View Javadoc
1   /*
2    *  Licensed to the Apache Software Foundation (ASF) under one
3    *  or more contributor license agreements.  See the NOTICE file
4    *  distributed with this work for additional information
5    *  regarding copyright ownership.  The ASF licenses this file
6    *  to you under the Apache License, Version 2.0 (the
7    *  "License"); you may not use this file except in compliance
8    *  with the License.  You may obtain a copy of the License at
9    *
10   *    http://www.apache.org/licenses/LICENSE-2.0
11   *
12   *  Unless required by applicable law or agreed to in writing,
13   *  software distributed under the License is distributed on an
14   *  "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY
15   *  KIND, either express or implied.  See the License for the
16   *  specific language governing permissions and limitations
17   *  under the License.
18   *
19   */
20  package org.apache.directory.api.ldap.model.constants;
21  
22  
23  /**
24   * A utility class where we declare all the schema objects being used by any
25   * ldap server.
26   * Final reference -> class shouldn't be extended
27   *
28   * @author <a href="mailto:dev@directory.apache.org">Apache Directory Project</a>
29   */
30  public final class SchemaConstants
31  {
32      /**
33       *  Ensures no construction of this class, also ensures there is no need for final keyword above
34       *  (Implicit super constructor is not visible for default constructor),
35       *  but is still self documenting.
36       */
37      private SchemaConstants()
38      {
39      }
40  
41      // SchemaEntity names
42      public static final String ATTRIBUTE_TYPE = "AttributeType";
43      public static final String COMPARATOR = "Comparator";
44      public static final String DIT_CONTENT_RULE = "DitContentRule";
45      public static final String DIT_STRUCTURE_RULE = "DitStructureRule";
46      public static final String MATCHING_RULE = "MatchingRule";
47      public static final String MATCHING_RULE_USE = "MatchingRuleUse";
48      public static final String NAME_FORM = "NameForm";
49      public static final String NORMALIZER = "Normalizer";
50      public static final String OBJECT_CLASS = "ObjectCLass";
51      public static final String SYNTAX = "Syntax";
52      public static final String SYNTAX_CHECKER = "SyntaxChecker";
53  
54      // SchemaEntity paths
55      public static final String ATTRIBUTE_TYPES_PATH = "ou=attributetypes";
56      public static final String COMPARATORS_PATH = "ou=comparators";
57      public static final String DIT_CONTENT_RULES_PATH = "ou=ditcontentrules";
58      public static final String DIT_STRUCTURE_RULES_PATH = "ou=ditstructurerules";
59      public static final String MATCHING_RULES_PATH = "ou=matchingrules";
60      public static final String MATCHING_RULE_USE_PATH = "ou=matchingruleuse";
61      public static final String NAME_FORMS_PATH = "ou=nameforms";
62      public static final String NORMALIZERS_PATH = "ou=normalizers";
63      public static final String OBJECT_CLASSES_PATH = "ou=objectclasses";
64      public static final String SYNTAXES_PATH = "ou=syntaxes";
65      public static final String SYNTAX_CHECKERS_PATH = "ou=syntaxcheckers";
66  
67      // Schema root
68      public static final String OU_SCHEMA = "ou=schema";
69  
70      // The Dn for the schema modifications
71      public static final String SCHEMA_MODIFICATIONS_DN = "ou=schemaModifications,ou=schema";
72  
73      // Special attributes 1.1 , * and + for search operations
74      public static final String NO_ATTRIBUTE = "1.1";
75      public static final String[] NO_ATTRIBUTE_ARRAY = new String[]
76          { NO_ATTRIBUTE };
77  
78      public static final String ALL_USER_ATTRIBUTES = "*";
79      public static final String[] ALL_USER_ATTRIBUTES_ARRAY = new String[]
80          { ALL_USER_ATTRIBUTES };
81  
82      public static final String ALL_OPERATIONAL_ATTRIBUTES = "+";
83      public static final String[] ALL_OPERATIONAL_ATTRIBUTES_ARRAY = new String[]
84          { ALL_OPERATIONAL_ATTRIBUTES };
85  
86      public static final String[] ALL_ATTRIBUTES_ARRAY = new String[]
87          { ALL_OPERATIONAL_ATTRIBUTES, ALL_USER_ATTRIBUTES };
88  
89      // ---- ObjectClasses -----------------------------------------------------
90      // We list here all the ObjectClasses from schemas :
91      // o apachemeta
92      // o autofs
93      // o core
94      // o corba
95      // o cosine
96      // o inetorgperson
97      // o nis
98      // o pwdpolicy
99      // o system
100     //
101     // The collectiveAttribute schema has no ObjectClass.
102     // 
103     // We don't list here the complete list of ObjectClasses for the following
104     // schemas :
105     // o adsconfig
106     // o apache
107     // o apachedns
108     // o dhcp
109     // o java
110     // o krb5kdc
111     // o mozilla
112     // o samba
113     //-------------------------------------------------------------------------
114     // o apachemeta
115     //-------------------------------------------------------------------------
116     // MetaTop
117     public static final String META_TOP_OC = "metaTop";
118     public static final String META_TOP_OC_OID = "1.3.6.1.4.1.18060.0.4.0.3.1";
119 
120     // MetaObjectClass
121     public static final String META_OBJECT_CLASS_OC = "metaObjectClass";
122     public static final String META_OBJECT_CLASS_OC_OID = "1.3.6.1.4.1.18060.0.4.0.3.2";
123 
124     // MetaAttributeType
125     public static final String META_ATTRIBUTE_TYPE_OC = "metaAttributeType";
126     public static final String META_ATTRIBUTE_TYPE_OC_OID = "1.3.6.1.4.1.18060.0.4.0.3.3";
127 
128     // MetaSyntax
129     public static final String META_SYNTAX_OC = "metaSyntax";
130     public static final String META_SYNTAX_OC_OID = "1.3.6.1.4.1.18060.0.4.0.3.4";
131 
132     // MetaMatchingRule
133     public static final String META_MATCHING_RULE_OC = "metaMatchingRule";
134     public static final String META_MATCHING_RULE_OC_OID = "1.3.6.1.4.1.18060.0.4.0.3.5";
135 
136     // MetaDITStructureRule
137     public static final String META_DIT_STRUCTURE_RULE_OC = "metaDITStructureRule";
138     public static final String META_DIT_STRUCTURE_RULE_OC_OID = "1.3.6.1.4.1.18060.0.4.0.3.6";
139 
140     // MetaNameForm
141     public static final String META_NAME_FORM_OC = "metaNameForm";
142     public static final String META_NAME_FORM_OC_OID = "1.3.6.1.4.1.18060.0.4.0.3.7";
143 
144     // MetaMatchingRuleUse
145     public static final String META_MATCHING_RULE_USE_OC = "metaMatchingRuleUse";
146     public static final String META_MATCHING_RULE_USE_OC_OID = "1.3.6.1.4.1.18060.0.4.0.3.8";
147 
148     // MetaDITContentRule
149     public static final String META_DIT_CONTENT_RULE_OC = "metaDITContentRule";
150     public static final String META_DIT_CONTENT_RULE_OC_OID = "1.3.6.1.4.1.18060.0.4.0.3.9";
151 
152     // MetaSyntaxChecker
153     public static final String META_SYNTAX_CHECKER_OC = "metaSyntaxChecker";
154     public static final String META_SYNTAX_CHECKER_OC_OID = "1.3.6.1.4.1.18060.0.4.0.3.10";
155 
156     // MetaSchema
157     public static final String META_SCHEMA_OC = "metaSchema";
158     public static final String META_SCHEMA_OC_OID = "1.3.6.1.4.1.18060.0.4.0.3.11";
159 
160     // MetaNormalizer
161     public static final String META_NORMALIZER_OC = "metaNormalizer";
162     public static final String META_NORMALIZER_OC_OID = "1.3.6.1.4.1.18060.0.4.0.3.12";
163 
164     // MetaComparator
165     public static final String META_COMPARATOR_OC = "metaComparator";
166     public static final String META_COMPARATOR_OC_OID = "1.3.6.1.4.1.18060.0.4.0.3.13";
167 
168     //-------------------------------------------------------------------------
169     // autofs
170     //-------------------------------------------------------------------------
171     // AutomountMap
172     public static final String AUTOMOUNT_MAP_OC = "automountMap";
173     public static final String AUTOMOUNT_MAP_OC_OID = "1.3.6.1.4.1.2312.4.2.2";
174 
175     // Automount
176     public static final String AUTOMOUNT_OC = "automount";
177     public static final String AUTOMOUNT_OC_OID = "1.3.6.1.4.1.2312.4.2.3";
178 
179     //-------------------------------------------------------------------------
