entrycsn: 20090818052729.536000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.13 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: singleLevelQuality dn: m-oid=0.9.2342.19200300.100.1.51,ou=attributeTypes,cn=cosine,ou=schema createtimestamp: 20090818022732Z m-singlevalue: TRUE m-obsolete: FALSE m-description: RFC1274: Subtree Mininum Quality m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 0.9.2342.19200300.100.1.51 entrycsn: 20090818052732.326000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.13 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: subtreeMinimumQuality dn: m-oid=0.9.2342.19200300.100.1.52,ou=attributeTypes,cn=cosine,ou=schema createtimestamp: 20090818022732Z m-singlevalue: TRUE m-obsolete: FALSE m-description: RFC1274: Subtree Maximun Quality m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 0.9.2342.19200300.100.1.52 entrycsn: 20090818052732.218000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.13 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: subtreeMaximumQuality dn: m-oid=0.9.2342.19200300.100.1.53,ou=attributeTypes,cn=cosine,ou=schema createtimestamp: 20090818022729Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC1274: Personal Signature (G3 fax) m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 0.9.2342.19200300.100.1.53 entrycsn: 20090818052729.003000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.23 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: personalSignature dn: m-oid=0.9.2342.19200300.100.1.54,ou=attributeTypes,cn=cosine,ou=schema createtimestamp: 20090818022728Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC1274: DIT Redirect m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 0.9.2342.19200300.100.1.54 entrycsn: 20090818052728.744000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.12 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: dITRedirect m-equality: distinguishedNameMatch dn: m-oid=0.9.2342.19200300.100.1.55,ou=attributeTypes,cn=cosine,ou=schema createtimestamp: 20090818022729Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC1274: audio (u-law) m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 0.9.2342.19200300.100.1.55 entrycsn: 20090818052729.689000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.4 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: audio dn: m-oid=0.9.2342.19200300.100.1.56,ou=attributeTypes,cn=cosine,ou=schema createtimestamp: 20090818022729Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC1274: publisher of document m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 0.9.2342.19200300.100.1.56 entrycsn: 20090818052729.984000Z#000000#000#000000 m-substr: caseIgnoreSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: documentPublisher m-equality: caseIgnoreMatch dn: m-oid=0.9.2342.19200300.100.1.6,ou=attributeTypes,cn=cosine,ou=schema createtimestamp: 20090818022729Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC1274: room number m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 0.9.2342.19200300.100.1.6 entrycsn: 20090818052729.856000Z#000000#000#000000 m-substr: caseIgnoreSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: roomNumber m-equality: caseIgnoreMatch dn: m-oid=0.9.2342.19200300.100.1.7,ou=attributeTypes,cn=cosine,ou=schema createtimestamp: 20090818022731Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC1274: photo (G3 fax) m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 0.9.2342.19200300.100.1.7 entrycsn: 20090818052731.464000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.23 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: photo dn: m-oid=0.9.2342.19200300.100.1.8,ou=attributeTypes,cn=cosine,ou=schema createtimestamp: 20090818022730Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC1274: categorory of user m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 0.9.2342.19200300.100.1.8 entrycsn: 20090818052730.942000Z#000000#000#000000 m-substr: caseIgnoreSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: userClass m-equality: caseIgnoreMatch dn: m-oid=0.9.2342.19200300.100.1.9,ou=attributeTypes,cn=cosine,ou=schema createtimestamp: 20090818022729Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC1274: host computer m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 0.9.2342.19200300.100.1.9 entrycsn: 20090818052729.836000Z#000000#000#000000 m-substr: caseIgnoreSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: host m-equality: caseIgnoreMatch dn: ou=comparators,cn=cosine,ou=schema ou: comparators entrycsn: 20090818052725.518000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=ditContentRules,cn=cosine,ou=schema ou: ditcontentrules entrycsn: 20090818052725.578000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=ditStructureRules,cn=cosine,ou=schema ou: ditstructurerules entrycsn: 20090818052725.572000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=matchingRules,cn=cosine,ou=schema ou: matchingrules entrycsn: 20090818052725.547000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=matchingRuleUse,cn=cosine,ou=schema ou: matchingruleuse entrycsn: 20090818052725.584000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=nameForms,cn=cosine,ou=schema ou: nameforms entrycsn: 20090818052725.567000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=normalizers,cn=cosine,ou=schema ou: normalizers entrycsn: 20090818052725.524000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=objectClasses,cn=cosine,ou=schema ou: objectclasses entrycsn: 20090818052725.558000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: m-oid=0.9.2342.19200300.100.4.13,ou=objectClasses,cn=cosine,ou=schema m-must: dc createtimestamp: 20090818022732Z m-oid: 0.9.2342.19200300.100.4.13 m-obsolete: FALSE entrycsn: 20090818052732.500000Z#000000#000#000000 m-supobjectclass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: domain m-typeobjectclass: STRUCTURAL creatorsname: uid=admin,ou=system m-may: associatedName m-may: o m-may: description m-may: businessCategory m-may: seeAlso m-may: searchGuide m-may: userPassword m-may: l m-may: st m-may: street m-may: physicalDeliveryOfficeName m-may: postalAddress m-may: postalCode m-may: postOfficeBox m-may: facsimileTelephoneNumber m-may: internationaliSDNNumber m-may: telephoneNumber m-may: teletexTerminalIdentifier m-may: telexNumber m-may: preferredDeliveryMethod m-may: destinationIndicator m-may: registeredAddress m-may: x121Address dn: m-oid=0.9.2342.19200300.100.4.14, ou=objectClasses, cn=cosine, ou=schema objectclass: metaObjectClass objectclass: metaTop objectclass: top m-oid: 0.9.2342.19200300.100.4.14 m-name: RFC822localPart m-supObjectClass: domain m-may: cn m-may: sn m-may: description m-may: seeAlso m-may: telephoneNumber m-may: physicalDeliveryOfficeName m-may: postalAddress m-may: postalCode m-may: postOfficeBox m-may: street m-may: facsimileTelephoneNumber m-may: internationaliSDNNumber m-may: teletexTerminalIdentifier m-may: telexNumber m-may: preferredDeliveryMethod m-may: destinationIndicator m-may: registeredAddress m-may: x121Address createtimestamp: 20090818022732Z entrycsn: 20090818052732.821000Z#000000#000#000000 creatorsname: uid=admin,ou=system dn: m-oid=0.9.2342.19200300.100.4.15, ou=objectClasses, cn=cosine, ou=schema objectclass: metaObjectClass objectclass: metaTop objectclass: top m-oid: 0.9.2342.19200300.100.4.15 m-name: dNSDomain m-supObjectClass: domain m-may: aRecord m-may: mDRecord m-may: mXRecord m-may: nSRecord m-may: sOARecord m-may: cNAMERecord createtimestamp: 20090818022732Z entrycsn: 20090818052732.821000Z#000000#000#000000 creatorsname: uid=admin,ou=system dn: m-oid=0.9.2342.19200300.100.4.17,ou=objectClasses,cn=cosine,ou=schema m-must: associatedDomain createtimestamp: 20090818022732Z m-oid: 0.9.2342.19200300.100.4.17 m-obsolete: FALSE entrycsn: 20090818052732.912000Z#000000#000#000000 m-supobjectclass: top m-description: RFC1274: an object related to an domain objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: domainRelatedObject m-typeobjectclass: AUXILIARY creatorsname: uid=admin,ou=system dn: m-oid=0.9.2342.19200300.100.4.18,ou=objectClasses,cn=cosine,ou=schema m-must: co createtimestamp: 20090818022732Z m-oid: 0.9.2342.19200300.100.4.18 m-obsolete: FALSE entrycsn: 20090818052732.762000Z#000000#000#000000 m-supobjectclass: country objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: friendlyCountry m-typeobjectclass: STRUCTURAL creatorsname: uid=admin,ou=system dn: m-oid=0.9.2342.19200300.100.4.20,ou=objectClasses,cn=cosine,ou=schema createtimestamp: 20090818022732Z m-oid: 0.9.2342.19200300.100.4.20 m-obsolete: FALSE entrycsn: 20090818052732.921000Z#000000#000#000000 m-supobjectclass: organization m-supobjectclass: organizationalUnit objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: pilotOrganization m-typeobjectclass: STRUCTURAL creatorsname: uid=admin,ou=system m-may: buildingName dn: m-oid=0.9.2342.19200300.100.4.21,ou=objectClasses,cn=cosine,ou=schema createtimestamp: 20090818022732Z m-oid: 0.9.2342.19200300.100.4.21 m-obsolete: FALSE entrycsn: 20090818052732.727000Z#000000#000#000000 m-supobjectclass: dSA objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: pilotDSA m-typeobjectclass: STRUCTURAL creatorsname: uid=admin,ou=system m-may: dSAQuality dn: m-oid=0.9.2342.19200300.100.4.22,ou=objectClasses,cn=cosine,ou=schema m-must: dSAQuality createtimestamp: 20090818022732Z m-oid: 0.9.2342.19200300.100.4.22 m-obsolete: FALSE entrycsn: 20090818052732.732000Z#000000#000#000000 m-supobjectclass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: qualityLabelledData m-typeobjectclass: AUXILIARY creatorsname: uid=admin,ou=system m-may: subtreeMinimumQuality m-may: subtreeMaximumQuality dn: m-oid=0.9.2342.19200300.100.4.4,ou=objectClasses,cn=cosine,ou=schema createtimestamp: 20090818022732Z m-oid: 0.9.2342.19200300.100.4.4 m-obsolete: FALSE entrycsn: 20090818052732.808000Z#000000#000#000000 m-supobjectclass: person objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: pilotPerson m-name: newPilotPerson m-typeobjectclass: STRUCTURAL creatorsname: uid=admin,ou=system m-may: uid m-may: textEncodedORAddress m-may: mail m-may: drink m-may: roomNumber m-may: userClass m-may: homePhone m-may: homePostalAddress m-may: secretary m-may: personalTitle m-may: preferredDeliveryMethod m-may: businessCategory m-may: janetMailbox m-may: otherMailbox m-may: mobile m-may: pager m-may: organizationalStatus m-may: mailPreferenceOption m-may: personalSignature dn: m-oid=0.9.2342.19200300.100.4.5,ou=objectClasses,cn=cosine,ou=schema m-must: uid createtimestamp: 20090818022732Z m-oid: 0.9.2342.19200300.100.4.5 m-obsolete: FALSE entrycsn: 20090818052732.495000Z#000000#000#000000 m-supobjectclass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: account m-typeobjectclass: STRUCTURAL creatorsname: uid=admin,ou=system m-may: description m-may: seeAlso m-may: l m-may: o m-may: ou m-may: host dn: m-oid=0.9.2342.19200300.100.4.6,ou=objectClasses,cn=cosine,ou=schema m-must: documentIdentifier createtimestamp: 20090818022732Z m-oid: 0.9.2342.19200300.100.4.6 m-obsolete: FALSE entrycsn: 20090818052732.617000Z#000000#000#000000 m-supobjectclass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: document m-typeobjectclass: STRUCTURAL creatorsname: uid=admin,ou=system m-may: cn m-may: description m-may: seeAlso m-may: l m-may: o m-may: ou m-may: documentTitle m-may: documentVersion m-may: documentAuthor m-may: documentLocation m-may: documentPublisher dn: m-oid=0.9.2342.19200300.100.4.7, ou=objectClasses, cn=cosine, ou=schema objectclass: metaObjectClass objectclass: metaTop objectclass: top m-oid: 0.9.2342.19200300.100.4.7 m-name: room m-supObjectClass: top m-must: cn m-may: roomNumber m-may: description m-may: seeAlso m-may: telephoneNumber createtimestamp: 20090818022732Z entrycsn: 20090818052732.821000Z#000000#000#000000 creatorsname: uid=admin,ou=system dn: m-oid=0.9.2342.19200300.100.4.9, ou=objectClasses, cn=cosine, ou=schema objectclass: metaObjectClass objectclass: metaTop objectclass: top m-oid: 0.9.2342.19200300.100.4.9 m-name: documentSeries m-supObjectClass: top m-must: cn m-may: description m-may: seeAlso m-may: telephoneNumber m-may: l m-may: o m-may: ou createtimestamp: 20090818022732Z entrycsn: 20090818052732.821000Z#000000#000#000000 creatorsname: uid=admin,ou=system dn: ou=syntaxCheckers,cn=cosine,ou=schema ou: syntaxcheckers entrycsn: 20090818052725.531000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=syntaxes,cn=cosine,ou=schema ou: syntaxes entrycsn: 20090818052725.536000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: cn=dhcp,ou=schema createtimestamp: 20090818022726Z cn: dhcp entrycsn: 20090818052726.300000Z#000000#000#000000 m-disabled: TRUE objectclass: metaSchema objectclass: top m-dependencies: system m-dependencies: core creatorsname: uid=admin,ou=system dn: ou=attributeTypes,cn=dhcp,ou=schema ou: attributetypes entrycsn: 20090818052726.336000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: m-oid=2.16.840.1.113719.1.203.4.1,ou=attributeTypes,cn=dhcp,ou=schema createtimestamp: 20090818022729Z m-singlevalue: TRUE m-obsolete: FALSE m-description: The DN of the dhcpServer which is the primary server for the conf iguration. m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.16.840.1.113719.1.203.4.1 entrycsn: 20090818052729.462000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.12 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: dhcpPrimaryDN m-equality: distinguishedNameMatch dn: m-oid=2.16.840.1.113719.1.203.4.10,ou=attributeTypes,cn=dhcp,ou=schema createtimestamp: 20090818022731Z m-singlevalue: FALSE m-obsolete: FALSE m-description: the distinguished name(s) of the dhcpHost objects. m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.16.840.1.113719.1.203.4.10 entrycsn: 20090818052731.700000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.12 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: dhcpHostDN m-equality: distinguishedNameMatch dn: m-oid=2.16.840.1.113719.1.203.4.11,ou=attributeTypes,cn=dhcp,ou=schema createtimestamp: 20090818022731Z m-singlevalue: FALSE m-obsolete: FALSE m-description: The distinguished name(s) of pools. m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.16.840.1.113719.1.203.4.11 entrycsn: 20090818052731.382000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.12 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: dhcpPoolDN m-equality: distinguishedNameMatch dn: m-oid=2.16.840.1.113719.1.203.4.12,ou=attributeTypes,cn=dhcp,ou=schema createtimestamp: 20090818022732Z m-singlevalue: FALSE m-obsolete: FALSE m-description: The distinguished name(s) of the groups. m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.16.840.1.113719.1.203.4.12 entrycsn: 20090818052732.398000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.12 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: dhcpGroupDN m-equality: distinguishedNameMatch dn: m-oid=2.16.840.1.113719.1.203.4.13,ou=attributeTypes,cn=dhcp,ou=schema createtimestamp: 20090818022731Z m-singlevalue: FALSE m-obsolete: FALSE m-description: The distinguished name(s) of the subnets. m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.16.840.1.113719.1.203.4.13 entrycsn: 20090818052731.985000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.12 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: dhcpSubnetDN m-equality: distinguishedNameMatch dn: m-oid=2.16.840.1.113719.1.203.4.14,ou=attributeTypes,cn=dhcp,ou=schema createtimestamp: 20090818022729Z m-singlevalue: TRUE m-obsolete: FALSE m-description: The distinguished name of a client address. m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.16.840.1.113719.1.203.4.14 entrycsn: 20090818052729.570000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.12 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: dhcpLeaseDN m-equality: distinguishedNameMatch dn: m-oid=2.16.840.1.113719.1.203.4.15,ou=attributeTypes,cn=dhcp,ou=schema createtimestamp: 20090818022728Z m-singlevalue: FALSE m-obsolete: FALSE m-description: The distinguished name(s) client addresses. m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.16.840.1.113719.1.203.4.15 entrycsn: 20090818052728.781000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.12 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: dhcpLeasesDN m-equality: distinguishedNameMatch dn: m-oid=2.16.840.1.113719.1.203.4.16,ou=attributeTypes,cn=dhcp,ou=schema createtimestamp: 20090818022730Z m-singlevalue: FALSE m-obsolete: FALSE m-description: The distinguished name(s) of a class(es) in a subclass. m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.16.840.1.113719.1.203.4.16 entrycsn: 20090818052730.121000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.12 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: dhcpClassesDN m-equality: distinguishedNameMatch dn: m-oid=2.16.840.1.113719.1.203.4.17,ou=attributeTypes,cn=dhcp,ou=schema createtimestamp: 20090818022729Z m-singlevalue: FALSE m-obsolete: FALSE m-description: The distinguished name(s) of subclass(es). m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.16.840.1.113719.1.203.4.17 entrycsn: 20090818052729.771000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.12 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: dhcpSubclassesDN m-equality: distinguishedNameMatch dn: m-oid=2.16.840.1.113719.1.203.4.18,ou=attributeTypes,cn=dhcp,ou=schema createtimestamp: 20090818022730Z m-singlevalue: FALSE m-obsolete: FALSE m-description: The distinguished name(s) of sharedNetworks. m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.16.840.1.113719.1.203.4.18 entrycsn: 20090818052730.251000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.12 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: dhcpSharedNetworkDN m-equality: distinguishedNameMatch dn: m-oid=2.16.840.1.113719.1.203.4.19,ou=attributeTypes,cn=dhcp,ou=schema createtimestamp: 20090818022730Z m-singlevalue: FALSE m-obsolete: FALSE m-description: The DN of dhcpService object(s)which contain the configuration in formation. Each dhcpServer object has this attribute identifying the DHCP confi guration(s) that the server is associated with. m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.16.840.1.113719.1.203.4.19 entrycsn: 20090818052730.388000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.12 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: dhcpServiceDN m-equality: distinguishedNameMatch dn: m-oid=2.16.840.1.113719.1.203.4.2,ou=attributeTypes,cn=dhcp,ou=schema createtimestamp: 20090818022730Z m-singlevalue: FALSE m-obsolete: FALSE m-description: The DN of dhcpServer(s) which provide backup service for the conf iguration. m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.16.840.1.113719.1.203.4.2 entrycsn: 20090818052730.077000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.12 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: dhcpSecondaryDN m-equality: distinguishedNameMatch dn: m-oid=2.16.840.1.113719.1.203.4.20,ou=attributeTypes,cn=dhcp,ou=schema createtimestamp: 20090818022731Z m-singlevalue: TRUE m-obsolete: FALSE m-description: The version attribute of this object. m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.16.840.1.113719.1.203.4.20 entrycsn: 20090818052731.455000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: dhcpVersion m-equality: caseIgnoreIA5Match dn: m-oid=2.16.840.1.113719.1.203.4.21,ou=attributeTypes,cn=dhcp,ou=schema createtimestamp: 20090818022729Z m-singlevalue: TRUE m-obsolete: FALSE m-description: Description of the DHCP Server implementation e.g. DHCP Servers v endor. m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.16.840.1.113719.1.203.4.21 entrycsn: 20090818052729.423000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: dhcpImplementation m-equality: caseIgnoreIA5Match dn: m-oid=2.16.840.1.113719.1.203.4.22,ou=attributeTypes,cn=dhcp,ou=schema createtimestamp: 20090818022729Z m-singlevalue: TRUE m-obsolete: FALSE m-description: This stores information about the current binding-status of an ad dress. For dynamic addresses managed by DHCP, the values should be restricted to the following: "FREE", "ACTIVE", "EXPIRED", "RELEASED", "RESET", "ABANDONED" , "BACKUP". For other addresses, it SHOULD be one of the following: "UNKNOWN", "RESERVED" (an address that is managed by DHCP that is reserved for a specific client), "RESERVED-ACTIVE" (same as reserved, but address is currently in use) , "ASSIGNED" (assigned manually or by some other mechanism), "UNASSIGNED", "NOT ASSIGNABLE". m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.16.840.1.113719.1.203.4.22 entrycsn: 20090818052729.216000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: dhcpAddressState m-equality: caseIgnoreIA5Match dn: m-oid=2.16.840.1.113719.1.203.4.23,ou=attributeTypes,cn=dhcp,ou=schema createtimestamp: 20090818022730Z m-singlevalue: TRUE m-obsolete: FALSE m-description: This is the time the current lease for an address expires. m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.16.840.1.113719.1.203.4.23 entrycsn: 20090818052730.092000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.24 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: dhcpExpirationTime m-equality: integerMatch dn: m-oid=2.16.840.1.113719.1.203.4.24,ou=attributeTypes,cn=dhcp,ou=schema createtimestamp: 20090818022729Z m-singlevalue: TRUE m-obsolete: FALSE m-description: This is the time of the last state change for a leased address. m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.16.840.1.113719.1.203.4.24 entrycsn: 20090818052729.684000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.24 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: dhcpStartTimeOfState m-equality: integerMatch dn: m-oid=2.16.840.1.113719.1.203.4.25,ou=attributeTypes,cn=dhcp,ou=schema createtimestamp: 20090818022730Z m-singlevalue: TRUE m-obsolete: FALSE m-description: This is the last time a valid DHCP packet was received from the c lient. m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.16.840.1.113719.1.203.4.25 entrycsn: 20090818052730.161000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.24 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: dhcpLastTransactionTime m-equality: integerMatch dn: m-oid=2.16.840.1.113719.1.203.4.26,ou=attributeTypes,cn=dhcp,ou=schema createtimestamp: 20090818022730Z m-singlevalue: TRUE m-obsolete: FALSE m-description: This indicates whether the address was assigned via BOOTP. m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.16.840.1.113719.1.203.4.26 entrycsn: 20090818052730.622000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.7 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: dhcpBootpFlag m-equality: integerMatch dn: m-oid=2.16.840.1.113719.1.203.4.27,ou=attributeTypes,cn=dhcp,ou=schema createtimestamp: 20090818022729Z m-singlevalue: TRUE m-obsolete: FALSE m-description: This is the name of the domain sent to the client by the server. It is essentially the same as the value for DHCP option 15 sent to the client, and represents only the domain - not the full FQDN. To obtain the full FQDN a ssigned to the client you must prepend the "dhcpAssignedHostName" to this value with a ".". m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.16.840.1.113719.1.203.4.27 entrycsn: 20090818052729.695000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: dhcpDomainName m-equality: caseIgnoreIA5Match dn: m-oid=2.16.840.1.113719.1.203.4.28,ou=attributeTypes,cn=dhcp,ou=schema createtimestamp: 20090818022729Z m-singlevalue: TRUE m-obsolete: FALSE m-description: This indicates the status of updating DNS resource records on beh alf of the client by the DHCP server for this address. The value is a 16-bit b itmask. m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.16.840.1.113719.1.203.4.28 entrycsn: 20090818052729.785000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: dhcpDnsStatus m-equality: integerMatch dn: m-oid=2.16.840.1.113719.1.203.4.29,ou=attributeTypes,cn=dhcp,ou=schema createtimestamp: 20090818022732Z m-singlevalue: TRUE m-obsolete: FALSE m-description: This is the hostname that was requested by the client. m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.16.840.1.113719.1.203.4.29 entrycsn: 20090818052732.354000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: dhcpRequestedHostName m-equality: caseIgnoreIA5Match dn: m-oid=2.16.840.1.113719.1.203.4.3,ou=attributeTypes,cn=dhcp,ou=schema createtimestamp: 20090818022731Z m-singlevalue: FALSE m-obsolete: FALSE m-description: Flexible storage for specific data depending on what object this exists in. Like conditional statements, server parameters, etc. This allows the standard to evolve without needing to adjust the schema. m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.16.840.1.113719.1.203.4.3 entrycsn: 20090818052731.078000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: dhcpStatements m-equality: caseIgnoreIA5Match dn: m-oid=2.16.840.1.113719.1.203.4.30,ou=attributeTypes,cn=dhcp,ou=schema createtimestamp: 20090818022730Z m-singlevalue: TRUE m-obsolete: FALSE m-description: This is the actual hostname that was assigned to a client. It may not be the name that was requested by the client. The fully qualified domain name can be determined by appending the value of "dhcpDomainName" (with a dot s eparator) to this name. m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.16.840.1.113719.1.203.4.30 entrycsn: 20090818052730.521000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: dhcpAssignedHostName m-equality: caseIgnoreIA5Match dn: m-oid=2.16.840.1.113719.1.203.4.31,ou=attributeTypes,cn=dhcp,ou=schema createtimestamp: 20090818022729Z m-singlevalue: TRUE m-obsolete: FALSE m-description: The distinguished name of a "dhcpClient" that an address is reser ved for. This may not be the same as the "dhcpAssignedToClient" attribute if t he address is being reassigned but the current lease has not yet expired. m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.16.840.1.113719.1.203.4.31 entrycsn: 20090818052729.923000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.12 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: dhcpReservedForClient m-equality: distinguishedNameMatch dn: m-oid=2.16.840.1.113719.1.203.4.32,ou=attributeTypes,cn=dhcp,ou=schema createtimestamp: 20090818022729Z m-singlevalue: TRUE m-obsolete: FALSE m-description: This is the distinguished name of a "dhcpClient" that an address is currently assigned to. This attribute is only present in the class when the address is leased. m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.16.840.1.113719.1.203.4.32 entrycsn: 20090818052729.777000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.12 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: dhcpAssignedToClient m-equality: distinguishedNameMatch dn: m-oid=2.16.840.1.113719.1.203.4.33,ou=attributeTypes,cn=dhcp,ou=schema createtimestamp: 20090818022731Z m-singlevalue: TRUE