180     // corba
181     //-------------------------------------------------------------------------
182     // CorbaObject
183     public static final String CORBA_OBJECT_OC = "corbaObject";
184     public static final String CORBA_OBJECT_OC_OID = "1.3.6.1.4.1.42.2.27.4.2.9";
185 
186     // CorbaContainer
187     public static final String CORBA_CONTAINER_OC = "corbaContainer";
188     public static final String CORBA_CONTAINER_OC_OID = "1.3.6.1.4.1.42.2.27.4.2.10";
189 
190     // CorbaReference
191     public static final String CORBA_REFERENCE_OC = "corbaReference";
192     public static final String CORBA_REFERENCE_OC_OID = "1.3.6.1.4.1.42.2.27.4.2.11";
193 
194     //-------------------------------------------------------------------------
195     // core
196     //-------------------------------------------------------------------------
197     // SimpleSecurityObject
198     public static final String SIMPLE_SECURITY_OBJECT_OC = "simpleSecurityObject";
199     public static final String SIMPLE_SECURITY_OBJECT_OC_OID = "0.9.2342.19200300.100.4.19";
200 
201     // UidObject
202     public static final String UID_OBJECT_OC = "uidObject";
203     public static final String UID_OBJECT_OC_OID = "1.3.6.1.1.3.1";
204 
205     // LabeledURIObject
206     public static final String LABELED_URI_OBJECT_OC = "labeledURIObject";
207     public static final String LABELED_URI_OBJECT_OC_OID = "1.3.6.1.4.1.250.3.15";
208 
209     // DcObject
210     public static final String DC_OBJECT_OC = "dcObject";
211     public static final String DC_OBJECT_OC_OID = "1.3.6.1.4.1.1466.344";
212 
213     // Country
214     public static final String COUNTRY_OC = "country";
215     public static final String COUNTRY_OC_OID = "2.5.6.2";
216 
217     // Locality
218     public static final String LOCALITY_OC = "locality";
219     public static final String LOCALITY_OC_OID = "2.5.6.3";
220 
221     // Organization
222     public static final String ORGANIZATION_OC = "organization";
223     public static final String ORGANIZATION_OC_OID = "2.5.6.4";
224 
225     // OrganizationalUnit
226     public static final String ORGANIZATIONAL_UNIT_OC = "organizationalUnit";
227     public static final String ORGANIZATIONAL_UNIT_OC_OID = "2.5.6.5";
228 
229     // Person
230     public static final String PERSON_OC = "person";
231     public static final String PERSON_OC_OID = "2.5.6.6";
232 
233     // OrganizationalPerson
234     public static final String ORGANIZATIONAL_PERSON_OC = "organizationalPerson";
235     public static final String ORGANIZATIONAL_PERSON_OC_OID = "2.5.6.7";
236 
237     // OrganizationalRole
238     public static final String ORGANIZATIONAL_ROLE_OC = "organizationalRole";
239     public static final String ORGANIZATIONAL_ROLE_OC_OID = "2.5.6.8";
240 
241     // GroupOfNames
242     public static final String GROUP_OF_NAMES_OC = "groupOfNames";
243     public static final String GROUP_OF_NAMES_OC_OID = "2.5.6.9";
244 
245     // ResidentialPerson
246     public static final String RESIDENTIAL_PERSON_OC = "residentialPerson";
247     public static final String RESIDENTIAL_PERSON_OC_OID = "2.5.6.10";
248 
249     // ApplicationProcess
250     public static final String APPLICATION_PROCESS_OC = "applicationProcess";
251     public static final String APPLICATION_PROCESS_OC_OID = "2.5.6.11";
252 
253     // ApplicationEntity
254     public static final String APPLICATION_ENTITY_OC = "applicationEntity";
255     public static final String APPLICATION_ENTITY_OC_OID = "2.5.6.12";
256 
257     // DSA
258     public static final String DSA_OC = "dSA";
259     public static final String DSA_OC_OID = "2.5.6.13";
260 
261     // Device
262     public static final String DEVICE_OC = "device";
263     public static final String DEVICE_OC_OID = "2.5.6.14";
264 
265     // StrongAuthenticationUser
266     public static final String STRONG_AUTHENTICATION_USER_OC = "strongAuthenticationUser";
267     public static final String STRONG_AUTHENTICATION_USER_OC_OID = "2.5.6.15";
268 
269     // CertificationAuthority
270     public static final String CERTIFICATION_AUTHORITY_OC = "certificationAuthority";
271     public static final String CERTIFICATION_AUTHORITY_OC_OID = "2.5.6.16";
272 
273     // CertificationAuthority-V2
274     public static final String CERTIFICATION_AUTHORITY_V2_OC = "certificationAuthority-V2";
275     public static final String CERTIFICATION_AUTHORITY_V2_OC_OID = "2.5.6.16.2";
276 
277     // GroupOfUniqueNames
278     public static final String GROUP_OF_UNIQUE_NAMES_OC = "groupOfUniqueNames";
279     public static final String GROUP_OF_UNIQUE_NAMES_OC_OID = "2.5.6.17";
280 
281     // UserSecurityInformation
282     public static final String USER_SECURITY_INFORMATION_OC = "userSecurityInformation";
283     public static final String USER_SECURITY_INFORMATION_OC_OID = "2.5.6.18";
284 
285     // CRLDistributionPoint
286     public static final String CRL_DISTRIBUTION_POINT_OC = "cRLDistributionPoint";
287     public static final String CRL_DISTRIBUTION_POINT_OC_OID = "2.5.6.19";
288 
289     // Dmd
290     public static final String DMD_OC = "dmd";
291     public static final String DMD_OC_OID = "2.5.6.20";
292 
293     // PkiUser
294     public static final String PKI_USER_OC = "pkiUser";
295     public static final String PKI_USER_OC_OID = "2.5.6.21";
296 
297     // PkiCA
298     public static final String PKI_CA_OC = "pkiCA";
299     public static final String PKI_CA_OC_OID = "2.5.6.22";
300 
301     // DeltaCRL
302     public static final String DELTA_CRL_OC = "deltaCRL";
303     public static final String DELTA_CRL_OC_OID = "2.5.6.23";
304 
305     //-------------------------------------------------------------------------
306     // cosine
307     //-------------------------------------------------------------------------
308     // PilotPerson
309     public static final String PILOT_PERSON_OC = "pilotPerson";
310     public static final String NEW_PILOT_PERSON_OC = "newPilotPerson";
311     public static final String PILOT_PERSON_OC_OID = "0.9.2342.19200300.100.4.4";
312 
313     // Account
314     public static final String ACCOUNT_OC = "account";
315     public static final String ACCOUNT_OC_OID = "0.9.2342.19200300.100.4.5";
316 
317     // Document
318     public static final String DOCUMENT_OC = "document";
319     public static final String DOCUMENT_OC_OID = "0.9.2342.19200300.100.4.6";
320 
321     // Room
322     public static final String ROOM_OC = "room";
323     public static final String ROOM_OC_OID = "0.9.2342.19200300.100.4.7";
324 
325     // DocumentSeries
326     public static final String DOCUMENT_SERIES_OC = "documentSeries";
327     public static final String DOCUMENT_SERIES_OC_OID = "0.9.2342.19200300.100.4.9";
328 
329     // Domain
330     public static final String DOMAIN_OC = "domain";
331     public static final String DOMAIN_OC_OID = "0.9.2342.19200300.100.4.13";
332 
333     // RFC822LocalPart
334     public static final String RFC822_LOCAL_PART_OC = "RFC822LocalPart";
335     public static final String RFC822_LOCAL_PART_OC_OID = "0.9.2342.19200300.100.4.14";
336 
337     // DNSDomain
338     public static final String DNS_DOMAIN_OC = "dNSdomain";
339     public static final String DNS_DOMAIN_OC_OID = "0.9.2342.19200300.100.4.15";
340 
341     // DomainRelatedObject
342     public static final String DOMAIN_RELATED_OBJECT_OC = "domainRelatedObject";
343     public static final String DOMAIN_RELATED_OBJECT_OC_OID = "0.9.2342.19200300.100.4.17";
344 
345     // FriendlyCountry
346     public static final String FRIENDLY_COUNTRY_OC = "friendlyCountry";
347     public static final String FRIENDLY_COUNTRY_OC_OID = "0.9.2342.19200300.100.4.18";
348 
349     // PilotOrganization
350     public static final String PILOT_ORGANIZATION_OC = "pilotOrganization";
351     public static final String PILOT_ORGANIZATION_OC_OID = "0.9.2342.19200300.100.4.20";
352 
353     // PilotDSA
354     public static final String PILOT_DSA_OC = "pilotDSA";
355     public static final String PILOT_DSA_OC_OID = "0.9.2342.19200300.100.4.21";
356 
357     // QualityLabelledData
358     public static final String QUALITY_LABELLED_DATA_OC = "qualityLabelledData";
359     public static final String QUALITY_LABELLED_DATA_OC_OID = "0.9.2342.19200300.100.4.22";
360 
361     //-------------------------------------------------------------------------
362     // inetorgperson
363     //-------------------------------------------------------------------------
364     // InetOrgPerson
365     public static final String INET_ORG_PERSON_OC = "inetOrgPerson";
366     public static final String INET_ORG_PERSON_OC_OID = "2.16.840.1.113730.3.2.2";
367 
368     //-------------------------------------------------------------------------
369     // nis
370     //-------------------------------------------------------------------------
371     // PosixAccount
372     public static final String POSIX_ACCOUNT_OC = "posicAccount";
373     public static final String POSIX_ACCOUNT_OC_OID = "1.3.6.1.1.1.2.0";
374 
375     // ShadowAccount
376     public static final String SHADOW_ACCOUNT_OC = "shadowAccount";
377     public static final String SHADOW_ACCOUNT_OC_OID = "1.3.6.1.1.1.2.1";
378 
379     // PosixGroup
380     public static final String POSIX_GROUP_OC = "posixGroup";
381     public static final String POSIX_GROUP_OC_OID = "1.3.6.1.1.1.2.2";
382 
383     // IpService
384     public static final String IP_SERVICE_OC = "ipService";
385     public static final String IP_SERVICE_OC_OID = "1.3.6.1.1.1.2.3";
386 
387     // IpProtocol
388     public static final String IP_PROTOCOL_OC = "ipProtocol";
389     public static final String IP_PROTOCOL_OC_OID = "1.3.6.1.1.1.2.4";
390 
391     // OncRpc
392     public static final String ONC_RPC_OC = "oncRpc";
393     public static final String ONC_RPC_OC_OID = "1.3.6.1.1.1.2.5";
394 
395     // IpHost
396     public static final String IP_HOST_OC = "ipHost";
397     public static final String IP_HOST_OC_OID = "1.3.6.1.1.1.2.6";
398 
399     // IpNetwork
400     public static final String IP_NETWORK_OC = "ipNetwork";
401     public static final String IP_NETWORK_OC_OID = "1.3.6.1.1.1.2.7";
402 
403     // NisNetgroup
404     public static final String NIS_NETGROUP_OC = "nisNetgroup";
405     public static final String NIS_NETGROUP_OC_OID = "1.3.6.1.1.1.2.8";
406 
407     // NisMap
408     public static final String NIS_MAP_OC = "nisMap";
409     public static final String NIS_MAP_OC_OID = "1.3.6.1.1.1.2.9";
410 
411     // NisObject
412     public static final String NIS_OBJECT_OC = "nisObject";
413     public static final String NIS_OBJECT_OC_OID = "1.3.6.1.1.1.2.10";
414 
415     // Ieee802Device
416     public static final String IEEE_802_DEVICE_OC = "ieee802Device";
417     public static final String IEEE_802_DEVICE_OC_OID = "1.3.6.1.1.1.2.11";
418 
419     // BootableDevice
420     public static final String BOOTABLE_DEVICE_OC = "bootableDevice";
421     public static final String BOOTABLE_DEVICE_OC_OID = "1.3.6.1.1.1.2.12";
422 
423     //-------------------------------------------------------------------------
424     // pwdpolicy
425     //-------------------------------------------------------------------------
426     // PwdPolicy
427     public static final String PWD_POLICY_OC = "pwdPolicy";
428     public static final String PWD_POLICY_OC_OID = "1.3.6.1.4.1.42.2.27.8.2.1";
429 
430     //-------------------------------------------------------------------------
431     // system
432     //-------------------------------------------------------------------------
433     // DynamicObject
434     public static final String DYNAMIC_OBJECT_OC = "dynamicObject";
435     public static final String DYNAMIC_OBJECT_OC_OID = "1.3.6.1.4.1.1466.101.119.2";
436 
437     // ExtensibleObject
438     public static final String EXTENSIBLE_OBJECT_OC = "extensibleObject";
439     public static final String EXTENSIBLE_OBJECT_OC_OID = "1.3.6.1.4.1.1466.101.120.111";
440 
441     // LDAProotDSE, OpenLDAProotDSE
442     public static final String LDAP_ROOT_DSE_OC = "LDAProotDSE";
443     public static final String OPEN_LDAP_ROOT_DSE_OC = "OpenLDAProotDSE";
444     public static final String LDAP_ROOT_DSE_OC_OID = "1.3.6.1.4.1.4203.1.4.1";
445 
446     // Top
447     public static final String TOP_OC = "top";
448     public static final String TOP_OC_OID = "2.5.6.0";
449 
450     // Alias
451     public static final String ALIAS_OC = "alias";
452     public static final String ALIAS_OC_OID = "2.5.6.1";
453 
454     // Subentry
455     public static final String SUBENTRY_OC = "subentry";
456     public static final String SUBENTRY_OC_OID = "2.5.17.0";
457 
458     // CollectiveAttributeSubentry
459     public static final String COLLECTIVE_ATTRIBUTE_SUBENTRY_OC = "collectiveAttributeSubentry";
460     public static final String COLLECTIVE_ATTRIBUTE_SUBENTRY_OC_OID = "2.5.17.2";
461 
462     // Subschema
463     public static final String SUBSCHEMA_OC = "subschema";
464     public static final String SUBSCHEMA_OC_OID = "2.5.20.1";
465 
466     // Referral
467     public static final String REFERRAL_OC = "referral";
468     public static final String REFERRAL_OC_OID = "2.16.840.1.113730.3.2.6";
469 
470     //-------------------------------------------------------------------------
471     // Other schema ObjectClasses
472     //-------------------------------------------------------------------------
473     // Krb5Principal
474     public static final String KRB5_PRINCIPAL_OC = "krb5Principal";
475     public static final String KRB5_PRINCIPAL_OC_OID = "1.3.6.1.4.1.5322.10.2.1";
476 
477     // AccessControlSubentry
478     public static final String ACCESS_CONTROL_SUBENTRY_OC = "accessControlSubentry";
479     public static final String ACCESS_CONTROL_SUBENTRY_OC_OID = "2.5.17.1";
480 
481     // TriggerExecutionSubentry
482     public static final String TRIGGER_EXECUTION_SUBENTRY_OC = "triggerExecutionSubentry";
483     public static final String TRIGGER_EXECUTION_SUBENTRY_OC_OID = "1.3.6.1.4.1.18060.0.4.1.2.28";
484 
485     //-------------------------------------------------------------------------
486     // AttributeTypes for standard schemas are listed below. We cover the 
487     // following schemas :
488     // o apachemeta
489     // o autofs
490     // o collective
491     // o corba
492     // o core
493     // o cosine
494     // o inetorgperson
495     // o nis
496     // o passwordpolicy
497     // o system
498     //
499     // We don't cover the following schemas :
500     // o adsconfig
501     // o apache
502     // o apachedns
503     // o dhcp
504     // o java
505     // o krb5kdc
506     // o mozilla
507     // o samba
508     //-------------------------------------------------------------------------
509     // apachemeta AttributeTypes
510     //-------------------------------------------------------------------------
511     // M-oid AT
512     public static final String M_OID_AT = "m-oid";
513     public static final String M_OID_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.1";
514 
515     // M-name AT
516     public static final String M_NAME_AT = "m-name";
517     public static final String M_NAME_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.2";
518 
519     // M-description AT
520     public static final String M_DESCRIPTION_AT = "m-description";
521     public static final String M_DESCRIPTION_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.3";
522 
523     // M-obsolete AT
524     public static final String M_OBSOLETE_AT = "m-obsolete";
525     public static final String M_OBSOLETE_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.4";
526 
527     // M-supObjectClass AT
528     public static final String M_SUP_OBJECT_CLASS_AT = "m-supObjectClass";
529     public static final String M_SUP_OBJECT_CLASS_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.5";
530 
531     // M-must AT
532     public static final String M_MUST_AT = "m-must";
533     public static final String M_MUST_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.6";
534 
535     // M-may AT
536     public static final String M_MAY_AT = "m-may";
537     public static final String M_MAY_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.7";
538 
539     // M-typeObjectClass AT
540     public static final String M_TYPE_OBJECT_CLASS_AT = "m-typeObjectClass";
541     public static final String M_TYPE_OBJECT_CLASS_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.8";
542 
543     // M-supAttributeType AT
544     public static final String M_SUP_ATTRIBUTE_TYPE_AT = "m-supAttributeType";