m-obsolete: FALSE m-description: If the client request was received via a relay agent, this contai ns information about the relay agent that was available from the DHCP request. This is a hex-encoded option value. m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.16.840.1.113719.1.203.4.33 entrycsn: 20090818052731.118000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.40 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: dhcpRelayAgentInfo m-equality: caseIgnoreIA5Match dn: m-oid=2.16.840.1.113719.1.203.4.34,ou=attributeTypes,cn=dhcp,ou=schema createtimestamp: 20090818022729Z m-singlevalue: TRUE m-obsolete: FALSE m-description: The clients hardware address that requested this IP address. m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.16.840.1.113719.1.203.4.34 entrycsn: 20090818052729.091000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.40 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: dhcpHWAddress m-equality: caseIgnoreIA5Match dn: m-oid=2.16.840.1.113719.1.203.4.35,ou=attributeTypes,cn=dhcp,ou=schema createtimestamp: 20090818022729Z m-singlevalue: TRUE m-obsolete: FALSE m-description: HashBucketAssignment bit map for the DHCP Server, as defined in D HC Load Balancing Algorithm [RFC 3074]. m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.16.840.1.113719.1.203.4.35 entrycsn: 20090818052729.503000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.40 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: dhcpHashBucketAssignment m-equality: caseIgnoreIA5Match dn: m-oid=2.16.840.1.113719.1.203.4.36,ou=attributeTypes,cn=dhcp,ou=schema createtimestamp: 20090818022732Z m-singlevalue: TRUE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.16.840.1.113719.1.203.4.36 entrycsn: 20090818052732.314000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: dhcpDelayedServiceParameter m-equality: integerMatch dn: m-oid=2.16.840.1.113719.1.203.4.37,ou=attributeTypes,cn=dhcp,ou=schema createtimestamp: 20090818022732Z m-singlevalue: TRUE m-obsolete: FALSE m-description: Maximum Client Lead Time configuration in seconds, as defined in DHCP Failover Protocol [FAILOVR] m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.16.840.1.113719.1.203.4.37 entrycsn: 20090818052732.430000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: dhcpMaxClientLeadTime m-equality: integerMatch dn: m-oid=2.16.840.1.113719.1.203.4.38,ou=attributeTypes,cn=dhcp,ou=schema createtimestamp: 20090818022731Z m-singlevalue: TRUE m-obsolete: FALSE m-description: Server (Failover Endpoint) state, as defined in DHCP Failover Pro tocol [FAILOVR] m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.16.840.1.113719.1.203.4.38 entrycsn: 20090818052731.509000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: dhcpFailOverEndpointState m-equality: integerMatch dn: m-oid=2.16.840.1.113719.1.203.4.39,ou=attributeTypes,cn=dhcp,ou=schema createtimestamp: 20090818022731Z m-singlevalue: TRUE m-obsolete: FALSE m-description: Generic error log attribute that allows logging error conditions within a dhcpService or a dhcpSubnet, like no IP addresses available for lease. m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.16.840.1.113719.1.203.4.39 entrycsn: 20090818052731.807000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: dhcpErrorLog m-equality: caseIgnoreIA5Match dn: m-oid=2.16.840.1.113719.1.203.4.4,ou=attributeTypes,cn=dhcp,ou=schema createtimestamp: 20090818022730Z m-singlevalue: FALSE m-obsolete: FALSE m-description: The starting & ending IP Addresses in the range (inclusive), sepa rated by a hyphen; if the range only contains one address, then just the addres s can be specified with no hyphen. Each range is defined as a separate value. m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.16.840.1.113719.1.203.4.4 entrycsn: 20090818052730.117000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: dhcpRange m-equality: caseIgnoreIA5Match dn: m-oid=2.16.840.1.113719.1.203.4.5,ou=attributeTypes,cn=dhcp,ou=schema createtimestamp: 20090818022732Z m-singlevalue: FALSE m-obsolete: FALSE m-description: This attribute contains the permit lists associated with a pool. Each permit list is defined as a separate value. m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.16.840.1.113719.1.203.4.5 entrycsn: 20090818052732.088000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: dhcpPermitList m-equality: caseIgnoreIA5Match dn: m-oid=2.16.840.1.113719.1.203.4.6,ou=attributeTypes,cn=dhcp,ou=schema createtimestamp: 20090818022731Z m-singlevalue: TRUE m-obsolete: FALSE m-description: The subnet mask length for the subnet. The mask can be easily co mputed from this length. m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.16.840.1.113719.1.203.4.6 entrycsn: 20090818052731.417000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: dhcpNetMask m-equality: integerMatch dn: m-oid=2.16.840.1.113719.1.203.4.7,ou=attributeTypes,cn=dhcp,ou=schema createtimestamp: 20090818022729Z m-singlevalue: FALSE m-obsolete: FALSE m-description: Encoded option values to be sent to clients. Each value represen ts a single option and contains (OptionTag, Length, OptionValue) encoded in the format used by DHCP. m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.16.840.1.113719.1.203.4.7 entrycsn: 20090818052729.478000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.40 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: dhcpOption m-equality: caseIgnoreIA5Match dn: m-oid=2.16.840.1.113719.1.203.4.8,ou=attributeTypes,cn=dhcp,ou=schema createtimestamp: 20090818022731Z m-singlevalue: TRUE m-obsolete: FALSE m-description: Encoded text string or list of bytes expressed in hexadecimal, se parated by colons. Clients match subclasses based on matching the class data w ith the results of match or spawn with statements in the class name declaration s. m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.16.840.1.113719.1.203.4.8 entrycsn: 20090818052731.690000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: dhcpClassData m-equality: caseIgnoreIA5Match dn: m-oid=2.16.840.1.113719.1.203.4.9,ou=attributeTypes,cn=dhcp,ou=schema createtimestamp: 20090818022729Z m-singlevalue: FALSE m-obsolete: FALSE m-description: The distinguished name(s) of the dhcpOption objects containing th e configuration options provided by the server. m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.16.840.1.113719.1.203.4.9 entrycsn: 20090818052729.768000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.12 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: dhcpOptionsDN m-equality: distinguishedNameMatch dn: ou=comparators,cn=dhcp,ou=schema ou: comparators entrycsn: 20090818052726.321000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=ditContentRules,cn=dhcp,ou=schema ou: ditcontentrules entrycsn: 20090818052726.347000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=ditStructureRules,cn=dhcp,ou=schema ou: ditstructurerules entrycsn: 20090818052726.344000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=matchingRules,cn=dhcp,ou=schema ou: matchingrules entrycsn: 20090818052726.334000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=matchingRuleUse,cn=dhcp,ou=schema ou: matchingruleuse entrycsn: 20090818052726.350000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=nameForms,cn=dhcp,ou=schema ou: nameforms entrycsn: 20090818052726.342000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=normalizers,cn=dhcp,ou=schema ou: normalizers entrycsn: 20090818052726.324000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=objectClasses,cn=dhcp,ou=schema ou: objectclasses entrycsn: 20090818052726.339000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: m-oid=2.16.840.1.113719.1.203.6.1,ou=objectClasses,cn=dhcp,ou=schema createtimestamp: 20090818022732Z m-must: cn m-must: dhcpPrimaryDN m-obsolete: FALSE m-description: Service object that represents the actual DHCP Service configurat ion. This is a container object. creatorsname: uid=admin,ou=system m-may: dhcpSecondaryDN m-may: dhcpSharedNetworkDN m-may: dhcpSubnetDN m-may: dhcpGroupDN m-may: dhcpHostDN m-may: dhcpClassesDN m-may: dhcpOptionsDN m-may: dhcpStatements m-oid: 2.16.840.1.113719.1.203.6.1 entrycsn: 20090818052732.925000Z#000000#000#000000 m-supobjectclass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: dhcpService m-typeobjectclass: STRUCTURAL dn: m-oid=2.16.840.1.113719.1.203.6.10,ou=objectClasses,cn=dhcp,ou=schema createtimestamp: 20090818022732Z m-must: cn m-must: dhcpAddressState m-obsolete: FALSE m-description: This class represents an IP Address, which may or may not have be en leased. creatorsname: uid=admin,ou=system m-may: dhcpExpirationTime m-may: dhcpStartTimeOfState m-may: dhcpLastTransactionTime m-may: dhcpBootpFlag m-may: dhcpDomainName m-may: dhcpDnsStatus m-may: dhcpRequestedHostName m-may: dhcpAssignedHostName m-may: dhcpReservedForClient m-may: dhcpAssignedToClient m-may: dhcpRelayAgentInfo m-may: dhcpHWAddress m-oid: 2.16.840.1.113719.1.203.6.10 entrycsn: 20090818052732.927000Z#000000#000#000000 m-supobjectclass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: dhcpLeases m-typeobjectclass: STRUCTURAL dn: m-oid=2.16.840.1.113719.1.203.6.11, ou=objectClasses, cn=dhcp, ou=schema objectclass: metaObjectClass objectclass: metaTop objectclass: top m-oid: 2.16.840.1.113719.1.203.6.11 m-name: dhcpLog m-description: This is the object that holds past information about the IP addre ss. The cn is the time/date stamp when the address was assigned or released, th e address state at the time, if the address was assigned or released. m-supObjectClass: top m-must: cn m-may: dhcpAddressState m-may: dhcpExpirationTime m-may: dhcpStartTimeOfState m-may: dhcpLastTransactionTime m-may: dhcpBootpFlag m-may: dhcpDomainName m-may: dhcpDnsStatus m-may: dhcpRequestedHostName m-may: dhcpAssignedHostName m-may: dhcpReservedForClient m-may: dhcpAssignedToClient m-may: dhcpRelayAgentInfo m-may: dhcpHWAddress m-may: dhcpErrorLog createtimestamp: 20090818022732Z entrycsn: 20090818052732.821000Z#000000#000#000000 creatorsname: uid=admin,ou=system dn: m-oid=2.16.840.1.113719.1.203.6.12,ou=objectClasses,cn=dhcp,ou=schema createtimestamp: 20090818022732Z m-must: cn m-must: dhcpServiceDN m-obsolete: FALSE m-description: DHCP Server Object creatorsname: uid=admin,ou=system m-may: dhcpVersion m-may: dhcpImplementation m-may: dhcpHashBucketAssignment m-may: dhcpDelayedServiceParameter m-may: dhcpMaxClientLeadTime m-may: dhcpFailOverEndpointState m-may: dhcpStatements m-oid: 2.16.840.1.113719.1.203.6.12 entrycsn: 20090818052732.486000Z#000000#000#000000 m-supobjectclass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: dhcpServer m-typeobjectclass: STRUCTURAL dn: m-oid=2.16.840.1.113719.1.203.6.2,ou=objectClasses,cn=dhcp,ou=schema createtimestamp: 20090818022732Z m-must: cn m-obsolete: FALSE m-description: This stores configuration information for a shared network. creatorsname: uid=admin,ou=system m-may: dhcpSubnetDN m-may: dhcpPoolDN m-may: dhcpOptionsDN m-may: dhcpStatements m-oid: 2.16.840.1.113719.1.203.6.2 entrycsn: 20090818052732.841000Z#000000#000#000000 m-supobjectclass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: dhcpSharedNetwork m-typeobjectclass: STRUCTURAL dn: m-oid=2.16.840.1.113719.1.203.6.3, ou=objectClasses, cn=dhcp, ou=schema objectclass: metaObjectClass objectclass: metaTop objectclass: top m-oid: 2.16.840.1.113719.1.203.6.3 m-name: dhcpSubnet m-description: This class defines a subnet. This is a container object. m-supObjectClass: top m-must: cn m-must: dhcpNetMask m-may: dhcpRange m-may: dhcpPoolDN m-may: dhcpGroupDN m-may: dhcpHostDN m-may: dhcpClassesDN m-may: dhcpLeasesDN m-may: dhcpOptionsDN m-may: dhcpStatements createtimestamp: 20090818022732Z entrycsn: 20090818052732.821000Z#000000#000#000000 creatorsname: uid=admin,ou=system dn: m-oid=2.16.840.1.113719.1.203.6.4, ou=objectClasses, cn=dhcp, ou=schema objectclass: metaObjectClass objectclass: metaTop objectclass: top m-oid: 2.16.840.1.113719.1.203.6.4 m-name: dhcpPool m-description: This stores configuration information about a pool. m-supObjectClass: top m-must: cn m-must: dhcpRange m-may: dhcpClassesDN m-may: dhcpPermitList m-may: dhcpLeasesDN m-may: dhcpOptionsDN m-may: dhcpStatements createtimestamp: 20090818022732Z entrycsn: 20090818052732.821000Z#000000#000#000000 creatorsname: uid=admin,ou=system dn: m-oid=2.16.840.1.113719.1.203.6.5,ou=objectClasses,cn=dhcp,ou=schema createtimestamp: 20090818022732Z m-must: cn m-obsolete: FALSE m-description: Group object that lists host DNs and parameters. This is a contai ner object. creatorsname: uid=admin,ou=system m-may: dhcpHostDN m-may: dhcpOptionsDN m-may: dhcpStatements m-oid: 2.16.840.1.113719.1.203.6.5 entrycsn: 20090818052732.496000Z#000000#000#000000 m-supobjectclass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: dhcpGroup m-typeobjectclass: STRUCTURAL dn: m-oid=2.16.840.1.113719.1.203.6.6,ou=objectClasses,cn=dhcp,ou=schema createtimestamp: 20090818022732Z m-must: cn m-obsolete: FALSE m-description: This represents information about a particular client creatorsname: uid=admin,ou=system m-may: dhcpLeaseDN m-may: dhcpHWAddress m-may: dhcpOptionsDN m-may: dhcpStatements m-oid: 2.16.840.1.113719.1.203.6.6 entrycsn: 20090818052732.598000Z#000000#000#000000 m-supobjectclass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: dhcpHost m-typeobjectclass: STRUCTURAL dn: m-oid=2.16.840.1.113719.1.203.6.7,ou=objectClasses,cn=dhcp,ou=schema createtimestamp: 20090818022732Z m-must: cn m-obsolete: FALSE m-description: Represents information about a collection of related clients. creatorsname: uid=admin,ou=system m-may: dhcpSubclassesDN m-may: dhcpOptionsDN m-may: dhcpStatements m-oid: 2.16.840.1.113719.1.203.6.7 entrycsn: 20090818052732.686000Z#000000#000#000000 m-supobjectclass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: dhcpClass m-typeobjectclass: STRUCTURAL dn: m-oid=2.16.840.1.113719.1.203.6.8,ou=objectClasses,cn=dhcp,ou=schema createtimestamp: 20090818022732Z m-must: cn m-obsolete: FALSE m-description: Represents information about a collection of related classes. creatorsname: uid=admin,ou=system m-may: dhcpClassData m-may: dhcpOptionsDN m-may: dhcpStatements m-oid: 2.16.840.1.113719.1.203.6.8 entrycsn: 20090818052732.729000Z#000000#000#000000 m-supobjectclass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: dhcpSubClass m-typeobjectclass: STRUCTURAL dn: m-oid=2.16.840.1.113719.1.203.6.9,ou=objectClasses,cn=dhcp,ou=schema createtimestamp: 20090818022732Z m-must: cn m-obsolete: FALSE m-description: Represents information about a collection of options defined. creatorsname: uid=admin,ou=system m-may: dhcpOption m-oid: 2.16.840.1.113719.1.203.6.9 entrycsn: 20090818052732.811000Z#000000#000#000000 m-supobjectclass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: dhcpOptions m-typeobjectclass: AUXILIARY dn: ou=syntaxCheckers,cn=dhcp,ou=schema ou: syntaxcheckers entrycsn: 20090818052726.328000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=syntaxes,cn=dhcp,ou=schema ou: syntaxes entrycsn: 20090818052726.331000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: cn=inetorgperson,ou=schema createtimestamp: 20090818022725Z cn: inetorgperson entrycsn: 20090818052725.590000Z#000000#000#000000 objectclass: metaSchema objectclass: top m-dependencies: system m-dependencies: core m-dependencies: cosine creatorsname: uid=admin,ou=system dn: ou=attributeTypes,cn=inetorgperson,ou=schema ou: attributetypes entrycsn: 20090818052725.640000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: m-oid=0.9.2342.19200300.100.1.60,ou=attributeTypes,cn=inetorgperson,ou=schem a createtimestamp: 20090818022731Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2798: a JPEG image m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 0.9.2342.19200300.100.1.60 entrycsn: 20090818052731.979000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.28 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: jpegPhoto dn: m-oid=2.16.840.1.113730.3.1.1,ou=attributeTypes,cn=inetorgperson,ou=schema createtimestamp: 20090818022730Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2798: vehicle license or registration plate m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.16.840.1.113730.3.1.1 entrycsn: 20090818052730.915000Z#000000#000#000000 m-substr: caseIgnoreSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: carLicense m-equality: caseIgnoreMatch dn: m-oid=2.16.840.1.113730.3.1.2,ou=attributeTypes,cn=inetorgperson,ou=schema createtimestamp: 20090818022731Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2798: identifies a department within an organization m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.16.840.1.113730.3.1.2 entrycsn: 20090818052731.782000Z#000000#000#000000 m-substr: caseIgnoreSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: departmentNumber m-equality: caseIgnoreMatch dn: m-oid=2.16.840.1.113730.3.1.216,ou=attributeTypes,cn=inetorgperson,ou=schema createtimestamp: 20090818022731Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2798: personal identity information, a PKCS #12 PFX m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.16.840.1.113730.3.1.216 entrycsn: 20090818052731.605000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.5 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: userPKCS12 dn: m-oid=2.16.840.1.113730.3.1.241,ou=attributeTypes,cn=inetorgperson,ou=schema createtimestamp: 20090818022732Z m-singlevalue: TRUE m-obsolete: FALSE m-description: RFC2798: preferred name to be used when displaying entries m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.16.840.1.113730.3.1.241 entrycsn: 20090818052732.318000Z#000000#000#000000 m-substr: caseIgnoreSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: displayName m-equality: caseIgnoreMatch dn: m-oid=2.16.840.1.113730.3.1.3,ou=attributeTypes,cn=inetorgperson,ou=schema createtimestamp: 20090818022732Z m-singlevalue: TRUE m-obsolete: FALSE m-description: RFC2798: numerically identifies an employee within an organizatio n m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.16.840.1.113730.3.1.3 entrycsn: 20090818052732.144000Z#000000#000#000000 m-substr: caseIgnoreSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: employeeNumber m-equality: caseIgnoreMatch dn: m-oid=2.16.840.1.113730.3.1.39,ou=attributeTypes,cn=inetorgperson,ou=schema createtimestamp: 20090818022728Z m-singlevalue: TRUE m-obsolete: FALSE m-description: RFC2798: preferred written or spoken language for a person m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.16.840.1.113730.3.1.39 entrycsn: 20090818052728.726000Z#000000#000#000000 m-substr: caseIgnoreSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: preferredLanguage m-equality: caseIgnoreMatch dn: m-oid=2.16.840.1.113730.3.1.4,ou=attributeTypes,cn=inetorgperson,ou=schema createtimestamp: 20090818022732Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2798: type of employment for a person m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.16.840.1.113730.3.1.4 entrycsn: 20090818052732.418000Z#000000#000#000000 m-substr: caseIgnoreSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: employeeType m-equality: caseIgnoreMatch dn: m-oid=2.16.840.1.113730.3.1.40,ou=attributeTypes,cn=inetorgperson,ou=schema createtimestamp: 20090818022731Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2798: PKCS#7 SignedData used to support S/MIME m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.16.840.1.113730.3.1.40 entrycsn: 20090818052731.072000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.5 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: userSMIMECertificate dn: ou=comparators,cn=inetorgperson,ou=schema ou: comparators entrycsn: 20090818052725.609000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=ditContentRules,cn=inetorgperson,ou=schema ou: ditcontentrules entrycsn: 20090818052725.678000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=ditStructureRules,cn=inetorgperson,ou=schema ou: ditstructurerules entrycsn: 20090818052725.665000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=matchingRules,cn=inetorgperson,ou=schema ou: matchingrules entrycsn: 20090818052725.635000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=matchingRuleUse,cn=inetorgperson,ou=schema ou: matchingruleuse entrycsn: 20090818052725.689000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=nameForms,cn=inetorgperson,ou=schema ou: nameforms entrycsn: 20090818052725.661000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=normalizers,cn=inetorgperson,ou=schema ou: normalizers entrycsn: 20090818052725.615000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=objectClasses,cn=inetorgperson,ou=schema ou: objectclasses entrycsn: 20090818052725.654000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: m-oid=2.16.840.1.113730.3.2.2, ou=objectClasses, cn=inetorgperson, ou=schema m-oid: 2.16.840.1.113730.3.2.2 entrycsn: 20090818052731.979000Z#000000#000#000000 m-supobjectclass: organizationalPerson m-description: RFC2798: Internet Organizational Person objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: inetOrgPerson m-may: audio m-may: businessCategory m-may: carLicense m-may: departmentNumber m-may: displayName m-may: employeeNumber m-may: employeeType m-may: givenName m-may: homePhone m-may: homePostalAddress m-may: initials m-may: jpegPhoto m-may: labeledURI m-may: mail m-may: manager m-may: mobile m-may: o m-may: pager m-may: photo m-may: roomNumber m-may: secretary m-may: uid m-may: userCertificate m-may: x500UniqueIdentifier m-may: preferredLanguage m-may: userSMIMECertificate m-may: userPKCS12 dn: ou=syntaxCheckers,cn=inetorgperson,ou=schema ou: syntaxcheckers entrycsn: 20090818052725.620000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=syntaxes,cn=inetorgperson,ou=schema ou: syntaxes entrycsn: 20090818052725.625000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: cn=java,ou=schema createtimestamp: 20090818022726Z cn: java entrycsn: 20090818052726.390000Z#000000#000#000000 objectclass: metaSchema objectclass: top m-dependencies: system m-dependencies: core creatorsname: uid=admin,ou=system dn: ou=attributeTypes,cn=java,ou=schema ou: attributetypes entrycsn: 20090818052726.407000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: m-oid=1.3.6.1.4.1.42.2.27.4.1.10,ou=attributeTypes,cn=java,ou=schema createtimestamp: 20090818022732Z m-singlevalue: TRUE m-obsolete: FALSE m-description: Fully qualified Java class name of a JNDI object factory m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.42.2.27.4.1.10 entrycsn: 20090818052732.339000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: javaFactory m-equality: caseExactMatch dn: m-oid=1.3.6.1.4.1.42.2.27.4.1.11,ou=attributeTypes,cn=java,ou=schema createtimestamp: 20090818022731Z m-singlevalue: FALSE m-obsolete: FALSE m-description: Addresses associated with a JNDI Reference m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.42.2.27.4.1.11 entrycsn: 20090818052731.644000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: javaReferenceAddress m-equality: caseExactMatch dn: m-oid=1.3.6.1.4.1.42.2.27.4.1.12,ou=attributeTypes,cn=java,ou=schema createtimestamp: 20090818022731Z m-singlevalue: FALSE m-obsolete: FALSE m-description: The Java documentation for the class m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.42.2.27.4.1.12 entrycsn: 20090818052731.428000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: javaDoc m-equality: caseExactIA5Match dn: m-oid=1.3.6.1.4.1.42.2.27.4.1.13,ou=attributeTypes,cn=java,ou=schema createtimestamp: 20090818022730Z m-singlevalue: FALSE m-obsolete: FALSE m-description: Fully qualified Java class or interface name m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.42.2.27.4.1.13 entrycsn: 20090818052730.379000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: javaClassNames m-equality: caseExactMatch dn: m-oid=1.3.6.1.4.1.42.2.27.4.1.6,ou=attributeTypes,cn=java,ou=schema createtimestamp: 20090818022728Z m-singlevalue: TRUE m-obsolete: FALSE m-description: Fully qualified name of distinguished Java class or interface m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.42.2.27.4.1.6 entrycsn: 20090818052728.926000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: javaClassName m-equality: caseExactMatch dn: m-oid=1.3.6.1.4.1.42.2.27.4.1.7,ou=attributeTypes,cn=java,ou=schema createtimestamp: 20090818022730Z m-singlevalue: FALSE m-obsolete: FALSE m-description: URL(s) specifying the location of class definition m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.42.2.27.4.1.7 entrycsn: 20090818052730.363000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: javaCodebase m-equality: caseExactIA5Match dn: m-oid=1.3.6.1.4.1.42.2.27.4.1.8,ou=attributeTypes,cn=java,ou=schema createtimestamp: 20090818022729Z m-singlevalue: TRUE m-obsolete: FALSE m-description: Serialized form of a Java object m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.42.2.27.4.1.8 entrycsn: 20090818052729.692000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.40 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: javaSerializedData dn: ou=comparators,cn=java,ou=schema ou: comparators entrycsn: 20090818052726.392000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=ditContentRules,cn=java,ou=schema ou: ditcontentrules entrycsn: 20090818052726.417000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=ditStructureRules,cn=java,ou=schema ou: ditstructurerules entrycsn: 20090818052726.415000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=matchingRules,cn=java,ou=schema ou: matchingrules entrycsn: 20090818052726.404000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=matchingRuleUse,cn=java,ou=schema ou: matchingruleuse entrycsn: 20090818052726.421000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=nameForms,cn=java,ou=schema ou: nameforms entrycsn: 20090818052726.412000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=normalizers,cn=java,ou=schema ou: normalizers entrycsn: 20090818052726.395000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=objectClasses,cn=java,ou=schema ou: objectclasses entrycsn: 20090818052726.409000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: m-oid=1.3.6.1.4.1.42.2.27.4.2.1,ou=objectClasses,cn=java,ou=schema m-must: cn createtimestamp: 20090818022732Z m-oid: 1.3.6.1.4.1.42.2.27.4.2.1 m-obsolete: FALSE entrycsn: 20090818052732.688000Z#000000#000#000000 m-supobjectclass: top m-description: Container for a Java object objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: javaContainer m-typeobjectclass: STRUCTURAL creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.42.2.27.4.2.4,ou=objectClasses,cn=java,ou=schema createtimestamp: 20090818022732Z m-must: javaClassName m-obsolete: FALSE m-description: Java object representation creatorsname: uid=admin,ou=system m-may: javaClassNames m-may: javaCodebase m-may: javaDoc m-may: description