545     public static final String M_SUP_ATTRIBUTE_TYPE_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.10";
546 
547     // M-equality AT
548     public static final String M_EQUALITY_AT = "m-equality";
549     public static final String M_EQUALITY_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.11";
550 
551     // M-ordering AT
552     public static final String M_ORDERING_AT = "m-ordering";
553     public static final String M_ORDERING_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.12";
554 
555     // M-substr AT
556     public static final String M_SUBSTR_AT = "m-substr";
557     public static final String M_SUBSTR_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.13";
558 
559     // M-syntax AT
560     public static final String M_SYNTAX_AT = "m-syntax";
561     public static final String M_SYNTAX_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.14";
562 
563     // M-singleValue AT
564     public static final String M_SINGLE_VALUE_AT = "m-singleValue";
565     public static final String M_SINGLE_VALUE_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.15";
566 
567     // M-collective AT
568     public static final String M_COLLECTIVE_AT = "m-collective";
569     public static final String M_COLLECTIVE_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.16";
570 
571     // M-noUserModification AT
572     public static final String M_NO_USER_MODIFICATION_AT = "m-noUserModification";
573     public static final String M_NO_USER_MODIFICATION_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.17";
574 
575     // M-usage AT
576     public static final String M_USAGE_AT = "m-usage";
577     public static final String M_USAGE_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.18";
578 
579     // M-ruleId AT
580     public static final String M_RULEID_AT = "m-ruleId";
581     public static final String M_RULEID_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.20";
582 
583     // M-form AT
584     public static final String M_FORM_AT = "m-form";
585     public static final String M_FORM_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.21";
586 
587     // M-supDITStructureRule AT
588     public static final String M_SUP_DIT_STRUCTURE_RULE_AT = "m-supDITStructureRule";
589     public static final String M_SUP_DIT_STRUCTURE_RULE_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.22";
590 
591     // M-oc AT
592     public static final String M_OC_AT = "m-oc";
593     public static final String M_OC_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.24";
594 
595     // M-aux AT
596     public static final String M_AUX_AT = "m-aux";
597     public static final String M_AUX_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.26";
598 
599     // M-not AT
600     public static final String M_NOT_AT = "m-not";
601     public static final String M_NOT_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.27";
602 
603     // M-applies AT
604     public static final String M_APPLIES_AT = "m-applies";
605     public static final String M_APPLIES_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.29";
606 
607     // M-matchingRuleSyntax AT
608     public static final String M_MATCHING_RULE_SYNTAX_AT = "m-matchingRuleSyntax";
609     public static final String M_MATCHING_RULE_SYNTAX_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.31";
610 
611     // M-fqcn AT
612     public static final String M_FQCN_AT = "m-fqcn";
613     public static final String M_FQCN_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.32";
614 
615     // M-bytecode AT
616     public static final String M_BYTECODE_AT = "m-bytecode";
617     public static final String M_BYTECODE_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.33";
618 
619     // x-not-human-readable AT
620     public static final String X_NOT_HUMAN_READABLE_AT = "x-not-human-readable";
621     public static final String X_NOT_HUMAN_READABLE_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.34";
622 
623     // x-schema AT
624     public static final String X_SCHEMA_AT = "x-schema";
625     public static final String X_SCHEMA_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.35";
626 
627     // x-read-only AT
628     public static final String X_READ_ONLY_AT = "x-read-only";
629     public static final String X_READ_ONLY_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.36";
630 
631     // M-disabled AT
632     public static final String M_DISABLED_AT = "m-disabled";
633     public static final String M_DISABLED_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.37";
634 
635     // M-dependencies AT
636     public static final String M_DEPENDENCIES_AT = "m-dependencies";
637     public static final String M_DEPENDENCIES_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.38";
638 
639     // M-length AT
640     public static final String M_LENGTH_AT = "m-length";
641     public static final String M_LENGTH_AT_OID = "1.3.6.1.4.1.18060.0.4.0.2.39";
642 
643     //-------------------------------------------------------------------------
644     // autofs AttributeTypes
645     //-------------------------------------------------------------------------
646     // AutomountInformation
647     public static final String AUTOMOUNT_INFORMATION_AT = "automountInformation";
648     public static final String AUTOMOUNT_INFORMATION_AT_OID = "1.3.6.1.4.1.2312.4.1.2";
649 
650     //-------------------------------------------------------------------------
651     // collective AttributeTypes
652     //-------------------------------------------------------------------------
653     // C-l
654     public static final String C_L_AT = "c-l";
655     public static final String C_L_AT_OID = "2.5.4.7.1";
656 
657     // C-st
658     public static final String C_ST_AT = "c-st";
659     public static final String C_ST_AT_OID = "2.5.4.8.1";
660 
661     // C-street
662     public static final String C_STREET_AT = "c-street";
663     public static final String C_STREET_AT_OID = "2.5.4.9.1";
664 
665     // C-o
666     public static final String C_O_AT = "c-o";
667     public static final String C_O_AT_OID = "2.5.4.10.1";
668 
669     // C-ou
670     public static final String C_OU_AT = "c-ou";
671     public static final String C_OU_AT_OID = "2.5.4.11.1";
672 
673     // C-postalAddress
674     public static final String C_POSTAL_ADDRESS_AT = "c-postalAddress";
675     public static final String C_POSTAL_ADDRESS_AT_OID = "2.5.4.16.1";
676 
677     // C-postalCode
678     public static final String C_POSTALCODE_AT = "c-postalCode";
679     public static final String C_POSTALCODE_AT_OID = "2.5.4.17.1";
680 
681     // C-postOfficeBox
682     public static final String C_POSTOFFICEBOX_AT = "c-postOfficeBox";
683     public static final String C_POSTOFFICEBOX_AT_OID = "2.5.4.18.1";
684 
685     // C-physicalDeliveryOfficeName
686     public static final String C_PHYSICAL_DELIVERY_OFFICE_NAME_AT = "c-physicalDeliveryOfficeName";
687     public static final String C_PHYSICAL_DELIVERY_OFFICE_NAME_AT_OID = "2.5.4.19.1";
688 
689     // C-telephoneNumber
690     public static final String C_TELEPHONE_NUMBER_AT = "c-telephoneNumber";
691     public static final String C_TELEPHONE_NUMBER_AT_OID = "2.5.4.20.1";
692 
693     // C-telexNumber
694     public static final String C_TELEX_NUMBER_AT = "c-telexNumber";
695     public static final String C_TELEX_NUMBER_AT_OID = "2.5.4.21.1";
696 
697     // C-fax
698     public static final String C_FACSIMILE_TELEPHONE_NUMBER_AT = "c-facsimileTelephoneNumber";
699     public static final String C_FACSIMILE_TELEPHONE_NUMBER_AT_OID = "2.5.4.23.1";
700 
701     // C-internationaliSDNNumber
702     public static final String C_INTERNATIONAL_ISDN_NUMBER_AT = "c-internationaliSDNNumber";
703     public static final String C_INTERNATIONAL_ISDN_NUMBER_AT_OID = "2.5.4.25.1";
704 
705     //-------------------------------------------------------------------------
706     // corba AttributeTypes
707     //-------------------------------------------------------------------------
708     // CorbaIor AT
709     public static final String CORBA_IOR_AT = "corbaIor";
710     public static final String CORBA_IOR_AT_OID = "1.3.6.1.4.1.42.2.27.4.1.14";
711 
712     // CorbaRepositoryId AT
713     public static final String CORBA_REPOSITORY_ID_AT = "corbaRepositoryId";