m-oid: 1.3.6.1.4.1.42.2.27.4.2.4 entrycsn: 20090818052732.604000Z#000000#000#000000 m-supobjectclass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: javaObject m-typeobjectclass: ABSTRACT dn: m-oid=1.3.6.1.4.1.42.2.27.4.2.5,ou=objectClasses,cn=java,ou=schema m-must: javaSerializedData createtimestamp: 20090818022732Z m-oid: 1.3.6.1.4.1.42.2.27.4.2.5 m-obsolete: FALSE entrycsn: 20090818052732.845000Z#000000#000#000000 m-supobjectclass: javaObject m-description: Java serialized object objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: javaSerializedObject m-typeobjectclass: AUXILIARY creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.42.2.27.4.2.7, ou=objectClasses, cn=java, ou=schema objectclass: metaObjectClass objectclass: metaTop objectclass: top m-oid: 1.3.6.1.4.1.42.2.27.4.2.7 m-name: javaNamingReference m-description: JNDI reference m-supObjectClass: javaObject m-typeObjectClass: AUXILIARY m-may: javaReferenceAddress m-may: javaFactory createtimestamp: 20090818022732Z entrycsn: 20090818052732.846000Z#000000#000#000000 creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.42.2.27.4.2.8, ou=objectClasses, cn=java, ou=schema objectclass: metaObjectClass objectclass: metaTop objectclass: top m-oid: 1.3.6.1.4.1.42.2.27.4.2.8 m-name: javaMarshalledObject m-description: Java marshalled object m-supObjectClass: javaObject m-typeObjectClass: AUXILIARY m-must: javaSerializedData createtimestamp: 20090818022732Z entrycsn: 20090818052732.847000Z#000000#000#000000 creatorsname: uid=admin,ou=system dn: ou=syntaxCheckers,cn=java,ou=schema ou: syntaxcheckers entrycsn: 20090818052726.399000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=syntaxes,cn=java,ou=schema ou: syntaxes entrycsn: 20090818052726.401000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: cn=krb5kdc,ou=schema createtimestamp: 20090818022726Z cn: krb5kdc modifiersname: uid=admin,ou=system modifytimestamp: 20090824202608Z entrycsn: 20090818052726.166000Z#000000#000#000000 objectclass: metaSchema objectclass: top m-dependencies: system m-dependencies: core creatorsname: uid=admin,ou=system dn: ou=attributeTypes,cn=krb5kdc,ou=schema ou: attributetypes entrycsn: 20090818052726.242000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: m-oid=1.3.6.1.4.1.5322.10.1.1,ou=attributeTypes,cn=krb5kdc,ou=schema createtimestamp: 20090818022729Z m-singlevalue: TRUE m-obsolete: FALSE m-description: The unparsed Kerberos principal name m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.5322.10.1.1 entrycsn: 20090818052729.879000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: krb5PrincipalName m-equality: caseExactIA5Match dn: m-oid=1.3.6.1.4.1.5322.10.1.10,ou=attributeTypes,cn=krb5kdc,ou=schema createtimestamp: 20090818022729Z m-singlevalue: FALSE m-obsolete: FALSE m-description: Encoded ASN1 Key as an octet string m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.5322.10.1.10 entrycsn: 20090818052729.731000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.5 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: krb5Key dn: m-oid=1.3.6.1.4.1.5322.10.1.11,ou=attributeTypes,cn=krb5kdc,ou=schema createtimestamp: 20090818022730Z m-singlevalue: FALSE m-obsolete: FALSE m-description: Distinguished name of krb5Realm entry m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.5322.10.1.11 entrycsn: 20090818052730.397000Z#000000#000#000000 m-supattributetype: distinguishedName m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.12 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: krb5PrincipalRealm m-equality: distinguishedNameMatch dn: m-oid=1.3.6.1.4.1.5322.10.1.12,ou=attributeTypes,cn=krb5kdc,ou=schema createtimestamp: 20090818022729Z m-singlevalue: FALSE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.5322.10.1.12 entrycsn: 20090818052729.011000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: krb5RealmName m-equality: caseExactIA5Match dn: m-oid=1.3.6.1.4.1.5322.10.1.13,ou=attributeTypes,cn=krb5kdc,ou=schema createtimestamp: 20090818022729Z m-singlevalue: TRUE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.5322.10.1.13 entrycsn: 20090818052729.793000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.7 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: krb5AccountDisabled m-equality: booleanMatch dn: m-oid=1.3.6.1.4.1.5322.10.1.14,ou=attributeTypes,cn=krb5kdc,ou=schema createtimestamp: 20090818022732Z m-singlevalue: TRUE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.5322.10.1.14 entrycsn: 20090818052732.403000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.7 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: krb5AccountLockedOut m-equality: booleanMatch dn: m-oid=1.3.6.1.4.1.5322.10.1.15,ou=attributeTypes,cn=krb5kdc,ou=schema createtimestamp: 20090818022731Z m-singlevalue: TRUE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.5322.10.1.15 entrycsn: 20090818052731.561000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.24 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: krb5AccountExpirationTime m-equality: generalizedTimeMatch dn: m-oid=1.3.6.1.4.1.5322.10.1.2,ou=attributeTypes,cn=krb5kdc,ou=schema createtimestamp: 20090818022731Z m-singlevalue: TRUE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.5322.10.1.2 entrycsn: 20090818052731.407000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: krb5KeyVersionNumber m-equality: integerMatch dn: m-oid=1.3.6.1.4.1.5322.10.1.3,ou=attributeTypes,cn=krb5kdc,ou=schema createtimestamp: 20090818022731Z m-singlevalue: TRUE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.5322.10.1.3 entrycsn: 20090818052731.328000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: krb5MaxLife m-equality: integerMatch dn: m-oid=1.3.6.1.4.1.5322.10.1.4,ou=attributeTypes,cn=krb5kdc,ou=schema createtimestamp: 20090818022730Z m-singlevalue: TRUE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.5322.10.1.4 entrycsn: 20090818052730.367000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: krb5MaxRenew m-equality: integerMatch dn: m-oid=1.3.6.1.4.1.5322.10.1.5,ou=attributeTypes,cn=krb5kdc,ou=schema createtimestamp: 20090818022730Z m-singlevalue: TRUE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.5322.10.1.5 entrycsn: 20090818052730.268000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: krb5KDCFlags m-equality: integerMatch dn: m-oid=1.3.6.1.4.1.5322.10.1.6,ou=attributeTypes,cn=krb5kdc,ou=schema createtimestamp: 20090818022730Z m-singlevalue: FALSE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.5322.10.1.6 entrycsn: 20090818052730.317000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: krb5EncryptionType m-equality: integerMatch dn: m-oid=1.3.6.1.4.1.5322.10.1.7,ou=attributeTypes,cn=krb5kdc,ou=schema createtimestamp: 20090818022730Z m-singlevalue: TRUE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-ordering: generalizedTimeOrderingMatch m-collective: FALSE m-oid: 1.3.6.1.4.1.5322.10.1.7 entrycsn: 20090818052730.536000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.24 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: krb5ValidStart m-equality: generalizedTimeMatch dn: m-oid=1.3.6.1.4.1.5322.10.1.8,ou=attributeTypes,cn=krb5kdc,ou=schema createtimestamp: 20090818022731Z m-singlevalue: TRUE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-ordering: generalizedTimeOrderingMatch m-collective: FALSE m-oid: 1.3.6.1.4.1.5322.10.1.8 entrycsn: 20090818052731.350000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.24 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: krb5ValidEnd m-equality: generalizedTimeMatch dn: m-oid=1.3.6.1.4.1.5322.10.1.9,ou=attributeTypes,cn=krb5kdc,ou=schema createtimestamp: 20090818022732Z m-singlevalue: TRUE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-ordering: generalizedTimeOrderingMatch m-collective: FALSE m-oid: 1.3.6.1.4.1.5322.10.1.9 entrycsn: 20090818052732.153000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.24 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: krb5PasswordEnd m-equality: generalizedTimeMatch dn: ou=comparators,cn=krb5kdc,ou=schema ou: comparators entrycsn: 20090818052726.171000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=ditContentRules,cn=krb5kdc,ou=schema ou: ditcontentrules entrycsn: 20090818052726.276000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=ditStructureRules,cn=krb5kdc,ou=schema ou: ditstructurerules entrycsn: 20090818052726.265000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=matchingRules,cn=krb5kdc,ou=schema ou: matchingrules entrycsn: 20090818052726.217000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=matchingRuleUse,cn=krb5kdc,ou=schema ou: matchingruleuse entrycsn: 20090818052726.290000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=nameForms,cn=krb5kdc,ou=schema ou: nameforms entrycsn: 20090818052726.260000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=normalizers,cn=krb5kdc,ou=schema ou: normalizers entrycsn: 20090818052726.176000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=objectClasses,cn=krb5kdc,ou=schema ou: objectclasses entrycsn: 20090818052726.251000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: m-oid=1.3.6.1.4.1.5322.10.2.1,ou=objectClasses,cn=krb5kdc,ou=schema m-must: krb5PrincipalName createtimestamp: 20090818022732Z m-oid: 1.3.6.1.4.1.5322.10.2.1 m-obsolete: FALSE entrycsn: 20090818052732.748000Z#000000#000#000000 m-supobjectclass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: krb5Principal m-typeobjectclass: AUXILIARY creatorsname: uid=admin,ou=system m-may: cn m-may: krb5PrincipalRealm dn: m-oid=1.3.6.1.4.1.5322.10.2.2,ou=objectClasses,cn=krb5kdc,ou=schema m-must: krb5KeyVersionNumber createtimestamp: 20090818022732Z m-oid: 1.3.6.1.4.1.5322.10.2.2 m-obsolete: FALSE entrycsn: 20090818052732.731000Z#000000#000#000000 m-supobjectclass: krb5Principal objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: krb5KDCEntry m-typeobjectclass: AUXILIARY creatorsname: uid=admin,ou=system m-may: krb5ValidStart m-may: krb5ValidEnd m-may: krb5PasswordEnd m-may: krb5MaxLife m-may: krb5MaxRenew m-may: krb5KDCFlags m-may: krb5EncryptionType m-may: krb5Key m-may: krb5AccountDisabled m-may: krb5AccountLockedOut m-may: krb5AccountExpirationTime dn: m-oid=1.3.6.1.4.1.5322.10.2.3,ou=objectClasses,cn=krb5kdc,ou=schema m-must: krb5RealmName createtimestamp: 20090818022732Z m-oid: 1.3.6.1.4.1.5322.10.2.3 m-obsolete: FALSE entrycsn: 20090818052732.716000Z#000000#000#000000 m-supobjectclass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: krb5Realm m-typeobjectclass: AUXILIARY creatorsname: uid=admin,ou=system dn: ou=syntaxCheckers,cn=krb5kdc,ou=schema ou: syntaxcheckers entrycsn: 20090818052726.185000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=syntaxes,cn=krb5kdc,ou=schema ou: syntaxes entrycsn: 20090818052726.197000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: cn=mozilla,ou=schema createtimestamp: 20090818022725Z cn: mozilla entrycsn: 20090818052725.398000Z#000000#000#000000 m-disabled: TRUE objectclass: metaSchema objectclass: top m-dependencies: system m-dependencies: core creatorsname: uid=admin,ou=system dn: ou=attributeTypes,cn=mozilla,ou=schema ou: attributetypes entrycsn: 20090818052725.425000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: m-oid=1.3.6.1.4.1.13769.2.1.1,ou=attributeTypes,cn=mozilla,ou=schema createtimestamp: 20090818022729Z m-singlevalue: FALSE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.13769.2.1.1 entrycsn: 20090818052729.967000Z#000000#000#000000 m-supattributetype: name m-substr: caseIgnoreSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: xmozillanickname m-name: mozillaNickname m-equality: caseIgnoreMatch dn: m-oid=1.3.6.1.4.1.13769.2.1.10,ou=attributeTypes,cn=mozilla,ou=schema createtimestamp: 20090818022731Z m-singlevalue: FALSE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.13769.2.1.10 entrycsn: 20090818052731.742000Z#000000#000#000000 m-substr: caseIgnoreSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: mozillaHomeFriendlyCountryName m-equality: caseIgnoreMatch dn: m-oid=1.3.6.1.4.1.13769.2.1.11,ou=attributeTypes,cn=mozilla,ou=schema createtimestamp: 20090818022732Z m-singlevalue: FALSE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.13769.2.1.11 entrycsn: 20090818052732.333000Z#000000#000#000000 m-substr: caseIgnoreIA5SubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: homeurl m-name: mozillaHomeUrl m-equality: caseIgnoreIA5Match dn: m-oid=1.3.6.1.4.1.13769.2.1.12,ou=attributeTypes,cn=mozilla,ou=schema createtimestamp: 20090818022729Z m-singlevalue: FALSE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.13769.2.1.12 entrycsn: 20090818052729.563000Z#000000#000#000000 m-substr: caseIgnoreIA5SubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: workurl m-name: mozillaWorkUrl m-equality: caseIgnoreIA5Match dn: m-oid=1.3.6.1.4.1.13769.2.1.13,ou=attributeTypes,cn=mozilla,ou=schema createtimestamp: 20090818022728Z m-singlevalue: FALSE m-obsolete: FALSE m-description: AOL Instant Messenger (AIM) Identity m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.13769.2.1.13 entrycsn: 20090818052728.749000Z#000000#000#000000 m-substr: telephoneNumberSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.50 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: nsAIMid m-equality: telephoneNumberMatch dn: m-oid=1.3.6.1.4.1.13769.2.1.2,ou=attributeTypes,cn=mozilla,ou=schema createtimestamp: 20090818022730Z m-singlevalue: TRUE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.13769.2.1.2 entrycsn: 20090818052730.298000Z#000000#000#000000 m-nousermodification: FALSE objectclass: metaAttributeType objectclass: metaTop objectclass: top m-syntax: 1.3.6.1.4.1.1466.115.121.1.7 m-name: xmozillausehtmlmail m-name: mozillaUseHtmlMail dn: m-oid=1.3.6.1.4.1.13769.2.1.3,ou=attributeTypes,cn=mozilla,ou=schema createtimestamp: 20090818022730Z m-singlevalue: FALSE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.13769.2.1.3 entrycsn: 20090818052730.979000Z#000000#000#000000 m-substr: caseIgnoreIA5SubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: mozillaSecondEmail m-equality: caseIgnoreIA5Match dn: m-oid=1.3.6.1.4.1.13769.2.1.4,ou=attributeTypes,cn=mozilla,ou=schema createtimestamp: 20090818022731Z m-singlevalue: FALSE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.13769.2.1.4 entrycsn: 20090818052731.220000Z#000000#000#000000 m-substr: caseIgnoreSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: mozillaHomeLocalityName m-equality: caseIgnoreMatch dn: m-oid=1.3.6.1.4.1.13769.2.1.5,ou=attributeTypes,cn=mozilla,ou=schema createtimestamp: 20090818022732Z m-singlevalue: FALSE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.13769.2.1.5 entrycsn: 20090818052732.204000Z#000000#000#000000 m-substr: caseIgnoreListSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.41 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: mozillaPostalAddress2 m-equality: caseIgnoreListMatch dn: m-oid=1.3.6.1.4.1.13769.2.1.6,ou=attributeTypes,cn=mozilla,ou=schema createtimestamp: 20090818022731Z m-singlevalue: FALSE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.13769.2.1.6 entrycsn: 20090818052731.964000Z#000000#000#000000 m-substr: caseIgnoreListSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.41 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: mozillaHomePostalAddress2 m-equality: caseIgnoreListMatch dn: m-oid=1.3.6.1.4.1.13769.2.1.7,ou=attributeTypes,cn=mozilla,ou=schema createtimestamp: 20090818022729Z m-singlevalue: FALSE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.13769.2.1.7 entrycsn: 20090818052729.056000Z#000000#000#000000 m-supattributetype: name m-substr: caseIgnoreSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: mozillaHomeState m-equality: caseIgnoreMatch dn: m-oid=1.3.6.1.4.1.13769.2.1.8,ou=attributeTypes,cn=mozilla,ou=schema createtimestamp: 20090818022732Z m-singlevalue: FALSE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.13769.2.1.8 entrycsn: 20090818052732.427000Z#000000#000#000000 m-substr: caseIgnoreSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: mozillaHomePostalCode m-equality: caseIgnoreMatch dn: m-oid=1.3.6.1.4.1.13769.2.1.9,ou=attributeTypes,cn=mozilla,ou=schema createtimestamp: 20090818022730Z m-singlevalue: TRUE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.13769.2.1.9 entrycsn: 20090818052730.106000Z#000000#000#000000 m-supattributetype: name m-substr: caseIgnoreSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: mozillaHomeCountryName m-equality: caseIgnoreMatch dn: m-oid=1.3.6.1.4.1.13769.2.1.96,ou=attributeTypes,cn=mozilla,ou=schema createtimestamp: 20090818022729Z m-singlevalue: TRUE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.13769.2.1.96 entrycsn: 20090818052729.743000Z#000000#000#000000 m-nousermodification: FALSE objectclass: metaAttributeType objectclass: metaTop objectclass: top m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 m-name: custom1 m-name: mozillaCustom1 dn: m-oid=1.3.6.1.4.1.13769.2.1.97,ou=attributeTypes,cn=mozilla,ou=schema createtimestamp: 20090818022729Z m-singlevalue: TRUE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.13769.2.1.97 entrycsn: 20090818052729.954000Z#000000#000#000000 m-nousermodification: FALSE objectclass: metaAttributeType objectclass: metaTop objectclass: top m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 m-name: custom2 m-name: mozillaCustom2 dn: m-oid=1.3.6.1.4.1.13769.2.1.98,ou=attributeTypes,cn=mozilla,ou=schema createtimestamp: 20090818022731Z m-singlevalue: TRUE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.13769.2.1.98 entrycsn: 20090818052731.060000Z#000000#000#000000 m-nousermodification: FALSE objectclass: metaAttributeType objectclass: metaTop objectclass: top m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 m-name: custom3 m-name: mozillaCustom3 dn: m-oid=1.3.6.1.4.1.13769.2.1.99,ou=attributeTypes,cn=mozilla,ou=schema createtimestamp: 20090818022731Z m-singlevalue: TRUE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.13769.2.1.99 entrycsn: 20090818052731.467000Z#000000#000#000000 m-nousermodification: FALSE objectclass: metaAttributeType objectclass: metaTop objectclass: top m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 m-name: custom4 m-name: mozillaCustom4 dn: ou=comparators,cn=mozilla,ou=schema ou: comparators entrycsn: 20090818052725.401000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=ditContentRules,cn=mozilla,ou=schema ou: ditcontentrules entrycsn: 20090818052725.443000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=ditStructureRules,cn=mozilla,ou=schema ou: ditstructurerules entrycsn: 20090818052725.439000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=matchingRules,cn=mozilla,ou=schema ou: matchingrules entrycsn: 20090818052725.420000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=matchingRuleUse,cn=mozilla,ou=schema ou: matchingruleuse entrycsn: 20090818052725.449000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=nameForms,cn=mozilla,ou=schema ou: nameforms entrycsn: 20090818052725.434000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=normalizers,cn=mozilla,ou=schema ou: normalizers entrycsn: 20090818052725.405000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=objectClasses,cn=mozilla,ou=schema ou: objectclasses entrycsn: 20090818052725.429000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: m-oid=1.3.6.1.4.1.13769.2.2.1,ou=objectClasses,cn=mozilla,ou=schema createtimestamp: 20090818022732Z m-oid: 1.3.6.1.4.1.13769.2.2.1 m-obsolete: FALSE entrycsn: 20090818052732.867000Z#000000#000#000000 m-supobjectclass: inetOrgPerson objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: mozillaAbPersonObsolete m-typeobjectclass: STRUCTURAL creatorsname: uid=admin,ou=system m-may: xmozillanickname m-may: xmozillausehtmlmail m-may: mozillaSecondEmail m-may: mozillaPostalAddress2 m-may: mozillaHomePostalAddress2 m-may: mozillaHomeLocalityName m-may: mozillaHomeState m-may: mozillaHomePostalCode m-may: mozillaHomeCountryName m-may: mozillaHomeFriendlyCountryName m-may: homeurl m-may: workurl m-may: custom1 m-may: custom2 m-may: custom3 m-may: custom4 m-may: nsAIMid m-may: c m-may: co dn: ou=syntaxCheckers,cn=mozilla,ou=schema ou: syntaxcheckers entrycsn: 20090818052725.411000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=syntaxes,cn=mozilla,ou=schema ou: syntaxes entrycsn: 20090818052725.416000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: cn=nis,ou=schema createtimestamp: 20090818022726Z cn: nis entrycsn: 20090818052726.062000Z#000000#000#000000 m-disabled: TRUE objectclass: metaSchema objectclass: top m-dependencies: system m-dependencies: core m-dependencies: cosine creatorsname: uid=admin,ou=system dn: ou=attributeTypes,cn=nis,ou=schema ou: attributetypes entrycsn: 20090818052726.126000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: m-oid=1.3.6.1.1.1.1.0,ou=attributeTypes,cn=nis,ou=schema createtimestamp: 20090818022730Z m-singlevalue: TRUE m-obsolete: FALSE m-description: An integer uniquely identifying a user in an administrative domai n m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.1.1.1.0 entrycsn: 20090818052730.070000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: uidNumber m-equality: integerMatch dn: m-oid=1.3.6.1.1.1.1.1,ou=attributeTypes,cn=nis,ou=schema createtimestamp: 20090818022730Z m-singlevalue: TRUE m-obsolete: FALSE m-description: An integer uniquely identifying a group in an administrative doma in m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.1.1.1.1 entrycsn: 20090818052730.510000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: gidNumber m-equality: integerMatch dn: m-oid=1.3.6.1.1.1.1.10,ou=attributeTypes,cn=nis,ou=schema createtimestamp: 20090818022729Z m-singlevalue: TRUE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.1.1.1.10 entrycsn: 20090818052729.041000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: shadowExpire m-equality: integerMatch dn: m-oid=1.3.6.1.1.1.1.11,ou=attributeTypes,cn=nis,ou=schema createtimestamp: 20090818022732Z m-singlevalue: TRUE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.1.1.1.11 entrycsn: 20090818052732.357000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: shadowFlag m-equality: integerMatch dn: m-oid=1.3.6.1.1.1.1.12,ou=attributeTypes,cn=nis,ou=schema createtimestamp: 20090818022730Z m-singlevalue: FALSE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.1.1.1.12 entrycsn: 20090818052730.327000Z#000000#000#000000 m-substr: caseExactIA5SubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: memberUid m-equality: caseExactIA5Match dn: m-oid=1.3.6.1.1.1.1.13,ou=attributeTypes,cn=nis,ou=schema createtimestamp: 20090818022729Z m-singlevalue: FALSE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.1.1.1.13 entrycsn: 20090818052729.755000Z#000000#000#000000 m-substr: caseExactIA5SubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: memberNisNetgroup m-equality: caseExactIA5Match dn: m-oid=1.3.6.1.1.1.1.14,ou=attributeTypes,cn=nis,ou=schema createtimestamp: 20090818022731Z m-singlevalue: FALSE m-obsolete: FALSE m-description: Netgroup triple m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.1.1.1.14 entrycsn: 20090818052731.343000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.1.1.0.0 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: nisNetgroupTriple dn: m-oid=1.3.6.1.1.1.1.15,ou=attributeTypes,cn=nis,ou=schema createtimestamp: 20090818022731Z m-singlevalue: TRUE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.1.1.1.15 entrycsn: 20090818052731.426000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: ipServicePort m-equality: integerMatch dn: m-oid=1.3.6.1.1.1.1.16,ou=attributeTypes,cn=nis,ou=schema createtimestamp: 20090818022732Z m-singlevalue: FALSE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.1.1.1.16 entrycsn: 20090818052732.294000Z#000000#000#000000 m-supattributetype: name m-substr: caseIgnoreSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: ipServiceProtocol m-equality: caseIgnoreMatch dn: m-oid=1.3.6.1.1.1.1.17,ou=attributeTypes,cn=nis,ou=schema createtimestamp: 20090818022731Z m-singlevalue: TRUE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.1.1.1.17 entrycsn: 20090818052731.613000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: ipProtocolNumber m-equality: integerMatch dn: m-oid=1.3.6.1.1.1.1.18,ou=attributeTypes,cn=nis,ou=schema createtimestamp: 20090818022729Z m-singlevalue: TRUE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.1.1.1.18 entrycsn: 20090818052729.374000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: oncRpcNumber m-equality: integerMatch dn: m-oid=1.3.6.1.1.1.1.19,ou=attributeTypes,cn=nis,ou=schema createtimestamp: 20090818022729Z m-singlevalue: FALSE m-obsolete: FALSE m-description: IP address m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.1.1.1.19 entrycsn: 20090818052729.445000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: ipHostNumber m-equality: caseIgnoreIA5Match dn: m-oid=1.3.6.1.1.1.1.2,ou=attributeTypes,cn=nis,ou=schema createtimestamp: 20090818022732Z m-singlevalue: TRUE m-obsolete: FALSE m-description: The GECOS field; the common name m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.1.1.1.2 entrycsn: 20090818052732.310000Z#000000#000#000000 m-substr: caseIgnoreIA5SubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: gecos m-equality: caseIgnoreIA5Match dn: m-oid=1.3.6.1.1.1.1.20,ou=attributeTypes,cn=nis,ou=schema createtimestamp: 20090818022729Z m-singlevalue: TRUE m-obsolete: FALSE m-description: IP network m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.1.1.1.20 entrycsn: 20090818052729.839000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: ipNetworkNumber m-equality: caseIgnoreIA5Match dn: m-oid=1.3.6.1.1.1.1.21,ou=attributeTypes,cn=nis,ou=schema createtimestamp: 20090818022731Z m-singlevalue: TRUE m-obsolete: FALSE m-description: IP netmask m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.1.1.1.21 entrycsn: 20090818052731.569000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: ipNetmaskNumber m-equality: caseIgnoreIA5Match dn: m-oid=1.3.6.1.1.1.1.22,ou=attributeTypes,cn=nis,ou=schema createtimestamp: 20090818022730Z m-singlevalue: FALSE m-obsolete: FALSE m-description: MAC address m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.1.1.1.22 entrycsn: 20090818052730.391000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: macAddress m-equality: caseIgnoreIA5Match dn: m-oid=1.3.6.1.1.1.1.23,ou=attributeTypes,cn=nis,ou=schema createtimestamp: 20090818022732Z m-singlevalue: FALSE m-obsolete: FALSE m-description: rpc.bootparamd parameter m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.1.1.1.23 entrycsn: 20090818052732.209000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.1.1.0.1 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: bootParameter dn: m-oid=1.3.6.1.1.1.1.24,ou=attributeTypes,cn=nis,ou=schema createtimestamp: 20090818022731Z m-singlevalue: FALSE m-obsolete: FALSE m-description: Boot image name m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.1.1.1.24 entrycsn: 20090818052731.712000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: bootFile m-equality: caseExactIA5Match dn: m-oid=1.3.6.1.1.1.1.26,ou=attributeTypes,cn=nis,ou=schema createtimestamp: 20090818022729Z m-singlevalue: FALSE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.1.1.1.26 entrycsn: 20090818052729.531000Z#000000#000#000000 m-supattributetype: name m-substr: caseIgnoreSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: nisMapName m-equality: caseIgnoreMatch dn: m-oid=1.3.6.1.1.1.1.27,ou=attributeTypes,cn=nis,ou=schema createtimestamp: 20090818022729Z m-singlevalue: TRUE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.1.1.1.27 entrycsn: 20090818052729.944000Z#000000#000#000000 m-substr: caseExactIA5SubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: nisMapEntry m-equality: caseExactIA5Match dn: m-oid=1.3.6.1.1.1.1.3,ou=attributeTypes,cn=nis,ou=schema createtimestamp: 20090818022730Z m-singlevalue: TRUE m-obsolete: FALSE m-description: The absolute path to the home directory m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.1.1.1.3 entrycsn: 20090818052730.457000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: homeDirectory m-equality: caseExactIA5Match dn: m-oid=1.3.6.1.1.1.1.4,ou=attributeTypes,cn=nis,ou=schema createtimestamp: 20090818022731Z m-singlevalue: TRUE m-obsolete: FALSE m-description: The path to the login shell m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.1.1.1.4 entrycsn: 20090818052731.865000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: loginShell m-equality: caseExactIA5Match dn: m-oid=1.3.6.1.1.1.1.5,ou=attributeTypes,cn=nis,ou=schema createtimestamp: 20090818022732Z m-singlevalue: TRUE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.1.1.1.5 entrycsn: 20090818052732.329000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: shadowLastChange m-equality: integerMatch dn: m-oid=1.3.6.1.1.1.1.6,ou=attributeTypes,cn=nis,ou=schema createtimestamp: 20090818022728Z m-singlevalue: TRUE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.1.1.1.6 entrycsn: 20090818052728.879000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: shadowMin m-equality: integerMatch dn: m-oid=1.3.6.1.1.1.1.7,ou=attributeTypes,cn=nis,ou=schema createtimestamp: 20090818022729Z m-singlevalue: TRUE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.1.1.1.7 entrycsn: 20090818052729.484000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: shadowMax m-equality: integerMatch dn: m-oid=1.3.6.1.1.1.1.8,ou=attributeTypes,cn=nis,ou=schema createtimestamp: 20090818022729Z m-singlevalue: TRUE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.1.1.1.8 entrycsn: 20090818052729.651000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: shadowWarning m-equality: integerMatch dn: m-oid=1.3.6.1.1.1.1.9,ou=attributeTypes,cn=nis,ou=schema createtimestamp: 20090818022729Z m-singlevalue: TRUE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.1.1.1.9 entrycsn: 20090818052729.928000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: shadowInactive m-equality: integerMatch dn: m-oid=1.3.6.1.4.1.4203.1.2.1,ou=comparators,cn=nis,ou=schema createtimestamp: 20090818022728Z m-oid: 1.3.6.1.4.1.4203.1.2.1 entrycsn: 20090818052728.031000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.comparators.DeepTrimCachingNorma lizingComparator objectclass: metaComparator objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: ou=comparators,cn=nis,ou=schema ou: comparators entrycsn: 20090818052726.066000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=ditContentRules,cn=nis,ou=schema ou: ditcontentrules entrycsn: 20090818052726.150000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=ditStructureRules,cn=nis,ou=schema ou: ditstructurerules entrycsn: 20090818052726.145000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=matchingRules,cn=nis,ou=schema ou: matchingrules entrycsn: 20090818052726.119000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: m-oid=1.3.6.1.4.1.4203.1.2.1,ou=matchingRules,cn=nis,ou=schema createtimestamp: 20090818022728Z m-oid: 1.3.6.1.4.1.4203.1.2.1 m-obsolete: FALSE entrycsn: 20090818052728.412000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaMatchingRule objectclass: metaTop objectclass: top m-name: caseExactIA5SubstringsMatch creatorsname: uid=admin,ou=system dn: ou=matchingRuleUse,cn=nis,ou=schema ou: matchingruleuse entrycsn: 20090818052726.159000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=nameForms,cn=nis,ou=schema ou: nameforms entrycsn: 20090818052726.140000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=normalizers,cn=nis,ou=schema ou: normalizers entrycsn: 20090818052726.103000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: m-oid=1.3.6.1.4.1.4203.1.2.1,ou=normalizers,cn=nis,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.4203.1.2.1 entrycsn: 20090818052727.557000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.CachingDeepTrimNorma lizer objectclass: metaNormalizer objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: ou=objectClasses,cn=nis,ou=schema ou: objectclasses entrycsn: 20090818052726.131000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: m-oid=1.3.6.1.1.1.2.0,ou=objectClasses,cn=nis,ou=schema createtimestamp: 20090818022732Z m-must: cn m-must: uid m-must: uidNumber m-must: gidNumber m-must: homeDirectory m-obsolete: FALSE m-description: Abstraction of an account with POSIX attributes creatorsname: uid=admin,ou=system m-may: userPassword m-may: loginShell m-may: gecos m-may: description m-oid: 1.3.6.1.1.1.2.0 entrycsn: 20090818052732.525000Z#000000#000#000000 m-supobjectclass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: posixAccount m-typeobjectclass: AUXILIARY dn: m-oid=1.3.6.1.1.1.2.1, ou=objectClasses, cn=nis, ou=schema objectclass: metaObjectClass objectclass: metaTop objectclass: top m-oid: 1.3.6.1.1.1.2.1 m-name: shadowAccount m-description: Additional attributes for shadow passwords m-supObjectClass: top m-typeObjectClass: AUXILIARY m-must: uid m-may: userPassword m-may: shadowLastChange m-may: shadowMin m-may: shadowMax m-may: shadowWarning m-may: shadowInactive m-may: shadowExpire m-may: shadowFlag m-may: description createtimestamp: 20090818022732Z entrycsn: 20090818052732.821000Z#000000#000#000000 creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.1.1.2.10,ou=objectClasses,cn=nis,ou=schema createtimestamp: 20090818022732Z m-must: cn m-must: nisMapEntry m-must: nisMapName m-obsolete: FALSE m-description: An entry in a NIS map creatorsname: uid=admin,ou=system m-may: description m-oid: 1.3.6.1.1.1.2.10 entrycsn: 20090818052732.749000Z#000000#000#000000 m-supobjectclass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: nisObject m-typeobjectclass: STRUCTURAL dn: m-oid=1.3.6.1.1.1.2.11,ou=objectClasses,cn=nis,ou=schema createtimestamp: 20090818022732Z m-oid: 1.3.6.1.1.1.2.11 m-obsolete: FALSE entrycsn: 20090818052732.910000Z#000000#000#000000 m-supobjectclass: top m-description: A device with a MAC address objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: ieee802Device m-typeobjectclass: AUXILIARY creatorsname: uid=admin,ou=system m-may: macAddress dn: m-oid=1.3.6.1.1.1.2.12,ou=objectClasses,cn=nis,ou=schema createtimestamp: 20090818022732Z m-oid: 1.3.6.1.1.1.2.12 m-obsolete: FALSE entrycsn: 20090818052732.627000Z#000000#000#000000 m-supobjectclass: top m-description: A device with boot parameters objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: bootableDevice m-typeobjectclass: AUXILIARY creatorsname: uid=admin,ou=system m-may: bootFile m-may: bootParameter dn: m-oid=1.3.6.1.1.1.2.2,ou=objectClasses,cn=nis,ou=schema createtimestamp: 20090818022732Z m-must: cn m-must: gidNumber m-obsolete: FALSE m-description: Abstraction of a group of accounts creatorsname: uid=admin,ou=system m-may: userPassword m-may: memberUid m-may: description m-oid: 1.3.6.1.1.1.2.2 entrycsn: 20090818052732.584000Z#000000#000#000000 m-supobjectclass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: posixGroup m-typeobjectclass: STRUCTURAL dn: m-oid=1.3.6.1.1.1.2.3,ou=objectClasses,cn=nis,ou=schema createtimestamp: 20090818022732Z m-must: cn m-must: ipServicePort m-must: ipServiceProtocol m-obsolete: FALSE m-description: Abstraction an Internet Protocol service creatorsname: uid=admin,ou=system m-may: description m-oid: 1.3.6.1.1.1.2.3 entrycsn: 20090818052732.714000Z#000000#000#000000 m-supobjectclass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: ipService m-typeobjectclass: STRUCTURAL dn: m-oid=1.3.6.1.1.1.2.4,ou=objectClasses,cn=nis,ou=schema createtimestamp: 20090818022732Z m-must: cn m-must: ipProtocolNumber m-obsolete: FALSE m-description: Abstraction of an IP protocol creatorsname: uid=admin,ou=system m-may: description m-oid: 1.3.6.1.1.1.2.4 entrycsn: 20090818052732.722000Z#000000#000#000000 m-supobjectclass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: ipProtocol m-typeobjectclass: STRUCTURAL dn: m-oid=1.3.6.1.1.1.2.5,ou=objectClasses,cn=nis,ou=schema createtimestamp: 20090818022732Z m-must: cn m-must: oncRpcNumber m-obsolete: FALSE m-description: Abstraction of an ONC/RPC binding creatorsname: uid=admin,ou=system m-may: description m-oid: 1.3.6.1.1.1.2.5 entrycsn: 20090818052732.810000Z#000000#000#000000 m-supobjectclass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: oncRpc m-typeobjectclass: STRUCTURAL dn: m-oid=1.3.6.1.1.1.2.6,ou=objectClasses,cn=nis,ou=schema createtimestamp: 20090818022732Z m-must: cn m-must: ipHostNumber m-obsolete: FALSE m-description: Abstraction of a host, an IP device creatorsname: uid=admin,ou=system m-may: l m-may: description m-may: manager m-oid: 1.3.6.1.1.1.2.6 entrycsn: 20090818052732.859000Z#000000#000#000000 m-supobjectclass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: ipHost m-typeobjectclass: AUXILIARY dn: m-oid=1.3.6.1.1.1.2.7,ou=objectClasses,cn=nis,ou=schema createtimestamp: 20090818022732Z m-must: cn m-must: ipNetworkNumber m-obsolete: FALSE m-description: Abstraction of an IP network creatorsname: uid=admin,ou=system m-may: ipNetmaskNumber m-may: l m-may: description m-may: manager m-oid: 1.3.6.1.1.1.2.7 entrycsn: 20090818052732.914000Z#000000#000#000000 m-supobjectclass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: ipNetwork m-typeobjectclass: STRUCTURAL dn: m-oid=1.3.6.1.1.1.2.8, ou=objectClasses, cn=nis, ou=schema objectclass: metaObjectClass objectclass: metaTop objectclass: top m-oid: 1.3.6.1.1.1.2.8 m-name: nisNetgroup m-description: Abstraction of a netgroup m-supObjectClass: top m-must: cn m-may: nisNetgroupTriple m-may: memberNisNetgroup m-may: description createtimestamp: 20090818022732Z entrycsn: 20090818052732.821000Z#000000#000#000000 creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.1.1.2.9, ou=objectClasses, cn=nis, ou=schema objectclass: metaObjectClass objectclass: metaTop objectclass: top m-oid: 1.3.6.1.1.1.2.9 m-name: nisMap m-description: A generic abstraction of a NIS map m-supObjectClass: top m-must: nisMapName m-may: description createtimestamp: 20090818022732Z entrycsn: 20090818052732.821000Z#000000#000#000000 creatorsname: uid=admin,ou=system dn: ou=syntaxCheckers,cn=nis,ou=schema ou: syntaxcheckers entrycsn: 20090818052726.109000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: m-oid=1.3.6.1.1.1.0.0,ou=syntaxCheckers,cn=nis,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.1.1.0.0 entrycsn: 20090818052726.864000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.OctetStringSyntax Checker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.1.1.0.1,ou=syntaxCheckers,cn=nis,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.1.1.0.1 entrycsn: 20090818052726.604000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.OctetStringSyntax Checker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: ou=syntaxes,cn=nis,ou=schema ou: syntaxes entrycsn: 20090818052726.114000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: m-oid=1.3.6.1.1.1.0.0,ou=syntaxes,cn=nis,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.1.1.0.0 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.302000Z#000000#000#000000 m-description: RFC2307 NIS Netgroup Triple objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: NIS Netgroup Triple creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.1.1.0.1,ou=syntaxes,cn=nis,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.1.1.0.1 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.088000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: NIS Boot Parameter creatorsname: uid=admin,ou=system dn: cn=other,ou=schema createtimestamp: 20090818022726Z cn: other entrycsn: 20090818052726.509000Z#000000#000#000000 objectclass: metaSchema objectclass: top m-dependencies: system m-dependencies: core m-dependencies: apache m-dependencies: apachemeta creatorsname: uid=admin,ou=system dn: ou=attributeTypes,cn=other,ou=schema ou: attributetypes entrycsn: 20090818052726.532000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=comparators,cn=other,ou=schema ou: comparators entrycsn: 20090818052726.515000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=ditContentRules,cn=other,ou=schema ou: ditcontentrules entrycsn: 20090818052726.551000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=ditStructureRules,cn=other,ou=schema ou: ditstructurerules entrycsn: 20090818052726.548000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=matchingRules,cn=other,ou=schema ou: matchingrules entrycsn: 20090818052726.529000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=matchingRuleUse,cn=other,ou=schema ou: matchingruleuse entrycsn: 20090818052726.554000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=nameForms,cn=other,ou=schema ou: nameforms entrycsn: 20090818052726.546000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=normalizers,cn=other,ou=schema ou: normalizers entrycsn: 20090818052726.518000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=objectClasses,cn=other,ou=schema ou: objectclasses entrycsn: 20090818052726.540000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=syntaxCheckers,cn=other,ou=schema ou: syntaxcheckers entrycsn: 20090818052726.523000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=syntaxes,cn=other,ou=schema ou: syntaxes entrycsn: 20090818052726.526000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: cn=pwdpolicy,ou=schema cn: pwdpolicy objectclass: metaSchema objectclass: top m-dependencies: system creatorsName: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system dn: ou=attributeTypes,cn=pwdpolicy,ou=schema ou: attributetypes objectclass: organizationalUnit objectclass: top creatorsName: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.1,ou=attributeTypes,cn=pwdpolicy,ou=schema m-oid: 1.3.6.1.4.1.42.2.27.8.1.1 m-syntax: 1.3.6.1.4.1.1466.115.121.1.38 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: pwdAttribute creatorsName: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-equality: objectIdentifierMatch m-length: 0 dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.10,ou=attributeTypes,cn=pwdpolicy,ou=schema m-singleValue: TRUE m-oid: 1.3.6.1.4.1.42.2.27.8.1.10 m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: pwdLockoutDuration creatorsName: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-equality: integerMatch m-length: 0 dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.11,ou=attributeTypes,cn=pwdpolicy,ou=schema m-singleValue: TRUE m-oid: 1.3.6.1.4.1.42.2.27.8.1.11 m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: pwdMaxFailure creatorsName: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-equality: integerMatch m-length: 0 dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.12,ou=attributeTypes,cn=pwdpolicy,ou=schema m-singleValue: TRUE m-oid: 1.3.6.1.4.1.42.2.27.8.1.12 m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: pwdFailureCountInterval creatorsName: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-equality: integerMatch m-length: 0 dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.13,ou=attributeTypes,cn=pwdpolicy,ou=schema m-singleValue: TRUE m-oid: 1.3.6.1.4.1.42.2.27.8.1.13 m-syntax: 1.3.6.1.4.1.1466.115.121.1.7 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: pwdMustChange creatorsName: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-equality: booleanMatch m-length: 0 dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.14,ou=attributeTypes,cn=pwdpolicy,ou=schema m-singleValue: TRUE m-oid: 1.3.6.1.4.1.42.2.27.8.1.14 m-syntax: 1.3.6.1.4.1.1466.115.121.1.7 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: pwdAllowUserChange creatorsName: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-equality: booleanMatch m-length: 0 dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.15,ou=attributeTypes,cn=pwdpolicy,ou=schema m-singleValue: TRUE m-oid: 1.3.6.1.4.1.42.2.27.8.1.15 m-syntax: 1.3.6.1.4.1.1466.115.121.1.7 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: pwdSafeModify creatorsName: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-equality: booleanMatch m-length: 0 dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.16,ou=attributeTypes,cn=pwdpolicy,ou=schema m-ordering: generalizedTimeOrderingMatch m-singleValue: TRUE m-oid: 1.3.6.1.4.1.42.2.27.8.1.16 m-description: The time the password was last changed m-noUserModification: TRUE objectclass: metaTop objectclass: metaAttributeType objectclass: top m-syntax: 1.3.6.1.4.1.1466.115.121.1.24 m-usage: directoryOperation m-name: pwdChangedTime creatorsName: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-equality: generalizedTimeMatch m-length: 0 dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.17,ou=attributeTypes,cn=pwdpolicy,ou=schema m-ordering: generalizedTimeOrderingMatch m-singleValue: TRUE m-oid: 1.3.6.1.4.1.42.2.27.8.1.17 m-description: The time an user account was locked m-noUserModification: TRUE objectclass: metaTop objectclass: metaAttributeType objectclass: top m-syntax: 1.3.6.1.4.1.1466.115.121.1.24 m-usage: directoryOperation m-name: pwdAccountLockedTime creatorsName: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-equality: generalizedTimeMatch m-length: 0 dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.19,ou=attributeTypes,cn=pwdpolicy,ou=schema m-ordering: generalizedTimeOrderingMatch m-oid: 1.3.6.1.4.1.42.2.27.8.1.19 m-description: The timestamps of the last consecutive authentication failures m-noUserModification: TRUE objectclass: metaTop objectclass: metaAttributeType objectclass: top m-syntax: 1.3.6.1.4.1.1466.115.121.1.24 m-usage: directoryOperation m-name: pwdFailureTime creatorsName: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-equality: generalizedTimeMatch m-length: 0 dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.2,ou=attributeTypes,cn=pwdpolicy,ou=schema m-singleValue: TRUE m-oid: 1.3.6.1.4.1.42.2.27.8.1.2 m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: pwdMinAge creatorsName: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-equality: integerMatch m-length: 0 dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.20,ou=attributeTypes,cn=pwdpolicy,ou=schema m-oid: 1.3.6.1.4.1.42.2.27.8.1.20 m-description: The history of user s passwords m-noUserModification: TRUE objectclass: metaTop objectclass: metaAttributeType objectclass: top m-syntax: 1.3.6.1.4.1.1466.115.121.1.40 m-usage: directoryOperation m-name: pwdHistory creatorsName: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-equality: octetStringMatch m-length: 0 dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.21,ou=attributeTypes,cn=pwdpolicy,ou=schema m-oid: 1.3.6.1.4.1.42.2.27.8.1.21 m-description: The timestamps of the grace authentication after the password has expired m-noUserModification: TRUE objectclass: metaTop objectclass: metaAttributeType objectclass: top m-syntax: 1.3.6.1.4.1.1466.115.121.1.24 m-usage: directoryOperation m-name: pwdGraceUseTime creatorsName: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-equality: generalizedTimeMatch m-length: 0 dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.22,ou=attributeTypes,cn=pwdpolicy,ou=schema m-singleValue: TRUE m-oid: 1.3.6.1.4.1.42.2.27.8.1.22 m-description: The indication that the password has been reset objectclass: metaTop objectclass: metaAttributeType objectclass: top m-syntax: 1.3.6.1.4.1.1466.115.121.1.7 m-usage: directoryOperation m-name: pwdReset creatorsName: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-equality: booleanMatch m-length: 0 dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.23,ou=attributeTypes,cn=pwdpolicy,ou=schema m-singleValue: TRUE m-oid: 1.3.6.1.4.1.42.2.27.8.1.23 m-description: The pwdPolicy subentry in effect for this object m-noUserModification: TRUE objectclass: metaTop objectclass: metaAttributeType objectclass: top m-syntax: 1.3.6.1.4.1.1466.115.121.1.12 m-usage: directoryOperation m-name: pwdPolicySubentry creatorsName: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-equality: distinguishedNameMatch m-length: 0 dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.24,ou=attributeTypes,cn=pwdpolicy,ou=schema m-singleValue: TRUE m-oid: 1.3.6.1.4.1.42.2.27.8.1.24 m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: pwdMinDelay creatorsName: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-equality: integerMatch m-length: 0 dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.25,ou=attributeTypes,cn=pwdpolicy,ou=schema m-singleValue: TRUE m-oid: 1.3.6.1.4.1.42.2.27.8.1.25 m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: pwdMaxDelay creatorsName: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-equality: integerMatch m-length: 0 dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.26,ou=attributeTypes,cn=pwdpolicy,ou=schema m-singleValue: TRUE m-oid: 1.3.6.1.4.1.42.2.27.8.1.26 m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: pwdMaxIdle creatorsName: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-equality: integerMatch m-length: 0 dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.27,ou=attributeTypes,cn=pwdpolicy,ou=schema m-ordering: generalizedTimeOrderingMatch m-singleValue: TRUE m-oid: 1.3.6.1.4.1.42.2.27.8.1.27 m-description: The time the password becomes enabled m-noUserModification: TRUE objectclass: metaTop objectclass: metaAttributeType objectclass: top m-syntax: 1.3.6.1.4.1.1466.115.121.1.24 m-usage: directoryOperation m-name: pwdStartTime creatorsName: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-equality: generalizedTimeMatch m-length: 0 dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.28,ou=attributeTypes,cn=pwdpolicy,ou=schema m-ordering: generalizedTimeOrderingMatch m-singleValue: TRUE m-oid: 1.3.6.1.4.1.42.2.27.8.1.28 m-description: The time the password becomes disabled m-noUserModification: TRUE objectclass: metaTop objectclass: metaAttributeType objectclass: top m-syntax: 1.3.6.1.4.1.1466.115.121.1.24 m-usage: directoryOperation m-name: pwdEndTime creatorsName: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-equality: generalizedTimeMatch m-length: 0 dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.29,ou=attributeTypes,cn=pwdpolicy,ou=schema m-ordering: generalizedTimeOrderingMatch m-singleValue: TRUE m-oid: 1.3.6.1.4.1.42.2.27.8.1.29 m-description: The timestamp of the last successful authentication m-noUserModification: TRUE objectclass: metaTop objectclass: metaAttributeType objectclass: top m-syntax: 1.3.6.1.4.1.1466.115.121.1.24 m-usage: directoryOperation m-name: pwdLastSuccess creatorsName: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-equality: generalizedTimeMatch m-length: 0 dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.3,ou=attributeTypes,cn=pwdpolicy,ou=schema m-singleValue: TRUE m-oid: 1.3.6.1.4.1.42.2.27.8.1.3 m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: pwdMaxAge creatorsName: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-equality: integerMatch m-length: 0 dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.30,ou=attributeTypes,cn=pwdpolicy,ou=schema m-singleValue: TRUE m-oid: 1.3.6.1.4.1.42.2.27.8.1.30 m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: pwdGraceExpire creatorsName: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-equality: integerMatch m-length: 0 dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.31,ou=attributeTypes,cn=pwdpolicy,ou=schema m-singleValue: TRUE m-oid: 1.3.6.1.4.1.42.2.27.8.1.31 m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: pwdMaxLength creatorsName: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-equality: integerMatch m-length: 0 dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.4,ou=attributeTypes,cn=pwdpolicy,ou=schema m-singleValue: TRUE m-oid: 1.3.6.1.4.1.42.2.27.8.1.4 m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: pwdInHistory creatorsName: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-equality: integerMatch m-length: 0 dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.5,ou=attributeTypes,cn=pwdpolicy,ou=schema m-singleValue: TRUE m-oid: 1.3.6.1.4.1.42.2.27.8.1.5 m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: pwdCheckQuality creatorsName: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-equality: integerMatch m-length: 0 dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.6,ou=attributeTypes,cn=pwdpolicy,ou=schema m-singleValue: TRUE m-oid: 1.3.6.1.4.1.42.2.27.8.1.6 m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: pwdMinLength creatorsName: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-equality: integerMatch m-length: 0 dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.7,ou=attributeTypes,cn=pwdpolicy,ou=schema m-singleValue: TRUE m-oid: 1.3.6.1.4.1.42.2.27.8.1.7 m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: pwdExpireWarning creatorsName: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-equality: integerMatch m-length: 0 dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.8,ou=attributeTypes,cn=pwdpolicy,ou=schema m-singleValue: TRUE m-oid: 1.3.6.1.4.1.42.2.27.8.1.8 m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: pwdGraceAuthNLimit creatorsName: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-equality: integerMatch m-length: 0 dn: m-oid=1.3.6.1.4.1.42.2.27.8.1.9,ou=attributeTypes,cn=pwdpolicy,ou=schema m-singleValue: TRUE m-oid: 1.3.6.1.4.1.42.2.27.8.1.9 m-syntax: 1.3.6.1.4.1.1466.115.121.1.7 objectclass: metaTop objectclass: metaAttributeType objectclass: top m-name: pwdLockout creatorsName: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system m-equality: booleanMatch m-length: 0 dn: ou=comparators,cn=pwdpolicy,ou=schema ou: comparators objectclass: organizationalUnit objectclass: top creatorsName: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system dn: ou=ditContentRules,cn=pwdpolicy,ou=schema ou: ditcontentrules objectclass: organizationalUnit objectclass: top creatorsName: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system dn: ou=ditStructureRules,cn=pwdpolicy,ou=schema ou: ditstructurerules objectclass: organizationalUnit objectclass: top creatorsName: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system dn: ou=matchingRules,cn=pwdpolicy,ou=schema ou: matchingrules objectclass: organizationalUnit objectclass: top creatorsName: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system dn: ou=matchingRuleUse,cn=pwdpolicy,ou=schema ou: matchingruleuse objectclass: organizationalUnit objectclass: top creatorsName: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system dn: ou=nameForms,cn=pwdpolicy,ou=schema ou: nameforms objectclass: organizationalUnit objectclass: top creatorsName: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system dn: ou=normalizers,cn=pwdpolicy,ou=schema ou: normalizers objectclass: organizationalUnit objectclass: top creatorsName: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system dn: ou=objectClasses,cn=pwdpolicy,ou=schema ou: objectClasses objectclass: organizationalUnit objectclass: top creatorsName: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system dn: m-oid=1.3.6.1.4.1.42.2.27.8.2.1,ou=objectClasses,cn=pwdpolicy,ou=schema m-supObjectClass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: pwdPolicy m-oid: 1.3.6.1.4.1.42.2.27.8.2.1 m-description: class to hold the PasswordPolicy parameters m-typeObjectClass: AUXILIARY creatorsName: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system createtimestamp: 20100116052129Z entrycsn: 20100509111949.005000Z#000000#000#000000 m-must: pwdAttribute m-may: pwdMinAge m-may: pwdMaxAge m-may: pwdInHistory m-may: pwdCheckQuality m-may: pwdMinLength m-may: pwdMaxLength m-may: pwdExpireWarning m-may: pwdGraceAuthNLimit m-may: pwdGraceExpire m-may: pwdLockout m-may: pwdLockoutDuration m-may: pwdMaxFailure m-may: pwdFailureCountInterval m-may: pwdMustChange m-may: pwdAllowUserChange m-may: pwdSafeModify m-may: pwdMinDelay m-may: pwdMaxDelay m-may: pwdMaxIdle dn: ou=syntaxCheckers,cn=pwdpolicy,ou=schema ou: syntaxcheckers objectclass: organizationalUnit objectclass: top creatorsName: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system dn: ou=syntaxes,cn=pwdpolicy,ou=schema ou: syntaxes objectclass: organizationalUnit objectclass: top creatorsName: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system dn: cn=samba,ou=schema createtimestamp: 20090818022726Z cn: samba entrycsn: 20090818052726.457000Z#000000#000#000000 m-disabled: TRUE objectclass: metaSchema objectclass: top m-dependencies: system m-dependencies: core m-dependencies: inetorgperson m-dependencies: nis creatorsname: uid=admin,ou=system dn: ou=attributeTypes,cn=samba,ou=schema ou: attributetypes entrycsn: 20090818052726.475000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: m-oid=1.3.6.1.4.1.7165.2.1.19,ou=attributeTypes,cn=samba,ou=schema createtimestamp: 20090818022729Z m-singlevalue: TRUE m-obsolete: FALSE m-description: NT Group Type m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.7165.2.1.19 entrycsn: 20090818052729.700000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: sambaGroupType m-equality: integerMatch dn: m-oid=1.3.6.1.4.1.7165.2.1.20,ou=attributeTypes,cn=samba,ou=schema createtimestamp: 20090818022732Z m-singlevalue: TRUE m-obsolete: FALSE m-description: Security ID m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.7165.2.1.20 entrycsn: 20090818052732.265000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: sambaSID m-equality: caseIgnoreIA5Match dn: m-oid=1.3.6.1.4.1.7165.2.1.21,ou=attributeTypes,cn=samba,ou=schema createtimestamp: 20090818022730Z m-singlevalue: TRUE m-obsolete: FALSE m-description: Next NT rid to give our for users m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.7165.2.1.21 entrycsn: 20090818052730.658000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: sambaNextUserRid m-equality: integerMatch dn: m-oid=1.3.6.1.4.1.7165.2.1.22,ou=attributeTypes,cn=samba,ou=schema createtimestamp: 20090818022730Z m-singlevalue: TRUE m-obsolete: FALSE m-description: Next NT rid to give out for groups m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.7165.2.1.22 entrycsn: 20090818052730.126000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: sambaNextGroupRid m-equality: integerMatch dn: m-oid=1.3.6.1.4.1.7165.2.1.23,ou=attributeTypes,cn=samba,ou=schema createtimestamp: 20090818022731Z m-singlevalue: TRUE m-obsolete: FALSE m-description: Primary Group Security ID m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.7165.2.1.23 entrycsn: 20090818052731.802000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: sambaPrimaryGroupSID m-equality: caseIgnoreIA5Match dn: m-oid=1.3.6.1.4.1.7165.2.1.24,ou=attributeTypes,cn=samba,ou=schema createtimestamp: 20090818022731Z m-singlevalue: TRUE m-obsolete: FALSE m-description: LanManager Password m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.7165.2.1.24 entrycsn: 20090818052731.303000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: sambaLMPassword m-equality: caseIgnoreIA5Match dn: m-oid=1.3.6.1.4.1.7165.2.1.25,ou=attributeTypes,cn=samba,ou=schema createtimestamp: 20090818022730Z m-singlevalue: TRUE m-obsolete: FALSE m-description: MD4 hash of the unicode password m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.7165.2.1.25 entrycsn: 20090818052730.592000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: sambaNTPassword m-equality: caseIgnoreIA5Match dn: m-oid=1.3.6.1.4.1.7165.2.1.26,ou=attributeTypes,cn=samba,ou=schema createtimestamp: 20090818022730Z m-singlevalue: TRUE m-obsolete: FALSE m-description: Account Flags m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.7165.2.1.26 entrycsn: 20090818052730.087000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: sambaAcctFlags m-equality: caseIgnoreIA5Match dn: m-oid=1.3.6.1.4.1.7165.2.1.27,ou=attributeTypes,cn=samba,ou=schema createtimestamp: 20090818022731Z m-singlevalue: TRUE m-obsolete: FALSE m-description: Timestamp of the last password update m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.7165.2.1.27 entrycsn: 20090818052731.618000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: sambaPwdLastSet m-equality: integerMatch dn: m-oid=1.3.6.1.4.1.7165.2.1.28,ou=attributeTypes,cn=samba,ou=schema createtimestamp: 20090818022731Z m-singlevalue: TRUE m-obsolete: FALSE m-description: Timestamp of when the user is allowed to update the password m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.7165.2.1.28 entrycsn: 20090818052731.270000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: sambaPwdCanChange m-equality: integerMatch dn: m-oid=1.3.6.1.4.1.7165.2.1.29,ou=attributeTypes,cn=samba,ou=schema createtimestamp: 20090818022732Z m-singlevalue: TRUE m-obsolete: FALSE m-description: Timestamp of when the password will expire m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.7165.2.1.29 entrycsn: 20090818052732.312000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: sambaPwdMustChange m-equality: integerMatch dn: m-oid=1.3.6.1.4.1.7165.2.1.30,ou=attributeTypes,cn=samba,ou=schema createtimestamp: 20090818022730Z m-singlevalue: TRUE m-obsolete: FALSE m-description: Timestamp of last logon m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.7165.2.1.30 entrycsn: 20090818052730.910000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: sambaLogonTime m-equality: integerMatch dn: m-oid=1.3.6.1.4.1.7165.2.1.31,ou=attributeTypes,cn=samba,ou=schema createtimestamp: 20090818022730Z m-singlevalue: TRUE m-obsolete: FALSE m-description: Timestamp of last logoff m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.7165.2.1.31 entrycsn: 20090818052730.227000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: sambaLogoffTime m-equality: integerMatch dn: m-oid=1.3.6.1.4.1.7165.2.1.32,ou=attributeTypes,cn=samba,ou=schema createtimestamp: 20090818022732Z m-singlevalue: TRUE m-obsolete: FALSE m-description: Timestamp of when the user will be logged off automatically m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.7165.2.1.32 entrycsn: 20090818052732.125000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: sambaKickoffTime m-equality: integerMatch dn: m-oid=1.3.6.1.4.1.7165.2.1.33,ou=attributeTypes,cn=samba,ou=schema createtimestamp: 20090818022731Z m-singlevalue: TRUE m-obsolete: FALSE m-description: Driver letter of home directory mapping m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.7165.2.1.33 entrycsn: 20090818052731.434000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: sambaHomeDrive m-equality: caseIgnoreIA5Match dn: m-oid=1.3.6.1.4.1.7165.2.1.34,ou=attributeTypes,cn=samba,ou=schema createtimestamp: 20090818022729Z m-singlevalue: TRUE m-obsolete: FALSE m-description: Logon script path m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.7165.2.1.34 entrycsn: 20090818052729.065000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: sambaLogonScript m-equality: caseIgnoreMatch dn: m-oid=1.3.6.1.4.1.7165.2.1.35,ou=attributeTypes,cn=samba,ou=schema createtimestamp: 20090818022728Z m-singlevalue: TRUE m-obsolete: FALSE m-description: Roaming profile path m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.7165.2.1.35 entrycsn: 20090818052728.842000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: sambaProfilePath m-equality: caseIgnoreMatch dn: m-oid=1.3.6.1.4.1.7165.2.1.36,ou=attributeTypes,cn=samba,ou=schema createtimestamp: 20090818022732Z m-singlevalue: TRUE m-obsolete: FALSE m-description: List of user workstations the user is allowed to logon to m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.7165.2.1.36 entrycsn: 20090818052732.147000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: sambaUserWorkstations m-equality: caseIgnoreMatch dn: m-oid=1.3.6.1.4.1.7165.2.1.37,ou=attributeTypes,cn=samba,ou=schema createtimestamp: 20090818022731Z m-singlevalue: FALSE m-obsolete: FALSE m-description: Home directory UNC path m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.7165.2.1.37 entrycsn: 20090818052731.818000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: sambaHomePath m-equality: caseIgnoreMatch dn: m-oid=1.3.6.1.4.1.7165.2.1.38,ou=attributeTypes,cn=samba,ou=schema createtimestamp: 20090818022729Z m-singlevalue: FALSE m-obsolete: FALSE m-description: Windows NT domain to which the user belongs m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.7165.2.1.38 entrycsn: 20090818052729.543000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: sambaDomainName m-equality: caseIgnoreMatch dn: m-oid=1.3.6.1.4.1.7165.2.1.39,ou=attributeTypes,cn=samba,ou=schema createtimestamp: 20090818022732Z m-singlevalue: TRUE m-obsolete: FALSE m-description: Next NT rid to give out for anything m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.7165.2.1.39 entrycsn: 20090818052732.358000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: sambaNextRid m-equality: integerMatch dn: m-oid=1.3.6.1.4.1.7165.2.1.40,ou=attributeTypes,cn=samba,ou=schema createtimestamp: 20090818022731Z m-singlevalue: TRUE m-obsolete: FALSE m-description: Base at which the samba RID generation algorithm should operate m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.7165.2.1.40 entrycsn: 20090818052731.125000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: sambaAlgorithmicRidBase m-equality: integerMatch dn: m-oid=1.3.6.1.4.1.7165.2.1.41,ou=attributeTypes,cn=samba,ou=schema createtimestamp: 20090818022731Z m-singlevalue: TRUE m-obsolete: FALSE m-description: Share Name m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.7165.2.1.41 entrycsn: 20090818052731.398000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: sambaShareName m-equality: caseIgnoreMatch dn: m-oid=1.3.6.1.4.1.7165.2.1.42,ou=attributeTypes,cn=samba,ou=schema createtimestamp: 20090818022731Z m-singlevalue: FALSE m-obsolete: FALSE m-description: Option Name m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.7165.2.1.42 entrycsn: 20090818052731.913000Z#000000#000#000000 m-substr: caseIgnoreSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: sambaOptionName m-equality: caseIgnoreMatch dn: m-oid=1.3.6.1.4.1.7165.2.1.43,ou=attributeTypes,cn=samba,ou=schema createtimestamp: 20090818022729Z m-singlevalue: TRUE m-obsolete: FALSE m-description: A boolean option m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.7165.2.1.43 entrycsn: 20090818052729.473000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.7 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: sambaBoolOption m-equality: booleanMatch dn: m-oid=1.3.6.1.4.1.7165.2.1.44,ou=attributeTypes,cn=samba,ou=schema createtimestamp: 20090818022728Z m-singlevalue: TRUE m-obsolete: FALSE m-description: An integer option m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.7165.2.1.44 entrycsn: 20090818052728.824000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: sambaIntegerOption m-equality: integerMatch dn: m-oid=1.3.6.1.4.1.7165.2.1.45,ou=attributeTypes,cn=samba,ou=schema createtimestamp: 20090818022732Z m-singlevalue: TRUE m-obsolete: FALSE m-description: A string option m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.7165.2.1.45 entrycsn: 20090818052732.150000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: sambaStringOption m-equality: caseExactIA5Match dn: m-oid=1.3.6.1.4.1.7165.2.1.46,ou=attributeTypes,cn=samba,ou=schema createtimestamp: 20090818022731Z m-singlevalue: FALSE m-obsolete: FALSE m-description: A string list option m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.7165.2.1.46 entrycsn: 20090818052731.832000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: sambaStringListOption m-equality: caseIgnoreMatch dn: m-oid=1.3.6.1.4.1.7165.2.1.47,ou=attributeTypes,cn=samba,ou=schema createtimestamp: 20090818022729Z m-singlevalue: FALSE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.7165.2.1.47 entrycsn: 20090818052729.173000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: sambaMungedDial m-equality: caseExactMatch dn: m-oid=1.3.6.1.4.1.7165.2.1.48,ou=attributeTypes,cn=samba,ou=schema createtimestamp: 20090818022728Z m-singlevalue: TRUE m-obsolete: FALSE m-description: Bad password attempt count m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.7165.2.1.48 entrycsn: 20090818052728.740000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: sambaBadPasswordCount m-equality: integerMatch dn: m-oid=1.3.6.1.4.1.7165.2.1.49,ou=attributeTypes,cn=samba,ou=schema createtimestamp: 20090818022732Z m-singlevalue: TRUE m-obsolete: FALSE m-description: Time of the last bad password attempt m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.7165.2.1.49 entrycsn: 20090818052732.331000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: sambaBadPasswordTime m-equality: integerMatch dn: m-oid=1.3.6.1.4.1.7165.2.1.50,ou=attributeTypes,cn=samba,ou=schema createtimestamp: 20090818022732Z m-singlevalue: FALSE m-obsolete: FALSE m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.7165.2.1.50 entrycsn: 20090818052732.323000Z#000000#000#000000 m-supattributetype: name m-substr: caseIgnoreSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: sambaPrivName m-equality: caseIgnoreMatch dn: m-oid=1.3.6.1.4.1.7165.2.1.51,ou=attributeTypes,cn=samba,ou=schema createtimestamp: 20090818022729Z m-singlevalue: FALSE m-obsolete: FALSE m-description: Security ID List m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.7165.2.1.51 entrycsn: 20090818052729.147000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: sambaSIDList m-equality: caseIgnoreIA5Match dn: m-oid=1.3.6.1.4.1.7165.2.1.52,ou=attributeTypes,cn=samba,ou=schema createtimestamp: 20090818022732Z m-singlevalue: FALSE m-obsolete: FALSE m-description: Privileges List m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.7165.2.1.52 entrycsn: 20090818052732.420000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: sambaPrivilegeList m-equality: caseIgnoreIA5Match dn: m-oid=1.3.6.1.4.1.7165.2.1.53,ou=attributeTypes,cn=samba,ou=schema createtimestamp: 20090818022732Z m-singlevalue: FALSE m-obsolete: FALSE m-description: Trust Password Flags m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.7165.2.1.53 entrycsn: 20090818052732.142000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: sambaTrustFlags m-equality: caseIgnoreIA5Match dn: m-oid=1.3.6.1.4.1.7165.2.1.54,ou=attributeTypes,cn=samba,ou=schema createtimestamp: 20090818022732Z m-singlevalue: FALSE m-obsolete: FALSE m-description: Concatenated MD4 hashes of the unicode passwords used on this acc ount m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.7165.2.1.54 entrycsn: 20090818052732.093000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: sambaPasswordHistory m-equality: caseIgnoreIA5Match dn: m-oid=1.3.6.1.4.1.7165.2.1.55,ou=attributeTypes,cn=samba,ou=schema createtimestamp: 20090818022731Z m-singlevalue: TRUE m-obsolete: FALSE m-description: Logon Hours m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.7165.2.1.55 entrycsn: 20090818052731.401000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: sambaLogonHours m-equality: caseIgnoreIA5Match dn: ou=comparators,cn=samba,ou=schema ou: comparators entrycsn: 20090818052726.461000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=ditContentRules,cn=samba,ou=schema ou: ditcontentrules entrycsn: 20090818052726.491000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=ditStructureRules,cn=samba,ou=schema ou: ditstructurerules entrycsn: 20090818052726.483000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=matchingRules,cn=samba,ou=schema ou: matchingrules entrycsn: 20090818052726.472000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=matchingRuleUse,cn=samba,ou=schema ou: matchingruleuse entrycsn: 20090818052726.497000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=nameForms,cn=samba,ou=schema ou: nameforms entrycsn: 20090818052726.480000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=normalizers,cn=samba,ou=schema ou: normalizers entrycsn: 20090818052726.463000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=objectClasses,cn=samba,ou=schema ou: objectclasses entrycsn: 20090818052726.477000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: m-oid=1.3.6.1.4.1.7165.1.2.2.10,ou=objectClasses,cn=samba,ou=schema createtimestamp: 20090818022732Z m-oid: 1.3.6.1.4.1.7165.1.2.2.10 m-obsolete: FALSE entrycsn: 20090818052732.894000Z#000000#000#000000 m-supobjectclass: top m-description: Samba Configuration Section objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: sambaConfig m-typeobjectclass: AUXILIARY creatorsname: uid=admin,ou=system m-may: description dn: m-oid=1.3.6.1.4.1.7165.2.2.11,ou=objectClasses,cn=samba,ou=schema createtimestamp: 20090818022732Z m-must: sambaShareName m-obsolete: FALSE m-description: Samba Share Section creatorsname: uid=admin,ou=system m-may: description m-oid: 1.3.6.1.4.1.7165.2.2.11 entrycsn: 20090818052732.734000Z#000000#000#000000 m-supobjectclass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: sambaShare m-typeobjectclass: STRUCTURAL dn: m-oid=1.3.6.1.4.1.7165.2.2.12,ou=objectClasses,cn=samba,ou=schema createtimestamp: 20090818022732Z m-must: sambaOptionName m-obsolete: FALSE m-description: Samba Configuration Option creatorsname: uid=admin,ou=system m-may: sambaBoolOption m-may: sambaIntegerOption m-may: sambaStringOption m-may: sambaStringListOption m-may: description m-oid: 1.3.6.1.4.1.7165.2.2.12 entrycsn: 20090818052732.874000Z#000000#000#000000 m-supobjectclass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: sambaConfigOption m-typeobjectclass: STRUCTURAL dn: m-oid=1.3.6.1.4.1.7165.2.2.13,ou=objectClasses,cn=samba,ou=schema createtimestamp: 20090818022732Z m-must: sambaSID m-obsolete: FALSE m-description: Samba Privilege creatorsname: uid=admin,ou=system m-may: sambaPrivilegeList m-oid: 1.3.6.1.4.1.7165.2.2.13 entrycsn: 20090818052732.760000Z#000000#000#000000 m-supobjectclass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: sambaPrivilege m-typeobjectclass: AUXILIARY dn: m-oid=1.3.6.1.4.1.7165.2.2.14, ou=objectClasses, cn=samba, ou=schema objectclass: metaObjectClass objectclass: metaTop objectclass: top m-oid: 1.3.6.1.4.1.7165.2.2.14 m-name: sambaTrustPassword m-description: Samba Trust Password m-supObjectClass: top m-must: sambaDomainName m-must: sambaNTPassword m-must: sambaTrustFlags m-may: sambaSID m-may: sambaPwdLastSet createtimestamp: 20090818022732Z entrycsn: 20090818052732.821000Z#000000#000#000000 creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.7165.2.2.4,ou=objectClasses,cn=samba,ou=schema createtimestamp: 20090818022732Z m-must: gidNumber m-must: sambaSID m-must: sambaGroupType m-obsolete: FALSE m-description: Samba Group Mapping creatorsname: uid=admin,ou=system m-may: displayName m-may: description m-may: sambaSIDList m-oid: 1.3.6.1.4.1.7165.2.2.4 entrycsn: 20090818052732.916000Z#000000#000#000000 m-supobjectclass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: sambaGroupMapping m-typeobjectclass: AUXILIARY dn: m-oid=1.3.6.1.4.1.7165.2.2.5,ou=objectClasses,cn=samba,ou=schema createtimestamp: 20090818022732Z m-must: sambaDomainName m-must: sambaSID m-obsolete: FALSE m-description: Samba Domain Information creatorsname: uid=admin,ou=system m-may: sambaNextRid m-may: sambaNextGroupRid m-may: sambaNextUserRid m-may: sambaAlgorithmicRidBase m-oid: 1.3.6.1.4.1.7165.2.2.5 entrycsn: 20090818052732.478000Z#000000#000#000000 m-supobjectclass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: sambaDomain m-typeobjectclass: STRUCTURAL dn: m-oid=1.3.6.1.4.1.7165.2.2.6,ou=objectClasses,cn=samba,ou=schema createtimestamp: 20090818022732Z m-must: uid m-must: sambaSID m-obsolete: FALSE m-description: Samba 3.0 Auxilary SAM Account creatorsname: uid=admin,ou=system m-may: cn m-may: sambaLMPassword m-may: sambaNTPassword m-may: sambaPwdLastSet m-may: sambaLogonTime m-may: sambaLogoffTime m-may: sambaKickoffTime m-may: sambaPwdCanChange m-may: sambaPwdMustChange m-may: sambaAcctFlags m-may: displayName m-may: sambaHomePath m-may: sambaHomeDrive m-may: sambaLogonScript m-may: sambaProfilePath m-may: description m-may: sambaUserWorkstations m-may: sambaPrimaryGroupSID m-may: sambaDomainName m-may: sambaMungedDial m-may: sambaBadPasswordCount m-may: sambaBadPasswordTime m-may: sambaPasswordHistory m-may: sambaLogonHours m-oid: 1.3.6.1.4.1.7165.2.2.6 entrycsn: 20090818052732.674000Z#000000#000#000000 m-supobjectclass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: sambaSamAccount m-typeobjectclass: AUXILIARY dn: m-oid=1.3.6.1.4.1.7165.2.2.7, ou=objectClasses, cn=samba, ou=schema objectclass: metaObjectClass objectclass: metaTop objectclass: top m-oid: 1.3.6.1.4.1.7165.2.2.7 m-name: sambaUnixIdPool m-description: Pool for allocating UNIX uids/gids m-supObjectClass: top m-typeObjectClass: AUXILIARY m-must: uidNumber m-must: gidNumber createtimestamp: 20090818022732Z entrycsn: 20090818052732.821000Z#000000#000#000000 creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.7165.2.2.8,ou=objectClasses,cn=samba,ou=schema createtimestamp: 20090818022732Z m-must: sambaSID m-obsolete: FALSE m-description: Mapping from a SID to an ID creatorsname: uid=admin,ou=system m-may: uidNumber m-may: gidNumber m-oid: 1.3.6.1.4.1.7165.2.2.8 entrycsn: 20090818052732.555000Z#000000#000#000000 m-supobjectclass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: sambaIdmapEntry m-typeobjectclass: AUXILIARY dn: m-oid=1.3.6.1.4.1.7165.2.2.9,ou=objectClasses,cn=samba,ou=schema m-must: sambaSID createtimestamp: 20090818022732Z m-oid: 1.3.6.1.4.1.7165.2.2.9 m-obsolete: FALSE entrycsn: 20090818052732.806000Z#000000#000#000000 m-supobjectclass: top m-description: Structural Class for a SID objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: sambaSidEntry m-typeobjectclass: STRUCTURAL creatorsname: uid=admin,ou=system dn: ou=syntaxCheckers,cn=samba,ou=schema ou: syntaxcheckers entrycsn: 20090818052726.467000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=syntaxes,cn=samba,ou=schema ou: syntaxes entrycsn: 20090818052726.470000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: cn=system,ou=schema createtimestamp: 20090818022725Z cn: system entrycsn: 20090818052725.987000Z#000000#000#000000 objectclass: metaSchema objectclass: top creatorsname: uid=admin,ou=system dn: ou=attributeTypes,cn=system,ou=schema ou: attributetypes entrycsn: 20090818052726.013000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: m-oid=1.3.6.1.1.4,ou=attributeTypes,cn=system,ou=schema createtimestamp: 20090818022731Z m-singlevalue: TRUE m-obsolete: FALSE m-description: RFC3045: name of implementation vendor m-usage: DSA_OPERATION creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.1.4 entrycsn: 20090818052731.127000Z#000000#000#000000 m-nousermodification: TRUE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: vendorName m-equality: caseExactMatch dn: m-oid=1.3.6.1.1.5,ou=attributeTypes,cn=system,ou=schema createtimestamp: 20090818022728Z m-singlevalue: TRUE m-obsolete: FALSE m-description: RFC3045: version of implementation m-usage: DSA_OPERATION creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.1.5 entrycsn: 20090818052728.820000Z#000000#000#000000 m-nousermodification: TRUE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: vendorVersion m-equality: caseExactMatch dn: m-oid=1.3.6.1.4.1.1466.101.119.3,ou=attributeTypes,cn=system,ou=schema createtimestamp: 20090818022731Z m-singlevalue: TRUE m-obsolete: FALSE m-description: RFC2589: entry time-to-live m-usage: DSA_OPERATION creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.1466.101.119.3 entrycsn: 20090818052731.670000Z#000000#000#000000 m-nousermodification: TRUE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: entryTtl dn: m-oid=1.3.6.1.4.1.1466.101.119.4,ou=attributeTypes,cn=system,ou=schema createtimestamp: 20090818022730Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2589: dynamic subtrees m-usage: DSA_OPERATION creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.1466.101.119.4 entrycsn: 20090818052730.056000Z#000000#000#000000 m-nousermodification: TRUE m-syntax: 1.3.6.1.4.1.1466.115.121.1.12 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: dynamicSubtrees dn: m-oid=1.3.6.1.4.1.1466.101.120.13,ou=attributeTypes,cn=system,ou=schema createtimestamp: 20090818022728Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2252: supported controls m-usage: DSA_OPERATION creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.1466.101.120.13 entrycsn: 20090818052728.897000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.38 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: supportedControl dn: m-oid=1.3.6.1.4.1.1466.101.120.14,ou=attributeTypes,cn=system,ou=schema createtimestamp: 20090818022729Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2252: supported SASL mechanisms m-usage: DSA_OPERATION creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.1466.101.120.14 