714     public static final String CORBA_REPOSITORY_ID_AT_OID = "1.3.6.1.4.1.42.2.27.4.1.15";
715 
716     //-------------------------------------------------------------------------
717     // core AttributeTypes
718     //-------------------------------------------------------------------------
719     // Uid
720     public static final String UID_AT = "uid";
721     public static final String USER_ID_AT = "userid";
722     public static final String UID_AT_OID = "0.9.2342.19200300.100.1.1";
723 
724     // Mail 
725     public static final String MAIL_AT = "mail";
726     public static final String RFC822_MAILBOX_AT = "rfc822Mailbox";
727     public static final String MAIL_AT_OID = "0.9.2342.19200300.100.1.3";
728 
729     // DomainComponent
730     public static final String DC_AT = "dc";
731     public static final String DOMAIN_COMPONENT_AT = "domainComponent";
732     public static final String DOMAIN_COMPONENT_AT_OID = "0.9.2342.19200300.100.1.25";
733 
734     // AssociatedDomain
735     public static final String ASSOCIATED_DOMAIN_AT = "associatedDomain";
736     public static final String ASSOCIATED_DOMAIN_AT_OID = "0.9.2342.19200300.100.1.37";
737 
738     // Emails
739     public static final String EMAIL_AT = "email";
740     public static final String EMAIL_ADDRESS_AT = "emailAddress";
741     public static final String PKCS9EMAIL_AT = "pkcs9email";
742     public static final String EMAIL_AT_OID = "1.2.840.113549.1.9.1";
743 
744     // UidObject
745     public static final String UID_OBJECT_AT = "uidObject";
746     public static final String UID_OBJECT_AT_OID = "1.3.6.1.1.3.1";
747 
748     // knowledgeInformation
749     public static final String KNOWLEDGE_INFORMATION_AT = "knowledgeInformation";
750     public static final String KNOWLEDGE_INFORMATION_AT_OID = "2.5.4.2";
751 
752     // Sn
753     public static final String SN_AT = "sn";
754     public static final String SURNAME_AT = "surname";
755     public static final String SN_AT_OID = "2.5.4.4";
756 
757     // SerialNumber
758     public static final String SERIAL_NUMBER_AT = "serialNumber";
759     public static final String SERIAL_NUMBER_AT_OID = "2.5.4.5";
760 
761     // C, CountryName
762     public static final String C_AT = "c";
763     public static final String COUNTRY_NAME_AT = "countryName";
764     public static final String C_AT_OID = "2.5.4.6";
765 
766     // L, LocalityName
767     public static final String L_AT = "l";
768     public static final String LOCALITY_NAME_AT = "localityName";
769     public static final String L_AT_OID = "2.5.4.7";
770     public static final String LOCALITY_NAME_AT_OID = "2.5.4.7";
771 
772     // St
773     public static final String ST_AT = "st";
774     public static final String STATEORPROVINCE_NAME_AT = "stateOrProvinceName";
775     public static final String ST_AT_OID = "2.5.4.8";
776 
777     // Street
778     public static final String STREET_AT = "street";
779     public static final String STREET_ADDRESS_AT = "streetAddress";
780     public static final String STREET_AT_OID = "2.5.4.9";
781 
782     // O
783     public static final String O_AT = "o";
784     public static final String ORGANIZATION_NAME_AT = "organizationName";
785     public static final String O_AT_OID = "2.5.4.10";
786     public static final String ORGANIZATION_NAME_AT_OID = "2.5.4.10";
787 
788     // Ou
789     public static final String OU_AT = "ou";
790     public static final String ORGANIZATIONAL_UNIT_NAME_AT = "organizationalUnitName";
791     public static final String OU_AT_OID = "2.5.4.11";
792     public static final String ORGANIZATIONAL_UNIT_NAME_AT_OID = "2.5.4.11";
793 
794     // Title
795     public static final String TITLE_AT = "title";
796     public static final String TITLE_AT_OID = "2.5.4.12";
797 
798     // Description
799     public static final String DESCRIPTION_AT = "description";
800     public static final String DESCRIPTION_AT_OID = "2.5.4.13";
801 
802     // SearchGuide
803     public static final String SEARCHGUIDE_AT = "searchguide";
804     public static final String SEARCHGUIDE_AT_OID = "2.5.4.14";
805 
806     // BusinessCategory
807     public static final String BUSINESS_CATEGORY_AT = "businessCategory";
808     public static final String BUSINESS_CATEGORY_AT_OID = "2.5.4.15";
809 
810     // PostalAddress
811     public static final String POSTAL_ADDRESS_AT = "postalAddress";
812     public static final String POSTAL_ADDRESS_AT_OID = "2.5.4.16";
813 
814     // PostalCode
815     public static final String POSTALCODE_AT = "postalCode";
816     public static final String POSTALCODE_AT_OID = "2.5.4.17";
817 
818     // PostOfficeBox
819     public static final String POSTOFFICEBOX_AT = "postOfficeBox";
820     public static final String POSTOFFICEBOX_AT_OID = "2.5.4.18";
821 
822     // PhysicalDeliveryOfficeName
823     public static final String PHYSICAL_DELIVERY_OFFICE_NAME_AT = "physicalDeliveryOfficeName";
824     public static final String PHYSICAL_DELIVERY_OFFICE_NAME_AT_OID = "2.5.4.19";
825 
826     // TelephoneNumber
827     public static final String TELEPHONE_NUMBER_AT = "telephoneNumber";
828     public static final String TELEPHONE_NUMBER_AT_OID = "2.5.4.20";
829 
830     // TelexNumber
831     public static final String TELEX_NUMBER_AT = "telexNumber";
832     public static final String TELEX_NUMBER_AT_OID = "2.5.4.21";
833 
834     // TeletexTerminalIdentifier
835     public static final String TELETEX_TERMINAL_IDENTIFIER_AT = "teletexTerminalIdentifier";
836     public static final String TELETEX_TERMINAL_IDENTIFIER_AT_OID = "2.5.4.22";
837 
838     // Fax
839     public static final String FAX_AT = "fax";
840     public static final String FACSIMILE_TELEPHONE_NUMBER_AT = "facsimileTelephoneNumber";
841     public static final String FACSIMILE_TELEPHONE_NUMBER_AT_OID = "2.5.4.23";
842 
843     // X121Address
844     public static final String X12_1ADDRESS_AT = "x121Address";
845     public static final String X121_ADDRESS_AT_OID = "2.5.4.24";
846 
847     // InternationaliSDNNumber
848     public static final String INTERNATIONAL_ISDN_NUMBER_AT = "internationaliSDNNumber";
849     public static final String INTERNATIONAL_ISDN_NUMBER_AT_OID = "2.5.4.25";
850 
851     // RegisteredAddress
852     public static final String REGISTERED_ADDRESS_AT = "registeredAddress";
853     public static final String REGISTERED_ADDRESS_AT_OID = "2.5.4.26";
854 
855     // DestinationIndicator
856     public static final String DESTINATION_INDICATOR_AT = "destinationIndicator";
857     public static final String DESTINATION_INDICATOR_AT_OID = "2.5.4.27";
858 
859     // PreferredDeliveryMethod
860     public static final String PREFERRED_DELIVERY_METHOD_AT = "preferredDeliveryMethod";
861     public static final String PREFERRED_DELIVERY_METHOD_AT_OID = "2.5.4.28";
862 
863     // PresentationAddress
864     public static final String PRESENTATION_ADDRESS_AT = "presentationAddress";
865     public static final String PRESENTATION_ADDRESS_AT_OID = "2.5.4.29";
866 
867     // SupportedApplicationContext
868     public static final String SUPPORTED_APPLICATION_CONTEXT_AT = "supportedApplicationContext";
869     public static final String SUPPORTED_APPLICATION_CONTEXT_AT_OID = "2.5.4.30";
870 
871     // Member
872     public static final String MEMBER_AT = "member";
873     public static final String MEMBER_AT_OID = "2.5.4.31";
874 
875     // Owner
876     public static final String OWNER_AT = "owner";
877     public static final String OWNER_AT_OID = "2.5.4.32";
878 
879     // RoleOccupant
880     public static final String ROLE_OCCUPANT_AT = "roleOccupant";
881     public static final String ROLE_OCCUPANT_AT_OID = "2.5.4.33";
882 
883     // SeeAlso
884     public static final String SEE_ALSO_AT = "seeAlso";
885     public static final String SEE_ALSO_AT_OID = "2.5.4.34";
886 
887     // UserCertificate
888     public static final String USER_CERTIFICATE_AT = "userCertificate";
889     public static final String USER_CERTIFICATE_AT_OID = "2.5.4.36";
890 
891     // CACertificate
892     public static final String CA_CERTIFICATE_AT = "cACertificate";
893     public static final String CA_CERTIFICATE_AT_OID = "2.5.4.37";
894 
895     // AuthorityRevocationList
896     public static final String AUTHORITY_REVOCATION_LIST_AT = "authorityRevocationList";