entrycsn: 20090818052729.765000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: supportedSASLMechanisms dn: m-oid=1.3.6.1.4.1.1466.101.120.15,ou=attributeTypes,cn=system,ou=schema createtimestamp: 20090818022730Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2252: supported LDAP versions m-usage: DSA_OPERATION creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.1466.101.120.15 entrycsn: 20090818052730.099000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: supportedLDAPVersion dn: m-oid=1.3.6.1.4.1.1466.101.120.16,ou=attributeTypes,cn=system,ou=schema createtimestamp: 20090818022732Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2252: LDAP syntaxes m-usage: DIRECTORY_OPERATION creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.1466.101.120.16 entrycsn: 20090818052732.304000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.54 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: ldapSyntaxes m-equality: objectIdentifierFirstComponentMatch dn: m-oid=1.3.6.1.4.1.1466.101.120.5,ou=attributeTypes,cn=system,ou=schema createtimestamp: 20090818022732Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2252: naming contexts m-usage: DSA_OPERATION creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.1466.101.120.5 entrycsn: 20090818052732.260000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.12 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: namingContexts dn: m-oid=1.3.6.1.4.1.1466.101.120.6,ou=attributeTypes,cn=system,ou=schema createtimestamp: 20090818022729Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2252: alternative servers m-usage: DSA_OPERATION creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.1466.101.120.6 entrycsn: 20090818052729.874000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: altServer dn: m-oid=1.3.6.1.4.1.1466.101.120.7,ou=attributeTypes,cn=system,ou=schema createtimestamp: 20090818022729Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2252: supported extended operations m-usage: DSA_OPERATION creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.1466.101.120.7 entrycsn: 20090818052729.202000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.38 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: supportedExtension dn: m-oid=1.3.6.1.4.1.250.1.57,ou=attributeTypes,cn=system,ou=schema createtimestamp: 20090818022729Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2079: Uniform Resource Identifier with optional label m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.250.1.57 entrycsn: 20090818052729.760000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: labeledURI m-equality: caseExactMatch dn: m-oid=1.3.6.1.4.1.4203.1.3.5,ou=attributeTypes,cn=system,ou=schema createtimestamp: 20090818022729Z m-singlevalue: FALSE m-obsolete: FALSE m-usage: DSA_OPERATION creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 1.3.6.1.4.1.4203.1.3.5 entrycsn: 20090818052729.548000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.38 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: supportedFeatures m-equality: objectIdentifierMatch dn: m-oid=2.16.840.1.113730.3.1.34,ou=attributeTypes,cn=system,ou=schema createtimestamp: 20090818022731Z m-singlevalue: FALSE m-obsolete: FALSE m-description: namedref: subordinate referral URL m-usage: DISTRIBUTED_OPERATION creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.16.840.1.113730.3.1.34 entrycsn: 20090818052731.775000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: ref m-equality: caseExactMatch dn: m-oid=2.5.18.1,ou=attributeTypes,cn=system,ou=schema createtimestamp: 20090818022730Z m-singlevalue: TRUE m-obsolete: FALSE m-description: RFC2252: time which object was created m-usage: DIRECTORY_OPERATION creatorsname: uid=admin,ou=system m-ordering: generalizedTimeOrderingMatch m-collective: FALSE m-oid: 2.5.18.1 entrycsn: 20090818052730.370000Z#000000#000#000000 m-nousermodification: TRUE m-syntax: 1.3.6.1.4.1.1466.115.121.1.24 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: createTimestamp m-equality: generalizedTimeMatch dn: m-oid=2.5.18.10,ou=attributeTypes,cn=system,ou=schema createtimestamp: 20090818022730Z m-singlevalue: TRUE m-obsolete: FALSE m-description: RFC2252: name of controlling subschema entry m-usage: DIRECTORY_OPERATION creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.18.10 entrycsn: 20090818052730.147000Z#000000#000#000000 m-nousermodification: TRUE m-syntax: 1.3.6.1.4.1.1466.115.121.1.12 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: subschemaSubentry m-equality: distinguishedNameMatch dn: m-oid=2.5.18.12,ou=attributeTypes,cn=system,ou=schema createtimestamp: 20090818022732Z m-singlevalue: FALSE m-obsolete: FALSE m-usage: DIRECTORY_OPERATION creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.18.12 entrycsn: 20090818052732.190000Z#000000#000#000000 m-nousermodification: TRUE m-syntax: 1.3.6.1.4.1.1466.115.121.1.12 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: collectiveAttributeSubentries m-equality: distinguishedNameMatch dn: m-oid=2.5.18.2,ou=attributeTypes,cn=system,ou=schema createtimestamp: 20090818022731Z m-singlevalue: TRUE m-obsolete: FALSE m-description: RFC2252: time which object was last modified m-usage: DIRECTORY_OPERATION creatorsname: uid=admin,ou=system m-ordering: generalizedTimeOrderingMatch m-collective: FALSE m-oid: 2.5.18.2 entrycsn: 20090818052731.122000Z#000000#000#000000 m-nousermodification: TRUE m-syntax: 1.3.6.1.4.1.1466.115.121.1.24 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: modifyTimestamp m-equality: generalizedTimeMatch dn: m-oid=2.5.18.3,ou=attributeTypes,cn=system,ou=schema createtimestamp: 20090818022731Z m-singlevalue: TRUE m-obsolete: FALSE m-description: RFC2252: name of creator m-usage: DIRECTORY_OPERATION creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.18.3 entrycsn: 20090818052731.373000Z#000000#000#000000 m-nousermodification: TRUE m-syntax: 1.3.6.1.4.1.1466.115.121.1.12 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: creatorsName m-equality: distinguishedNameMatch dn: m-oid=2.5.18.4,ou=attributeTypes,cn=system,ou=schema createtimestamp: 20090818022732Z m-singlevalue: TRUE m-obsolete: FALSE m-description: RFC2252: name of last modifier m-usage: DIRECTORY_OPERATION creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.18.4 entrycsn: 20090818052732.292000Z#000000#000#000000 m-nousermodification: TRUE m-syntax: 1.3.6.1.4.1.1466.115.121.1.12 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: modifiersName m-equality: distinguishedNameMatch dn: m-oid=2.5.18.5,ou=attributeTypes,cn=system,ou=schema createtimestamp: 20090818022730Z m-singlevalue: FALSE m-obsolete: FALSE m-usage: DIRECTORY_OPERATION creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.18.5 entrycsn: 20090818052730.938000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.38 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: administrativeRole m-equality: objectIdentifierMatch dn: m-oid=2.5.18.6,ou=attributeTypes,cn=system,ou=schema createtimestamp: 20090818022729Z m-singlevalue: TRUE m-obsolete: FALSE m-usage: DIRECTORY_OPERATION creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.18.6 entrycsn: 20090818052729.098000Z#000000#000#000000 m-nousermodification: FALSE objectclass: metaAttributeType objectclass: metaTop objectclass: top m-syntax: 1.3.6.1.4.1.1466.115.121.1.45 m-name: subtreeSpecification dn: m-oid=2.5.18.7,ou=attributeTypes,cn=system,ou=schema createtimestamp: 20090818022732Z m-singlevalue: FALSE m-obsolete: FALSE m-usage: DIRECTORY_OPERATION creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.18.7 entrycsn: 20090818052732.118000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.38 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: collectiveExclusions m-equality: objectIdentifierMatch dn: m-oid=2.5.18.9,ou=attributeTypes,cn=system,ou=schema createtimestamp: 20090818022729Z m-singlevalue: TRUE m-obsolete: FALSE m-description: X.501: entry has children m-usage: DIRECTORY_OPERATION creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.18.9 entrycsn: 20090818052729.644000Z#000000#000#000000 m-nousermodification: TRUE m-syntax: 1.3.6.1.4.1.1466.115.121.1.7 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: hasSubordinates m-equality: booleanMatch dn: m-oid=2.5.21.1,ou=attributeTypes,cn=system,ou=schema createtimestamp: 20090818022732Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2252: DIT structure rules m-usage: DIRECTORY_OPERATION creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.21.1 entrycsn: 20090818052732.196000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.17 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: dITStructureRules m-equality: integerFirstComponentMatch dn: m-oid=2.5.21.2,ou=attributeTypes,cn=system,ou=schema createtimestamp: 20090818022731Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2252: DIT content rules m-usage: DIRECTORY_OPERATION creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.21.2 entrycsn: 20090818052731.542000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.16 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: dITContentRules m-equality: objectIdentifierFirstComponentMatch dn: m-oid=2.5.21.4,ou=attributeTypes,cn=system,ou=schema createtimestamp: 20090818022732Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2252: matching rules m-usage: DIRECTORY_OPERATION creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.21.4 entrycsn: 20090818052732.230000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.30 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: matchingRules m-equality: objectIdentifierFirstComponentMatch dn: m-oid=2.5.21.5,ou=attributeTypes,cn=system,ou=schema createtimestamp: 20090818022729Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2252: attribute types m-usage: DIRECTORY_OPERATION creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.21.5 entrycsn: 20090818052729.842000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.3 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: attributeTypes m-equality: objectIdentifierFirstComponentMatch dn: m-oid=2.5.21.6,ou=attributeTypes,cn=system,ou=schema createtimestamp: 20090818022732Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2252: object classes m-usage: DIRECTORY_OPERATION creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.21.6 entrycsn: 20090818052732.181000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.37 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: objectClasses m-equality: objectIdentifierFirstComponentMatch dn: m-oid=2.5.21.7,ou=attributeTypes,cn=system,ou=schema createtimestamp: 20090818022732Z m-singlevalue: FALSE m-obsolete: FALSE m-usage: DIRECTORY_OPERATION creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.21.7 entrycsn: 20090818052732.084000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.35 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: nameForms m-equality: objectIdentifierFirstComponentMatch dn: m-oid=2.5.21.8,ou=attributeTypes,cn=system,ou=schema createtimestamp: 20090818022731Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2252: matching rule uses m-usage: DIRECTORY_OPERATION creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.21.8 entrycsn: 20090818052731.515000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.31 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: matchingRuleUse m-equality: objectIdentifierFirstComponentMatch dn: m-oid=2.5.21.9,ou=attributeTypes,cn=system,ou=schema createtimestamp: 20090818022730Z m-singlevalue: TRUE m-obsolete: FALSE m-description: X.500(93): structural object class of entry m-usage: DIRECTORY_OPERATION creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.21.9 entrycsn: 20090818052730.304000Z#000000#000#000000 m-nousermodification: TRUE m-syntax: 1.3.6.1.4.1.1466.115.121.1.38 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: structuralObjectClass m-equality: objectIdentifierMatch dn: m-oid=2.5.4.0,ou=attributeTypes,cn=system,ou=schema createtimestamp: 20090818022732Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2256: object classes of the entity m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.4.0 entrycsn: 20090818052732.288000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.38 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: objectClass m-equality: objectIdentifierMatch dn: m-oid=2.5.4.1,ou=attributeTypes,cn=system,ou=schema createtimestamp: 20090818022731Z m-singlevalue: TRUE m-obsolete: FALSE m-description: RFC2256: name of aliased object m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.4.1 entrycsn: 20090818052731.390000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.12 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: aliasedObjectName m-name: aliasedEntryName m-equality: distinguishedNameMatch dn: m-oid=2.5.4.3,ou=attributeTypes,cn=system,ou=schema createtimestamp: 20090818022730Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2256: common name(s) for which the entity is known by m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.4.3 entrycsn: 20090818052730.421000Z#000000#000#000000 m-substr: caseIgnoreSubstringsMatch m-supattributetype: name m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: cn m-name: commonName m-equality: caseIgnoreMatch dn: m-oid=2.5.4.35,ou=attributeTypes,cn=system,ou=schema createtimestamp: 20090818022730Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2256/2307: password of user m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.4.35 entrycsn: 20090818052730.111000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.40 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: userPassword m-equality: octetStringMatch dn: m-oid=2.5.4.41,ou=attributeTypes,cn=system,ou=schema createtimestamp: 20090818022730Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2256: common supertype of name attributes m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.4.41 entrycsn: 20090818052730.108000Z#000000#000#000000 m-substr: caseIgnoreSubstringsMatch m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: name m-equality: caseIgnoreMatch dn: m-oid=2.5.4.49,ou=attributeTypes,cn=system,ou=schema createtimestamp: 20090818022729Z m-singlevalue: FALSE m-obsolete: FALSE m-description: RFC2256: common supertype of DN attributes m-usage: USER_APPLICATIONS creatorsname: uid=admin,ou=system m-collective: FALSE m-oid: 2.5.4.49 entrycsn: 20090818052729.814000Z#000000#000#000000 m-nousermodification: FALSE m-syntax: 1.3.6.1.4.1.1466.115.121.1.12 objectclass: metaAttributeType objectclass: metaTop objectclass: top m-name: distinguishedName m-equality: distinguishedNameMatch dn: ou=comparators,cn=system,ou=schema ou: comparators entrycsn: 20090818052725.990000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: m-oid=1.3.6.1.4.1.1466.109.114.1,ou=comparators,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 1.3.6.1.4.1.1466.109.114.1 entrycsn: 20090818052728.093000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.comparators.DeepTrimCachingNorma lizingComparator objectclass: metaComparator objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.109.114.2,ou=comparators,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 1.3.6.1.4.1.1466.109.114.2 entrycsn: 20090818052728.029000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.comparators.DeepTrimToLowerCachi ngNormalizingComparator objectclass: metaComparator objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.109.114.3,ou=comparators,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 1.3.6.1.4.1.1466.109.114.3 entrycsn: 20090818052728.145000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.comparators.DeepTrimToLowerCachi ngNormalizingComparator objectclass: metaComparator objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.0,ou=comparators,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.0 entrycsn: 20090818052728.341000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.comparators.ObjectIdentifierComp arator objectclass: metaComparator objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.1,ou=comparators,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.1 entrycsn: 20090818052728.132000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.comparators.DnComparator objectclass: metaComparator objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.10,ou=comparators,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.10 entrycsn: 20090818052728.244000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.comparators.NumericStringComparator objectclass: metaComparator objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.11,ou=comparators,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.11 entrycsn: 20090818052728.280000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.comparators.DeepTrimToLowerCachi ngNormalizingComparator objectclass: metaComparator objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.12,ou=comparators,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.12 entrycsn: 20090818052728.337000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.comparators.DeepTrimToLowerCachi ngNormalizingComparator objectclass: metaComparator objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.13,ou=comparators,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.13 entrycsn: 20090818052728.118000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.comparators.BooleanComparator objectclass: metaComparator objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.14,ou=comparators,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.14 entrycsn: 20090818052728.237000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.comparators.IntegerComparator objectclass: metaComparator objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.15,ou=comparators,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.15 entrycsn: 20090818052728.022000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.comparators.IntegerComparator objectclass: metaComparator objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.16,ou=comparators,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.16 entrycsn: 20090818052728.039000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.comparators.BitStringComparator objectclass: metaComparator objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.17,ou=comparators,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 2.5.13.17 entrycsn: 20090818052727.977000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.comparators.ByteArrayComparator objectclass: metaComparator objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.18,ou=comparators,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 2.5.13.18 entrycsn: 20090818052727.966000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.comparators.ByteArrayComparator objectclass: metaComparator objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.19,ou=comparators,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.19 entrycsn: 20090818052728.329000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.comparators.ByteArrayComparator objectclass: metaComparator objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.2,ou=comparators,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.2 entrycsn: 20090818052728.285000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.comparators.DeepTrimToLowerCachi ngNormalizingComparator objectclass: metaComparator objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.20,ou=comparators,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.20 entrycsn: 20090818052728.064000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.comparators.TelephoneNumberCompa rator objectclass: metaComparator objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.21,ou=comparators,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.21 entrycsn: 20090818052728.011000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.comparators.TelephoneNumberCompa rator objectclass: metaComparator objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.22,ou=comparators,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.22 entrycsn: 20090818052728.234000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.comparators.ComparableComparator objectclass: metaComparator objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.23,ou=comparators,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.23 entrycsn: 20090818052728.218000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.comparators.UniqueMemberComparat or objectclass: metaComparator objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.24,ou=comparators,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.24 entrycsn: 20090818052728.353000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.comparators.ComparableComparator objectclass: metaComparator objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.27,ou=comparators,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.27 entrycsn: 20090818052728.332000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.comparators.GeneralizedTimeComparator objectclass: metaComparator objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.28,ou=comparators,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.28 entrycsn: 20090818052728.177000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.comparators.GeneralizedTimeComparator objectclass: metaComparator objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.29,ou=comparators,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.29 entrycsn: 20090818052728.194000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.comparators.ComparableComparator objectclass: metaComparator objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.3,ou=comparators,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 2.5.13.3 entrycsn: 20090818052727.996000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.comparators.DeepTrimToLowerCachi ngNormalizingComparator objectclass: metaComparator objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.30,ou=comparators,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.30 entrycsn: 20090818052728.230000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.comparators.ComparableComparator objectclass: metaComparator objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.31,ou=comparators,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.31 entrycsn: 20090818052728.326000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.comparators.ComparableComparator objectclass: metaComparator objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.32,ou=comparators,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.32 entrycsn: 20090818052728.356000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.comparators.WordComparator objectclass: metaComparator objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.33,ou=comparators,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 2.5.13.33 entrycsn: 20090818052727.972000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.comparators.WordComparator objectclass: metaComparator objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.4,ou=comparators,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.4 entrycsn: 20090818052728.223000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.comparators.DeepTrimToLowerCachi ngNormalizingComparator objectclass: metaComparator objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.5,ou=comparators,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.5 entrycsn: 20090818052728.349000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.comparators.DeepTrimCachingNorma lizingComparator objectclass: metaComparator objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.6,ou=comparators,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.6 entrycsn: 20090818052728.135000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.comparators.ComparableComparator objectclass: metaComparator objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.7,ou=comparators,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.7 entrycsn: 20090818052728.227000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.comparators.DeepTrimCachingNorma lizingComparator objectclass: metaComparator objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.8,ou=comparators,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 2.5.13.8 entrycsn: 20090818052727.999000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.comparators.NumericStringComparator objectclass: metaComparator objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.9,ou=comparators,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.9 entrycsn: 20090818052728.066000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.comparators.NumericStringComparator objectclass: metaComparator objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: ou=ditContentRules,cn=system,ou=schema ou: ditcontentrules entrycsn: 20090818052726.040000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=ditStructureRules,cn=system,ou=schema ou: ditstructurerules entrycsn: 20090818052726.031000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=matchingRules,cn=system,ou=schema ou: matchingrules entrycsn: 20090818052726.009000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: m-oid=1.3.6.1.4.1.1466.109.114.1,ou=matchingRules,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 1.3.6.1.4.1.1466.109.114.1 m-obsolete: FALSE entrycsn: 20090818052728.460000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaMatchingRule objectclass: metaTop objectclass: top m-name: caseExactIA5Match creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.109.114.2,ou=matchingRules,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 1.3.6.1.4.1.1466.109.114.2 m-obsolete: FALSE entrycsn: 20090818052728.408000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.26 objectclass: metaMatchingRule objectclass: metaTop objectclass: top m-name: caseIgnoreIA5Match creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.109.114.3,ou=matchingRules,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 1.3.6.1.4.1.1466.109.114.3 m-obsolete: FALSE entrycsn: 20090818052728.512000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.58 objectclass: metaMatchingRule objectclass: metaTop objectclass: top m-name: caseIgnoreIA5SubstringsMatch creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.0,ou=matchingRules,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.0 m-obsolete: FALSE entrycsn: 20090818052728.641000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.38 objectclass: metaMatchingRule objectclass: metaTop objectclass: top m-name: objectIdentifierMatch creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.1,ou=matchingRules,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.1 m-obsolete: FALSE entrycsn: 20090818052728.480000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.12 objectclass: metaMatchingRule