897     public static final String AUTHORITY_REVOCATION_LIST_AT_OID = "2.5.4.38";
898 
899     // CertificateRevocationList
900     public static final String CERTIFICATE_REVOCATION_LIST_AT = "certificateRevocationList";
901     public static final String CERTIFICATE_REVOCATION_LIST_AT_OID = "2.5.4.39";
902 
903     // CrossCertificatePair
904     public static final String CROSS_CERTIFICATE_PAIR_AT = "crossCertificatePair";
905     public static final String CROSS_CERTIFICATE_PAIR_AT_OID = "2.5.4.40";
906 
907     // Gn
908     public static final String GN_AT = "gn";
909     public static final String GIVENNAME_AT = "givenName";
910     public static final String GN_AT_OID = "2.5.4.42";
911     public static final String GIVENNAME_AT_OID = "2.5.4.42";
912 
913     // Initials
914     public static final String INITIALS_AT = "initials";
915     public static final String INITIALS_AT_OID = "2.5.4.43";
916 
917     // GenerationQualifier
918     public static final String GENERATION_QUALIFIER_AT = "generationQualifier";
919     public static final String GENERATION_QUALIFIER_AT_OID = "2.5.4.44";
920 
921     // X500UniqueIdentifier
922     public static final String X500_UNIQUE_IDENTIFIER_AT = "x500UniqueIdentifier";
923     public static final String X500_UNIQUE_IDENTIFIER_AT_OID = "2.5.4.45";
924 
925     // DnQualifier
926     public static final String DN_QUALIFIER_AT = "dnQualifier";
927     public static final String DN_QUALIFIER_AT_OID = "2.5.4.46";
928 
929     // EnhancedSearchGuide
930     public static final String ENHANCED_SEARCH_GUIDE_AT = "enhancedSearchGuide";
931     public static final String ENHANCED_SEARCH_GUIDE_AT_OID = "2.5.4.47";
932 
933     // ProtocolInformation
934     public static final String PROTOCOL_INFORMATION_AT = "protocolInformation";
935     public static final String PROTOCOL_INFORMATION_AT_OID = "2.5.4.48";
936 
937     // DistinguishedName
938     public static final String DISTINGUISHED_NAME_AT = "distinguishedName";
939     public static final String DISTINGUISHED_NAME_AT_OID = "2.5.4.49";
940 
941     // UniqueMember
942     public static final String UNIQUE_MEMBER_AT = "uniqueMember";
943     public static final String UNIQUE_MEMBER_AT_OID = "2.5.4.50";
944 
945     // HouseIdentifier
946     public static final String HOUSE_IDENTIFIER_AT = "houseIdentifier";
947     public static final String HOUSE_IDENTIFIER_AT_OID = "2.5.4.51";
948 
949     // SupportedAlgorithms
950     public static final String SUPPORTED_ALGORITHMS_AT = "supportedAlgorithms";
951     public static final String SUPPORTED_ALGORITHMS_AT_OID = "2.5.4.52";
952 
953     // DeltaRevocationList
954     public static final String DELTA_REVOCATION_LIST_AT = "deltaRevocationList";
955     public static final String DELTA_REVOCATION_LIST_AT_OID = "2.5.4.53";
956 
957     // DmdName
958     public static final String DMD_NAME_AT = "dmdName";
959     public static final String DMD_NAME_AT_OID = "2.5.4.54";
960 
961     //-------------------------------------------------------------------------
962     // cosine AttributeTypes
963     //-------------------------------------------------------------------------
964     // TextEncodedORAddress AT
965     public static final String TEXT_ENCODED_OR_ADDRESS_AT = "textEncodedORAddress";
966     public static final String TEXT_ENCODED_OR_ADDRESS_AT_OID = "0.9.2342.19200300.100.1.2";
967 
968     // Info AT
969     public static final String INFO_AT = "info";
970     public static final String INFO_AT_OID = "0.9.2342.19200300.100.1.4";
971 
972     // Drink AT
973     public static final String DRINK_AT = "drink";
974     public static final String FAVOURITE_DRINK_AT = "favouriteDrink";
975     public static final String DRINK_AT_OID = "0.9.2342.19200300.100.1.5";
976 
977     // RoomNumber AT
978     public static final String ROOM_NUMBER_AT = "roomNumber";
979     public static final String ROOM_NUMBER_AT_OID = "0.9.2342.19200300.100.1.6";
980 
981     // Photo AT
982     public static final String PHOTO_AT = "photo";
983     public static final String PHOTO_AT_OID = "0.9.2342.19200300.100.1.7";
984 
985     // UserClass AT
986     public static final String USER_CLASS_AT = "userClass";
987     public static final String USER_CLASS_AT_OID = "0.9.2342.19200300.100.1.8";
988 
989     // Host AT
990     public static final String HOST_AT = "host";
991     public static final String HOST_AT_OID = "0.9.2342.19200300.100.1.9";
992 
993     // Manager AT
994     public static final String MANAGER_AT = "manager";
995     public static final String MANAGER_AT_OID = "0.9.2342.19200300.100.1.10";
996 
997     // DocumentIdentifier AT
998     public static final String DOCUMENT_IDENTIFIER_AT = "documentIdentifier";
999     public static final String DOCUMENT_IDENTIFIER_AT_OID = "0.9.2342.19200300.100.1.11";
1000 
1001     // DocumentTitle AT
1002     public static final String DOCUMENT_TITLE_AT = "documentTitle";
1003     public static final String DOCUMENT_TITLE_AT_OID = "0.9.2342.19200300.100.1.12";
1004 
1005     // DocumentVersion AT
1006     public static final String DOCUMENT_VERSION_AT = "documentVersion";
1007     public static final String DOCUMENT_VERSION_AT_OID = "0.9.2342.19200300.100.1.13";
1008 
1009     // DocumentAuthor AT
1010     public static final String DOCUMENT_AUTHOR_AT = "documentAuthor";
1011     public static final String DOCUMENT_AUTHOR_AT_OID = "0.9.2342.19200300.100.1.14";
1012 
1013     // DocumentLocation AT
1014     public static final String DOCUMENT_LOCATION_AT = "documentLocation";
1015     public static final String DOCUMENT_LOCATION_AT_OID = "0.9.2342.19200300.100.1.15";
1016 
1017     // HomePhone AT
1018     public static final String HOME_PHONE_AT = "homePhone";
1019     public static final String HOME_TELEPHONE_NUMBER_AT = "homeTelephoneNumber";
1020     public static final String HOME_PHONE_AT_OID = "0.9.2342.19200300.100.1.20";
1021 
1022     // Secretary AT
1023     public static final String SECRETARY_AT = "secretary";
1024     public static final String SECRETARY_AT_OID = "0.9.2342.19200300.100.1.21";
1025 
1026     // OtherMailbox AT
1027     public static final String OTHER_MAILBOX_AT = "otherMailbox";
1028     public static final String OTHER_MAILBOX_AT_OID = "0.9.2342.19200300.100.1.22";
1029 
1030     // ARecord AT
1031     public static final String A_RECORD_AT = "aRecord";
1032     public static final String A_RECORD_AT_OID = "0.9.2342.19200300.100.1.26";
1033 
1034     // MDRecord AT
1035     public static final String MD_RECORD_AT = "mDRecord";
1036     public static final String MD_RECORD_AT_OID = "0.9.2342.19200300.100.1.27";
1037 
1038     // MXRecord AT
1039     public static final String MX_RECORD_AT = "mXRecord";
1040     public static final String MX_RECORD_AT_OID = "0.9.2342.19200300.100.1.28";
1041 
1042     // NSRecord AT
1043     public static final String NS_RECORD_AT = "nSRecord";
1044     public static final String NS_RECORD_AT_OID = "0.9.2342.19200300.100.1.29";
1045 
1046     // SOARecord AT
1047     public static final String SOA_RECORD_AT = "sOARecord";
1048     public static final String SOA_RECORD_AT_OID = "0.9.2342.19200300.100.1.30";
1049 
1050     // CNAMERecord AT
1051     public static final String CNAME_RECORD_AT = "cNAMERecord";
1052     public static final String CNAME_RECORD_AT_OID = "0.9.2342.19200300.100.1.31";
1053 
1054     // AssociatedName AT
1055     public static final String ASSOCIATED_NAME_AT = "associatedName";
1056     public static final String ASSOCIATED_NAME_AT_OID = "0.9.2342.19200300.100.1.38";
1057 
1058     // HomePostalAddress AT
1059     public static final String HOME_POSTAL_ADDRESS_AT = "homePostalAddress";
1060     public static final String HOME_POSTAL_ADDRESS_AT_OID = "0.9.2342.19200300.100.1.39";
1061 
1062     // PersonalTitle AT
1063     public static final String PERSONAL_TITLE_AT = "personalTitle";
1064     public static final String PERSONAL_TITLE_AT_OID = "0.9.2342.19200300.100.1.40";
1065 
1066     // Mobile AT
1067     public static final String MOBILE_AT = "mobile";
1068     public static final String MOBILE_TELEPHONE_NUMBER_AT = "mobileTelephoneNumber";
1069     public static final String MOBILE_AT_OID = "0.9.2342.19200300.100.1.41";
1070 
1071     // Pager AT
1072     public static final String PAGER_AT = "pager";
1073     public static final String PAGER_TELEPHONE_NUMBER_AT = "pagerTelephoneNumber";
1074     public static final String PAGER_AT_OID = "0.9.2342.19200300.100.1.42";
1075 
1076     // Co AT
1077     public static final String CO_AT = "co";
1078     public static final String FRIENDLY_COUNTRY_NAME_CO_AT = "friendlyCountryName";
1079     public static final String CO_AT_OID = "0.9.2342.19200300.100.1.43";
1080 
1081     // UniqueIdentifier AT
1082     public static final String UNIQUE_IDENTIFIER_AT = "uniqueIdentifier";
1083     public static final String UNIQUE_IDENTIFIER_AT_OID = "0.9.2342.19200300.100.1.44";
1084 
1085     // OrganizationalStatus AT
1086     public static final String ORGANIZATIONAL_STATUS_AT = "organizationalStatus";
1087     public static final String ORGANIZATIONAL_STATUS_AT_OID = "0.9.2342.19200300.100.1.45";
1088 
1089     // JanetMailbox AT
1090     public static final String JANET_MAILBOX_AT = "janetMailbox";
1091     public static final String JANET_MAILBOX_AT_OID = "0.9.2342.19200300.100.1.46";
1092 
1093     // MailPreferenceOption AT
1094     public static final String MAIL_PREFERENCE_OPTION_AT = "mailPreferenceOption";
1095     public static final String MAIL_PREFERENCE_OPTION_AT_OID = "0.9.2342.19200300.100.1.47";
1096 
1097     // BuildingName AT
1098     public static final String BUILDING_NAME_AT = "buildingName";
1099     public static final String BUILDING_NAME_AT_OID = "0.9.2342.19200300.100.1.48";
1100 
1101     // DSAQuality AT
1102     public static final String DSA_QUALITY_AT = "dSAQuality";
1103     public static final String DSA_QUALITY_AT_OID = "0.9.2342.19200300.100.1.49";
1104 
1105     // SingleLevelQuality AT
1106     public static final String SINGLE_LEVEL_QUALITY_AT = "singleLevelQuality";
1107     public static final String SINGLE_LEVEL_QUALITY_AT_OID = "0.9.2342.19200300.100.1.50";
1108 
1109     // SubtreeMinimumQuality AT
1110     public static final String SUBTREE_MINIMUM_QUALITY_AT = "subtreeMinimumQuality";
1111     public static final String SUBTREE_MINIMUM_QUALITY_AT_OID = "0.9.2342.19200300.100.1.51";
1112 
1113     // SubtreeMaximumQuality AT
1114     public static final String SUBTREE_MAXIMUM_QUALITY_AT = "subtreeMaximumQuality";
1115     public static final String SUBTREE_MAXIMUM_QUALITY_AT_OID = "0.9.2342.19200300.100.1.52";
1116 
1117     // PersonalSignature AT
1118     public static final String PERSONAL_SIGNATURE_AT = "personalSignature";
1119     public static final String PERSONAL_SIGNATURE_AT_OID = "0.9.2342.19200300.100.1.53";
1120 
1121     // DITRedirect AT
1122     public static final String DIT_REDIRECT_AT = "dITRedirect";
1123     public static final String DIT_REDIRECT_AT_OID = "0.9.2342.19200300.100.1.54";
1124 
1125     // Audio AT
1126     public static final String AUDIO_AT = "audio";
1127     public static final String AUDIO_AT_OID = "0.9.2342.19200300.100.1.55";
1128 
1129     // DocumentPublisher AT
1130     public static final String DOCUMENT_PUBLISHER_AT = "documentPublisher";
1131     public static final String DOCUMENT_PUBLISHER_AT_OID = "0.9.2342.19200300.100.1.56";
1132 
1133     //-------------------------------------------------------------------------
1134     // inetorgperson AttributeTypes
1135     //-------------------------------------------------------------------------
1136     // JpegPhoto
1137     public static final String JPEG_PHOTO_AT = "jpegPhoto";
1138     public static final String JPEG_PHOTO_AT_OID = "0.9.2342.19200300.100.1.60";
1139 
1140     // CarLicense
1141     public static final String CAR_LICENSE_AT = "carLicense";
1142     public static final String CAR_LICENSE_AT_OID = "2.16.840.1.113730.3.1.1";
1143 
1144     // DepartmentNumber
1145     public static final String DEPARTMENT_NUMBER_AT = "departmentNumber";
1146     public static final String DEPARTMENT_NUMBER_AT_OID = "2.16.840.1.113730.3.1.2";
1147 
1148     // EmployeeNumber
1149     public static final String EMPLOYEE_NUMBER_AT = "employeeNumber";
1150     public static final String EMPLOYEE_NUMBER_AT_OID = "2.16.840.1.113730.3.1.3";
1151 
1152     // EmployeeType
1153     public static final String EMPLOYEE_TYPE_AT = "employeeType";
1154     public static final String EMPLOYEE_TYPE_AT_OID = "2.16.840.1.113730.3.1.4";
1155 
1156     // PreferredLanguage
1157     public static final String PREFERRED_LANGUAGE_AT = "preferredLanguage";
1158     public static final String PREFERRED_LANGUAGE_AT_OID = "2.16.840.1.113730.3.1.39";
1159 
1160     // UserSMIMECertificate
1161     public static final String USER_SMIME_CERTIFICATE_AT = "userSMIMECertificate";
1162     public static final String USER_SMIME_CERTIFICATE_AT_OID = "2.16.840.1.113730.3.1.40";
1163 
1164     // UserPKCS12
1165     public static final String USER_PKCS12_AT = "userPKCS12";
1166     public static final String USER_PKCS12_AT_OID = "2.16.840.1.113730.3.1.216";
1167 
1168     // DisplayName
1169     public static final String DISPLAY_NAME_AT = "displayName";
1170     public static final String DISPLAY_NAME_AT_OID = "2.16.840.1.113730.3.1.241";
1171 
1172     //-------------------------------------------------------------------------
1173     // nis AttributeTypes
1174     //-------------------------------------------------------------------------
1175     // UidNumber AT
1176     public static final String UID_NUMBER_AT = "uidNumber";
1177     public static final String UID_NUMBER_AT_OID = "1.3.6.1.1.1.1.0";
1178 
1179     // GidNumber AT
1180     public static final String GID_NUMBER_AT = "gidNumber";
1181     public static final String GID_NUMBER_AT_OID = "1.3.6.1.1.1.1.1";
1182 
1183     // Gecos AT
1184     public static final String GECOS_AT = "gecos";
1185     public static final String GECOS_AT_OID = "1.3.6.1.1.1.1.2";
1186 
1187     // HomeDirectory AT
1188     public static final String HOME_DIRECTORY_AT = "homeDirectory";
1189     public static final String HOME_DIRECTORY_AT_OID = "1.3.6.1.1.1.1.3";
1190 
1191     // LoginShell AT
1192     public static final String LOGIN_SHELL_AT = "loginShell";
1193     public static final String LOGIN_SHELL_AT_OID = "1.3.6.1.1.1.1.4";
1194 
1195     // ShadowLastChange AT
1196     public static final String SHADOW_LAST_CHANGE_AT = "shadowLastChange";
1197     public static final String SHADOW_LAST_CHANGE_AT_OID = "1.3.6.1.1.1.1.5";
1198 
1199     // ShadowMin AT
1200     public static final String SHADOW_MIN_AT = "shadowMin";
1201     public static final String SHADOW_MIN_AT_OID = "1.3.6.1.1.1.1.6";
1202 
1203     // ShadowMax AT
1204     public static final String SHADOW_MAX_AT = "shadowMax";
1205     public static final String SHADOW_MAX_AT_OID = "1.3.6.1.1.1.1.7";
1206 
1207     // ShadowWarning AT
1208     public static final String SHADOW_WARNING_AT = "shadowWarning";
1209     public static final String SHADOW_WARNING_AT_OID = "1.3.6.1.1.1.1.8";
1210 
1211     // ShadowInactive AT
1212     public static final String SHADOW_INACTIVE_AT = "shadowInactive";
1213     public static final String SHADOW_INACTIVE_AT_OID = "1.3.6.1.1.1.1.9";
1214 
1215     // ShadowExpire AT
1216     public static final String SHADOW_EXPIRE_AT = "shadowExpire";
1217     public static final String SHADOW_EXPIRE_AT_OID = "1.3.6.1.1.1.1.10";
1218 
1219     // ShadowFlag AT
1220     public static final String SHADOW_FLAG_AT = "shadowFlag";
1221     public static final String SHADOW_FLAG_AT_OID = "1.3.6.1.1.1.1.11";
1222 
1223     // MemberUid AT
1224     public static final String MEMBER_UID_AT = "memberUid";
1225     public static final String MEMBER_UID_AT_OID = "1.3.6.1.1.1.1.12";
1226 
1227     // MemberNisNetgroup AT
1228     public static final String MEMBER_NIS_NETGROUP_AT = "memberNisNetgroup";
1229     public static final String MEMBER_NIS_NETGROUP_AT_OID = "1.3.6.1.1.1.1.13";
1230 
1231     // NisNetgroupTriple AT
1232     public static final String NIS_NETGROUP_TRIPLE_AT = "nisNetgroupTriple";
1233     public static final String NIS_NETGROUP_TRIPLE_AT_OID = "1.3.6.1.1.1.1.14";
1234 
1235     // IpServicePort AT
1236     public static final String IP_SERVICE_PORT_AT = "ipServicePort";
1237     public static final String IP_SERVICE_PORT_AT_OID = "1.3.6.1.1.1.1.15";
1238 
1239     // IpServiceProtocol AT
1240     public static final String IP_SERVICE_PROTOCOL_AT = "ipServiceProtocol";
1241     public static final String IP_SERVICE_PROTOCOL_AT_OID = "1.3.6.1.1.1.1.16";