objectclass: metaTop objectclass: top m-name: distinguishedNameMatch creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.10,ou=matchingRules,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.10 m-obsolete: FALSE entrycsn: 20090818052728.587000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.58 objectclass: metaMatchingRule objectclass: metaTop objectclass: top m-name: numericStringSubstringsMatch creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.11,ou=matchingRules,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.11 m-obsolete: FALSE entrycsn: 20090818052728.607000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.41 objectclass: metaMatchingRule objectclass: metaTop objectclass: top m-name: caseIgnoreListMatch creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.12,ou=matchingRules,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.12 m-obsolete: FALSE entrycsn: 20090818052728.632000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.58 objectclass: metaMatchingRule objectclass: metaTop objectclass: top m-name: caseIgnoreListSubstringsMatch creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.13,ou=matchingRules,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.13 m-obsolete: FALSE entrycsn: 20090818052728.470000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.7 objectclass: metaMatchingRule objectclass: metaTop objectclass: top m-name: booleanMatch creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.14,ou=matchingRules,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.14 m-obsolete: FALSE entrycsn: 20090818052728.565000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaMatchingRule objectclass: metaTop objectclass: top m-name: integerMatch creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.15,ou=matchingRules,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.15 m-obsolete: FALSE entrycsn: 20090818052728.402000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaMatchingRule objectclass: metaTop objectclass: top m-name: integerOrderingMatch creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.16,ou=matchingRules,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.16 m-obsolete: FALSE entrycsn: 20090818052728.419000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.6 objectclass: metaMatchingRule objectclass: metaTop objectclass: top m-name: bitStringMatch creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.17,ou=matchingRules,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.17 m-obsolete: FALSE entrycsn: 20090818052728.389000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.40 objectclass: metaMatchingRule objectclass: metaTop objectclass: top m-name: octetStringMatch creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.18,ou=matchingRules,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.18 m-obsolete: FALSE entrycsn: 20090818052728.378000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.40 objectclass: metaMatchingRule objectclass: metaTop objectclass: top m-name: octetStringOrderingMatch creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.19,ou=matchingRules,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.19 m-obsolete: FALSE entrycsn: 20090818052728.623000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.40 objectclass: metaMatchingRule objectclass: metaTop objectclass: top m-name: octetStringSubstringsMatch creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.2,ou=matchingRules,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.2 m-obsolete: FALSE entrycsn: 20090818052728.611000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaMatchingRule objectclass: metaTop objectclass: top m-name: caseIgnoreMatch creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.20,ou=matchingRules,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.20 m-obsolete: FALSE entrycsn: 20090818052728.429000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.50 objectclass: metaMatchingRule objectclass: metaTop objectclass: top m-name: telephoneNumberMatch creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.21,ou=matchingRules,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.21 m-obsolete: FALSE entrycsn: 20090818052728.399000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.58 objectclass: metaMatchingRule objectclass: metaTop objectclass: top m-name: telephoneNumberSubstringsMatch creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.22,ou=matchingRules,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.22 m-obsolete: FALSE entrycsn: 20090818052728.554000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.43 objectclass: metaMatchingRule objectclass: metaTop objectclass: top m-name: presentationAddressMatch creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.23,ou=matchingRules,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.23 m-obsolete: FALSE entrycsn: 20090818052728.534000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.34 objectclass: metaMatchingRule objectclass: metaTop objectclass: top m-name: uniqueMemberMatch creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.24,ou=matchingRules,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.24 m-obsolete: FALSE entrycsn: 20090818052728.666000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.42 objectclass: metaMatchingRule objectclass: metaTop objectclass: top m-name: protocolInformationMatch creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.27,ou=matchingRules,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.27 m-obsolete: FALSE entrycsn: 20090818052728.628000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.24 objectclass: metaMatchingRule objectclass: metaTop objectclass: top m-name: generalizedTimeMatch creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.28,ou=matchingRules,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.28 m-obsolete: FALSE entrycsn: 20090818052728.525000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.24 objectclass: metaMatchingRule objectclass: metaTop objectclass: top m-name: generalizedTimeOrderingMatch creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.29,ou=matchingRules,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.29 m-obsolete: FALSE entrycsn: 20090818052728.529000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.27 objectclass: metaMatchingRule objectclass: metaTop objectclass: top m-name: integerFirstComponentMatch creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.3,ou=matchingRules,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.3 m-obsolete: FALSE entrycsn: 20090818052728.392000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaMatchingRule objectclass: metaTop objectclass: top m-name: caseIgnoreOrderingMatch creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.30,ou=matchingRules,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.30 m-obsolete: FALSE entrycsn: 20090818052728.549000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.38 objectclass: metaMatchingRule objectclass: metaTop objectclass: top m-name: objectIdentifierFirstComponentMatch creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.31,ou=matchingRules,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.31 m-obsolete: FALSE entrycsn: 20090818052728.618000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaMatchingRule objectclass: metaTop objectclass: top m-name: directoryStringFirstComponentMatch creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.32,ou=matchingRules,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.32 m-obsolete: FALSE entrycsn: 20090818052728.672000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaMatchingRule objectclass: metaTop objectclass: top m-name: wordMatch creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.33,ou=matchingRules,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.33 m-obsolete: FALSE entrycsn: 20090818052728.381000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaMatchingRule objectclass: metaTop objectclass: top m-name: keywordMatch creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.4,ou=matchingRules,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.4 m-obsolete: FALSE entrycsn: 20090818052728.540000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.58 objectclass: metaMatchingRule objectclass: metaTop objectclass: top m-name: caseIgnoreSubstringsMatch creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.5,ou=matchingRules,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.5 m-obsolete: FALSE entrycsn: 20090818052728.663000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaMatchingRule objectclass: metaTop objectclass: top m-name: caseExactMatch creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.6,ou=matchingRules,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.6 m-obsolete: FALSE entrycsn: 20090818052728.483000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.15 objectclass: metaMatchingRule objectclass: metaTop objectclass: top m-name: caseExactOrderingMatch creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.7,ou=matchingRules,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.7 m-obsolete: FALSE entrycsn: 20090818052728.544000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.58 objectclass: metaMatchingRule objectclass: metaTop objectclass: top m-name: caseExactSubstringsMatch creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.8,ou=matchingRules,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.8 m-obsolete: FALSE entrycsn: 20090818052728.395000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.36 objectclass: metaMatchingRule objectclass: metaTop objectclass: top m-name: numericStringMatch creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.9,ou=matchingRules,cn=system,ou=schema createtimestamp: 20090818022728Z m-oid: 2.5.13.9 m-obsolete: FALSE entrycsn: 20090818052728.432000Z#000000#000#000000 m-syntax: 1.3.6.1.4.1.1466.115.121.1.36 objectclass: metaMatchingRule objectclass: metaTop objectclass: top m-name: numericStringOrderingMatch creatorsname: uid=admin,ou=system dn: ou=matchingRuleUse,cn=system,ou=schema ou: matchingruleuse entrycsn: 20090818052726.053000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=nameForms,cn=system,ou=schema ou: nameforms entrycsn: 20090818052726.024000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: ou=normalizers,cn=system,ou=schema ou: normalizers entrycsn: 20090818052725.995000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: m-oid=1.3.6.1.4.1.1466.109.114.1,ou=normalizers,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.109.114.1 entrycsn: 20090818052727.579000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.CachingDeepTrimNorma lizer objectclass: metaNormalizer objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.109.114.2,ou=normalizers,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.109.114.2 entrycsn: 20090818052727.553000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.CachingDeepTrimToLow erNormalizer objectclass: metaNormalizer objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.109.114.3,ou=normalizers,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.109.114.3 entrycsn: 20090818052727.647000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.CachingDeepTrimToLow erNormalizer objectclass: metaNormalizer objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.0,ou=normalizers,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 2.5.13.0 entrycsn: 20090818052727.894000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.ObjectIdentifierNorm alizer objectclass: metaNormalizer objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.1,ou=normalizers,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 2.5.13.1 entrycsn: 20090818052727.622000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.CachingDnNormalizer objectclass: metaNormalizer objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.10,ou=normalizers,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 2.5.13.10 entrycsn: 20090818052727.779000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.NumericNormalizer objectclass: metaNormalizer objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.11,ou=normalizers,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 2.5.13.11 entrycsn: 20090818052727.793000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.CachingDeepTrimToLow erNormalizer objectclass: metaNormalizer objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.12,ou=normalizers,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 2.5.13.12 entrycsn: 20090818052727.853000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.CachingDeepTrimToLow erNormalizer objectclass: metaNormalizer objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.13,ou=normalizers,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 2.5.13.13 entrycsn: 20090818052727.610000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.BooleanNormalizer objectclass: metaNormalizer objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.14,ou=normalizers,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 2.5.13.14 entrycsn: 20090818052727.769000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.NumericNormalizer objectclass: metaNormalizer objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.15,ou=normalizers,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 2.5.13.15 entrycsn: 20090818052727.546000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.NumericNormalizer objectclass: metaNormalizer objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.16,ou=normalizers,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 2.5.13.16 entrycsn: 20090818052727.560000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.NoOpNormalizer objectclass: metaNormalizer objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.17,ou=normalizers,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 2.5.13.17 entrycsn: 20090818052727.510000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.NoOpNormalizer objectclass: metaNormalizer objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.18,ou=normalizers,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 2.5.13.18 entrycsn: 20090818052727.503000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.NoOpNormalizer objectclass: metaNormalizer objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.19,ou=normalizers,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 2.5.13.19 entrycsn: 20090818052727.840000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.NoOpNormalizer objectclass: metaNormalizer objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.2,ou=normalizers,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 2.5.13.2 entrycsn: 20090818052727.797000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.CachingDeepTrimToLow erNormalizer objectclass: metaNormalizer objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.20,ou=normalizers,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 2.5.13.20 entrycsn: 20090818052727.563000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.TelephoneNumberNormalizer objectclass: metaNormalizer objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.21,ou=normalizers,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 2.5.13.21 entrycsn: 20090818052727.522000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.TelephoneNumberNormalizer objectclass: metaNormalizer objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.22,ou=normalizers,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 2.5.13.22 entrycsn: 20090818052727.741000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.NoOpNormalizer objectclass: metaNormalizer objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.23,ou=normalizers,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 2.5.13.23 entrycsn: 20090818052727.714000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.UniqueMemberNormaliz er objectclass: metaNormalizer objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.24,ou=normalizers,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 2.5.13.24 entrycsn: 20090818052727.920000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.CachingDeepTrimNorma lizer objectclass: metaNormalizer objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.27,ou=normalizers,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 2.5.13.27 entrycsn: 20090818052727.845000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.GeneralizedTimeNormalizer objectclass: metaNormalizer objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.28,ou=normalizers,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 2.5.13.28 entrycsn: 20090818052727.668000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.GeneralizedTimeNormalizer objectclass: metaNormalizer objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.29,ou=normalizers,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 2.5.13.29 entrycsn: 20090818052727.692000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.NoOpNormalizer objectclass: metaNormalizer objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.3,ou=normalizers,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 2.5.13.3 entrycsn: 20090818052727.513000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.CachingDeepTrimToLow erNormalizer objectclass: metaNormalizer objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.30,ou=normalizers,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 2.5.13.30 entrycsn: 20090818052727.728000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.NoOpNormalizer objectclass: metaNormalizer objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.31,ou=normalizers,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 2.5.13.31 entrycsn: 20090818052727.836000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.NoOpNormalizer objectclass: metaNormalizer objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.32,ou=normalizers,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 2.5.13.32 entrycsn: 20090818052727.933000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.NoOpNormalizer objectclass: metaNormalizer objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.33,ou=normalizers,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 2.5.13.33 entrycsn: 20090818052727.506000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.NoOpNormalizer objectclass: metaNormalizer objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.4,ou=normalizers,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 2.5.13.4 entrycsn: 20090818052727.720000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.CachingDeepTrimToLow erNormalizer objectclass: metaNormalizer objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.5,ou=normalizers,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 2.5.13.5 entrycsn: 20090818052727.916000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.CachingDeepTrimNorma lizer objectclass: metaNormalizer objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.6,ou=normalizers,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 2.5.13.6 entrycsn: 20090818052727.626000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.NoOpNormalizer objectclass: metaNormalizer objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.7,ou=normalizers,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 2.5.13.7 entrycsn: 20090818052727.724000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.CachingDeepTrimNorma lizer objectclass: metaNormalizer objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.8,ou=normalizers,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 2.5.13.8 entrycsn: 20090818052727.517000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.NumericNormalizer objectclass: metaNormalizer objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=2.5.13.9,ou=normalizers,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 2.5.13.9 entrycsn: 20090818052727.566000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.normalizers.NumericNormalizer objectclass: metaNormalizer objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: ou=objectClasses,cn=system,ou=schema ou: objectclasses entrycsn: 20090818052726.019000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: m-oid=1.3.6.1.4.1.1466.101.119.2, ou=objectClasses, cn=system, ou=schema objectclass: metaObjectClass objectclass: metaTop objectclass: top m-oid: 1.3.6.1.4.1.1466.101.119.2 m-name: dynamicObject m-description: RFC2589: Dynamic Object m-supObjectClass: top m-typeObjectClass: AUXILIARY createtimestamp: 20090818022732Z entrycsn: 20090818052732.821000Z#000000#000#000000 creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.101.120.111,ou=objectClasses,cn=system,ou=schema createtimestamp: 20090818022732Z m-oid: 1.3.6.1.4.1.1466.101.120.111 m-obsolete: FALSE entrycsn: 20090818052732.684000Z#000000#000#000000 m-supobjectclass: top m-description: RFC2252: extensible object objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: extensibleObject m-typeobjectclass: AUXILIARY creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.4203.1.4.1,ou=objectClasses,cn=system,ou=schema createtimestamp: 20090818022732Z m-oid: 1.3.6.1.4.1.4203.1.4.1 m-obsolete: FALSE entrycsn: 20090818052732.883000Z#000000#000#000000 m-supobjectclass: top m-description: OpenLDAP Root DSE object objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: OpenLDAProotDSE m-name: LDAProotDSE m-typeobjectclass: STRUCTURAL creatorsname: uid=admin,ou=system m-may: cn dn: m-oid=2.16.840.1.113730.3.2.6,ou=objectClasses,cn=system,ou=schema m-must: ref createtimestamp: 20090818022732Z m-oid: 2.16.840.1.113730.3.2.6 m-obsolete: FALSE entrycsn: 20090818052732.551000Z#000000#000#000000 m-supobjectclass: top m-description: namedref: named subordinate referral objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: referral m-typeobjectclass: STRUCTURAL creatorsname: uid=admin,ou=system dn: m-oid=2.5.17.0,ou=objectClasses,cn=system,ou=schema m-must: cn m-must: subtreeSpecification createtimestamp: 20090818022732Z m-oid: 2.5.17.0 m-obsolete: FALSE entrycsn: 20090818052732.821000Z#000000#000#000000 m-supobjectclass: top objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: subentry m-typeobjectclass: STRUCTURAL creatorsname: uid=admin,ou=system dn: m-oid=2.5.17.2,ou=objectClasses,cn=system,ou=schema createtimestamp: 20090818022732Z m-oid: 2.5.17.2 m-obsolete: FALSE entrycsn: 20090818052732.690000Z#000000#000#000000 objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: collectiveAttributeSubentry m-typeobjectclass: AUXILIARY creatorsname: uid=admin,ou=system dn: m-oid=2.5.20.1,ou=objectClasses,cn=system,ou=schema createtimestamp: 20090818022732Z m-oid: 2.5.20.1 m-obsolete: FALSE entrycsn: 20090818052732.818000Z#000000#000#000000 m-description: RFC2252: controlling subschema (sub)entry objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: subschema m-typeobjectclass: AUXILIARY creatorsname: uid=admin,ou=system m-may: dITStructureRules m-may: nameForms m-may: dITContentRules m-may: objectClasses m-may: attributeTypes m-may: matchingRules m-may: matchingRuleUse dn: m-oid=2.5.6.0,ou=objectClasses,cn=system,ou=schema m-must: objectClass createtimestamp: 20090818022732Z m-oid: 2.5.6.0 m-obsolete: FALSE entrycsn: 20090818052732.596000Z#000000#000#000000 m-description: top of the superclass chain objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: top m-typeobjectclass: ABSTRACT creatorsname: uid=admin,ou=system dn: m-oid=2.5.6.1,ou=objectClasses,cn=system,ou=schema m-must: aliasedObjectName createtimestamp: 20090818022732Z m-oid: 2.5.6.1 m-obsolete: FALSE entrycsn: 20090818052732.490000Z#000000#000#000000 m-supobjectclass: top m-description: RFC2256: an alias objectclass: metaObjectClass objectclass: metaTop objectclass: top m-name: alias m-typeobjectclass: STRUCTURAL creatorsname: uid=admin,ou=system dn: ou=syntaxCheckers,cn=system,ou=schema ou: syntaxcheckers entrycsn: 20090818052725.999000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: m-oid=1.3.6.1.4.1.1466.115.121.1.1,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.1 entrycsn: 20090818052727.039000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.ACIItemSyntaxChec ker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.10,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.1466.115.121.1.10 entrycsn: 20090818052726.562000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.CertificatePairSy ntaxChecker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.11,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.1466.115.121.1.11 entrycsn: 20090818052726.964000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.CountrySyntaxChec ker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.12,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.1466.115.121.1.12 entrycsn: 20090818052726.590000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.DNSyntaxChecker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.13,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.1466.115.121.1.13 entrycsn: 20090818052726.700000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.DataQualitySyntax SyntaxChecker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.14,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.1466.115.121.1.14 entrycsn: 20090818052726.732000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.DeliveryMethodSyn taxChecker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.15,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.1466.115.121.1.15 entrycsn: 20090818052726.762000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.DirectoryStringSy ntaxChecker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.16,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.1466.115.121.1.16 entrycsn: 20090818052726.837000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.DITContentRuleDes criptionSyntaxChecker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.17,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.1466.115.121.1.17 entrycsn: 20090818052726.880000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.DITStructureRuleD escriptionSyntaxChecker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.18,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.1466.115.121.1.18 entrycsn: 20090818052726.938000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.DLSubmitPermissio nSyntaxChecker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.19,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.1466.115.121.1.19 entrycsn: 20090818052726.924000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.DSAQualitySyntaxS yntaxChecker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.2,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.1466.115.121.1.2 entrycsn: 20090818052726.947000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.AccessPointSyntax Checker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.20,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.1466.115.121.1.20 entrycsn: 20090818052726.580000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.DSETypeSyntaxChec ker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.21,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.1466.115.121.1.21 entrycsn: 20090818052726.624000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.EnhancedGuideSynt axChecker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.22,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.1466.115.121.1.22 entrycsn: 20090818052726.661000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.FacsimileTelephon eNumberSyntaxChecker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.23,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.1466.115.121.1.23 entrycsn: 20090818052726.828000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.FaxSyntaxChecker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.24,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.1466.115.121.1.24 entrycsn: 20090818052726.873000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.GeneralizedTimeSy ntaxChecker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.25,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.1466.115.121.1.25 entrycsn: 20090818052726.920000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.GuideSyntaxChecke r objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.26,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.1466.115.121.1.26 entrycsn: 20090818052726.931000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.Ia5StringSyntaxCh ecker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.27,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.1466.115.121.1.27 entrycsn: 20090818052726.825000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.IntegerSyntaxChec ker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.28,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.1466.115.121.1.28 entrycsn: 20090818052726.750000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.JpegSyntaxChecker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.29,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.1466.115.121.1.29 entrycsn: 20090818052726.683000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.MasterAndShadowAc cessPointSyntaxChecker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.3,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.1466.115.121.1.3 entrycsn: 20090818052726.927000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.AttributeTypeDesc riptionSyntaxChecker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.30,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.1466.115.121.1.30 entrycsn: 20090818052726.958000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.MatchingRuleDescr iptionSyntaxChecker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.31,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.1466.115.121.1.31 entrycsn: 20090818052726.720000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.MatchingRuleUseDe scriptionSyntaxChecker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.32,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.1466.115.121.1.32 entrycsn: 20090818052726.798000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.MailPreferenceSyn taxChecker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.33,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.1466.115.121.1.33 entrycsn: 20090818052726.583000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.MHSORAddressSynta xChecker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.34,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.1466.115.121.1.34 entrycsn: 20090818052726.985000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.NameAndOptionalUI DSyntaxChecker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.35,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.1466.115.121.1.35 entrycsn: 20090818052726.695000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.NameFormDescripti onSyntaxChecker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.36,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.1466.115.121.1.36 entrycsn: 20090818052726.640000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.NumericStringSynt axChecker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.37,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.1466.115.121.1.37 entrycsn: 20090818052726.858000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.ObjectClassDescri ptionSyntaxChecker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.38,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.1466.115.121.1.38 entrycsn: 20090818052726.709000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.OidSyntaxChecker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.39,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.1466.115.121.1.39 entrycsn: 20090818052726.908000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.OtherMailboxSynta xChecker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.4,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.1466.115.121.1.4 entrycsn: 20090818052726.877000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.AudioSyntaxChecke r objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.40,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.1466.115.121.1.40 entrycsn: 20090818052726.617000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.OctetStringSyntax Checker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.41,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.1466.115.121.1.41 entrycsn: 20090818052726.671000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.PostalAddressSynt axChecker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.42,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.1466.115.121.1.42 entrycsn: 20090818052726.690000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.ProtocolInformati onSyntaxChecker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.43,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.1466.115.121.1.43 entrycsn: 20090818052726.608000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.PresentationAddre ssSyntaxChecker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.44,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.1466.115.121.1.44 entrycsn: 20090818052726.770000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.PrintableStringSy ntaxChecker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.45,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.1466.115.121.1.45 entrycsn: 20090818052726.790000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.SubtreeSpecificat ionSyntaxChecker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.46,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.1466.115.121.1.46 entrycsn: 20090818052726.973000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.SupplierInformati onSyntaxChecker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.47,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.1466.115.121.1.47 entrycsn: 20090818052726.891000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.SupplierOrConsume rSyntaxChecker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.48,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.1466.115.121.1.48 entrycsn: 20090818052726.570000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.SupplierAndConsum erSyntaxChecker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.49,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.1466.115.121.1.49 entrycsn: 20090818052726.566000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.SupportedAlgorith mSyntaxChecker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.5,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.1466.115.121.1.5 entrycsn: 20090818052726.816000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.BinarySyntaxCheck er objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.50,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.1466.115.121.1.50 entrycsn: 20090818052726.916000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.TelephoneNumberSy ntaxChecker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.51,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.1466.115.121.1.51 entrycsn: 20090818052726.887000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.TeletexTerminalId entifierSyntaxChecker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.52,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.1466.115.121.1.52 entrycsn: 20090818052726.855000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.TelexNumberSyntax Checker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.53,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.1466.115.121.1.53 entrycsn: 20090818052726.742000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.UtcTimeSyntaxChec ker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.54,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.1466.115.121.1.54 entrycsn: 20090818052726.679000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.LdapSyntaxDescrip tionSyntaxChecker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.55,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.1466.115.121.1.55 entrycsn: 20090818052726.656000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.OctetStringSyntax Checker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.56,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.1466.115.121.1.56 entrycsn: 20090818052726.587000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.OctetStringSyntax Checker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.57,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.1466.115.121.1.57 entrycsn: 20090818052726.934000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.OctetStringSyntax Checker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.58,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.58 entrycsn: 20090818052727.027000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.SubstringAssertio nSyntaxChecker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.59,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.1466.115.121.1.59 entrycsn: 20090818052726.851000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.OctetStringSyntax Checker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.6,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.1466.115.121.1.6 entrycsn: 20090818052726.704000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.BitStringSyntaxCh ecker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.7,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.1466.115.121.1.7 entrycsn: 20090818052726.646000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.BooleanSyntaxChec ker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.8,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.8 entrycsn: 20090818052727.035000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.CertificateSyntax Checker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.9,ou=syntaxCheckers,cn=system,ou=schema createtimestamp: 20090818022726Z m-oid: 1.3.6.1.4.1.1466.115.121.1.9 entrycsn: 20090818052726.576000Z#000000#000#000000 m-fqcn: org.apache.directory.shared.ldap.schema.syntaxCheckers.CertificateListSy ntaxChecker objectclass: metaSyntaxChecker objectclass: metaTop objectclass: top creatorsname: uid=admin,ou=system dn: ou=syntaxes,cn=system,ou=schema ou: syntaxes entrycsn: 20090818052726.004000Z#000000#000#000000 objectclass: organizationalUnit objectclass: top dn: m-oid=1.3.6.1.4.1.1466.115.121.1.1,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.1 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.497000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: ACI Item creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.10,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.10 x-humanreadable: FALSE m-obsolete: FALSE entrycsn: 20090818052727.046000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: Certificate Pair creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.11,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.11 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.429000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: Country String creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.12,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.12 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.085000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: DN creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.13,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.13 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.199000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: Data Quality Syntax creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.14,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.14 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.214000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: Delivery Method creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.15,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.15 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.243000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: Directory String creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.16,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.16 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.271000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: DIT Content Rule Description creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.17,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.17 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.322000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: DIT Structure Rule Description creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.18,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.18 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.393000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: DL Submit Permission creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.19,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.19 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.380000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: DSA Quality Syntax creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.2,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.2 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.397000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: Access Point creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.20,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.20 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.059000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: DSE Type creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.21,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.21 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.129000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: Enhanced Guide creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.22,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.22 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.152000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: Facsimile Telephone Number creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.23,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.23 x-humanreadable: FALSE m-obsolete: FALSE entrycsn: 20090818052727.267000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: Fax creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.24,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.24 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.307000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: Generalized Time creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.25,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.25 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.377000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: Guide creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.26,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.26 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.386000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: IA5 String creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.27,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.27 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.261000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: INTEGER creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.28,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.28 x-humanreadable: FALSE m-obsolete: FALSE entrycsn: 20090818052727.226000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: JPEG creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.29,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.29 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.192000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: Master And Shadow Access Points creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.3,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.3 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.383000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: Attribute Type Description creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.30,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.30 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.406000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: Matching Rule Description creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.31,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.31 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.211000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: Matching Rule Use Description creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.32,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.32 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.253000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: Mail Preference creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.33,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.33 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.082000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: MHS OR Address creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.34,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.34 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.446000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: Name And Optional UID creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.35,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.35 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.196000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: Name Form Description creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.36,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.36 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.141000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: Numeric String creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.37,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.37 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.284000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: Object Class Description creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.38,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.38 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.207000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: OID creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.39,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.39 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.367000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: Other Mailbox creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.4,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.4 x-humanreadable: FALSE m-obsolete: FALSE entrycsn: 20090818052727.318000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: Audio creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.40,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.40 x-humanreadable: FALSE m-obsolete: FALSE entrycsn: 20090818052727.124000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: Octet String creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.41,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.41 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.166000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: Postal Address creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.42,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.42 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.162000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: Protocol Information creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.43,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.43 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.110000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: Presentation Address creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.44,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.44 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.246000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: Printable String creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.45,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.45 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.250000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: Subtree Specification creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.46,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.46 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.437000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: Supplier Information creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.47,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.47 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.330000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: Supplier Or Consumer creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.48,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.48 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.052000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: Supplier And Consumer creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.49,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.49 x-humanreadable: FALSE m-obsolete: FALSE entrycsn: 20090818052727.049000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: Supported Algorithm creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.5,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.5 x-humanreadable: FALSE m-obsolete: FALSE entrycsn: 20090818052727.257000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: Binary creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.50,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.50 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.372000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: Telephone Number creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.51,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.51 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.326000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: Teletex Terminal Identifier creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.52,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.52 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.280000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: Telex Number creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.53,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.53 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.218000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: UTC Time creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.54,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.54 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.156000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: LDAP Syntax Description creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.55,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.55 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.148000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: Modify Rights creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.56,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.56 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.062000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: LDAP BootstrapSchema Definition creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.57,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.57 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.390000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: LDAP BootstrapSchema Description creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.58,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.58 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.455000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: Substring Assertion creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.59,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.59 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.275000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: Trigger Specification creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.6,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.6 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.203000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: Bit String creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.7,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.7 x-humanreadable: TRUE m-obsolete: FALSE entrycsn: 20090818052727.145000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: Boolean creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.8,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.8 x-humanreadable: FALSE m-obsolete: FALSE entrycsn: 20090818052727.493000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: Certificate creatorsname: uid=admin,ou=system dn: m-oid=1.3.6.1.4.1.1466.115.121.1.9,ou=syntaxes,cn=system,ou=schema createtimestamp: 20090818022727Z m-oid: 1.3.6.1.4.1.1466.115.121.1.9 x-humanreadable: FALSE m-obsolete: FALSE entrycsn: 20090818052727.056000Z#000000#000#000000 objectclass: metaSyntax objectclass: metaTop objectclass: top m-description: Certificate List creatorsname: uid=admin,ou=system dn: cn=schemaModifications,ou=schema objectClass: schemaModificationAttributes objectClass: top cn: schemaModifications schemaModifiersName: uid=admin,ou=system schemaModifyTimestamp: 20090818022733Z subschemaSubentryName: cn=schema createTimestamp: 20090818022733Z creatorsName: uid=admin,ou=system entryCSN: 20090818052733.272000Z#000000#000#000000 modifiersName: uid=admin,ou=system modifyTimestamp: 20090818022733Z