1242 
1243     // IpProtocolNumber AT
1244     public static final String IP_PROTOCOL_NUMBER_AT = "ipProtocolNumber";
1245     public static final String IP_PROTOCOL_NUMBER_AT_OID = "1.3.6.1.1.1.1.17";
1246 
1247     // OncRpcNumber AT
1248     public static final String ONC_RPC_NUMBER_AT = "oncRpcNumber";
1249     public static final String ONC_RPC_NUMBER_AT_OID = "1.3.6.1.1.1.1.18";
1250 
1251     // IpHostNumber AT
1252     public static final String IP_HOST_NUMBER_AT = "ipHostNumber";
1253     public static final String IP_HOST_NUMBER_AT_OID = "1.3.6.1.1.1.1.19";
1254 
1255     // IpNetworkNumber AT
1256     public static final String IP_NETWORK_NUMBER_AT = "ipNetworkNumber";
1257     public static final String IP_NETWORK_NUMBER_AT_OID = "1.3.6.1.1.1.1.20";
1258 
1259     // IpNetmaskNumber AT
1260     public static final String IP_NETMASK_NUMBER_AT = "ipNetmaskNumber";
1261     public static final String IP_NETMASK_NUMBER_AT_OID = "1.3.6.1.1.1.1.21";
1262 
1263     // MacAddress AT
1264     public static final String MAC_ADDRESS_AT = "macAddress";
1265     public static final String MAC_ADDRESS_AT_OID = "1.3.6.1.1.1.1.22";
1266 
1267     // BootParameter AT
1268     public static final String BOOT_PARAMETER_AT = "bootParameter";
1269     public static final String BOOT_PARAMETER_AT_OID = "1.3.6.1.1.1.1.23";
1270 
1271     // BootFile AT
1272     public static final String BOOT_FILE_AT = "bootFile";
1273     public static final String BOOT_FILE_AT_OID = "1.3.6.1.1.1.1.24";
1274 
1275     // NisMapName AT
1276     public static final String NIS_MAP_NAME_AT = "nisMapName";
1277     public static final String NIS_MAP_NAME_AT_OID = "1.3.6.1.1.1.1.26";
1278 
1279     // NisMapEntry AT
1280     public static final String NIS_MAP_ENTRY_AT = "nisMapEntry";
1281     public static final String NIS_MAP_ENTRY_AT_OID = "1.3.6.1.1.1.1.27";
1282 
1283     //-------------------------------------------------------------------------
1284     // pwdpolicy AttributeTypes
1285     //-------------------------------------------------------------------------
1286     // PwdAttribute AT
1287     public static final String PWD_ATTRIBUTE_AT = "pwdAttribute";
1288     public static final String PWD_ATTRIBUTE_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.1";
1289 
1290     // PwdMinAge AT
1291     public static final String PWD_MIN_AGE_AT = "pwdMinAge";
1292     public static final String PWD_MIN_AGE_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.2";
1293 
1294     // PwdMaxAge AT
1295     public static final String PWD_MAX_AGE_AT = "pwdMaxAge";
1296     public static final String PWD_MAX_AGE_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.3";
1297 
1298     // PwdInHistory AT
1299     public static final String PWD_IN_HISTORY_AT = "pwdInHistory";
1300     public static final String PWD_IN_HISTORY_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.4";
1301 
1302     // PwdCheckQuality AT
1303     public static final String PWD_CHECK_QUALITY_AT = "pwdCheckQuality";
1304     public static final String PWD_CHECK_QUALITY_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.5";
1305 
1306     // PwdMinLength AT
1307     public static final String PWD_MIN_LENGTH_AT = "pwdMinLength";
1308     public static final String PWD_MIN_LENGTH_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.6";
1309 
1310     // PwdExpireWarning AT
1311     public static final String PWD_EXPIRE_WARNING_AT = "pwdExpireWarning";
1312     public static final String PWD_EXPIRE_WARNING_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.7";
1313 
1314     // PwdGraceAuthNLimit AT
1315     public static final String PWD_GRACE_AUTH_N_LIMIT_AT = "pwdGraceAuthNLimit";
1316     public static final String PWD_GRACE_AUTH_N_LIMIT_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.8";
1317 
1318     // PwdLockout AT
1319     public static final String PWD_LOCKOUT_AT = "pwdLockout";
1320     public static final String PWD_LOCKOUT_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.9";
1321 
1322     // PwdLockoutDuration AT
1323     public static final String PWD_LOCKOUT_DURATION_AT = "pwdLockoutDuration";
1324     public static final String PWD_LOCKOUT_DURATION_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.10";
1325 
1326     // PwdMaxFailure AT
1327     public static final String PWD_MAX_FAILURE_AT = "pwdMaxFailure";
1328     public static final String PWD_MAX_FAILURE_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.11";
1329 
1330     // PwdFailureCountInterval AT
1331     public static final String PWD_FAILURE_COUNT_INTERVAL_AT = "pwdFailureCountInterval";
1332     public static final String PWD_FAILURE_COUNT_INTERVAL_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.12";
1333 
1334     // PwdMustChange AT
1335     public static final String PWD_MUST_CHANGE_AT = "pwdMustChange";
1336     public static final String PWD_MUST_CHANGE_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.13";
1337 
1338     // PwdAllowUserChange AT
1339     public static final String PWD_ALLOW_USER_CHANGE_AT = "pwdAllowUserChange";
1340     public static final String PWD_ALLOW_USER_CHANGE_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.14";
1341 
1342     // PwdSafeModify AT
1343     public static final String PWD_SAFE_MODIFY_AT = "pwdSafeModify";
1344     public static final String PWD_SAFE_MODIFY_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.15";
1345 
1346     // PwdChangedTime AT
1347     public static final String PWD_CHANGED_TIME_AT = "pwdChangedTime";
1348     public static final String PWD_CHANGED_TIME_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.16";
1349 
1350     // PwdAccountLockedTime AT
1351     public static final String PWD_ACCOUNT_LOCKED_TIME_AT = "pwdAccountLockedTime";
1352     public static final String PWD_ACCOUNT_LOCKED_TIME_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.17";
1353 
1354     // PwdFailureTime AT
1355     public static final String PWD_FAILURE_TIME_AT = "pwdFailureTime";
1356     public static final String PWD_FAILURE_TIME_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.19";
1357 
1358     // PwdHistory AT
1359     public static final String PWD_HISTORY_AT = "pwdHistory";
1360     public static final String PWD_HISTORY_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.20";
1361 
1362     // PwdGraceUseTime AT
1363     public static final String PWD_GRACE_USE_TIME_AT = "pwdGraceUseTime";
1364     public static final String PWD_GRACE_USE_TIME_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.21";
1365 
1366     // PwdReset AT
1367     public static final String PWD_RESET_AT = "pwdReset";
1368     public static final String PWD_RESET_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.22";
1369 
1370     // PwdPolicySubentry AT
1371     public static final String PWD_POLICY_SUBENTRY_AT = "pwdPolicySubentry";
1372     public static final String PWD_POLICY_SUBENTRY_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.23";
1373 
1374     // PwdMinDelay AT
1375     public static final String PWD_MIN_DELAY_AT = "pwdMinDelay";
1376     public static final String PWD_MIN_DELAY_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.24";
1377 
1378     // PwdMaxDelay AT
1379     public static final String PWD_MAX_DELAY_AT = "pwdMaxDelay";
1380     public static final String PWD_MAX_DELAY_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.25";
1381 
1382     // PwdMaxIdle AT
1383     public static final String PWD_MAX_IDLE_AT = "pwdMaxIdle";
1384     public static final String PWD_MAX_IDLE_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.26";
1385 
1386     // PwdStartTime AT
1387     public static final String PWD_START_TIME_AT = "pwdStartTime";
1388     public static final String PWD_START_TIME_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.27";
1389 
1390     // PwdEndTime AT
1391     public static final String PWD_END_TIME_AT = "pwdEndTime";
1392     public static final String PWD_END_TIME_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.28";
1393 
1394     // PwdLastSuccess AT
1395     public static final String PWD_LAST_SUCCESS_AT = "pwdLastSuccess";
1396     public static final String PWD_LAST_SUCCESS_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.29";
1397 
1398     // PwdGraceExpire AT
1399     public static final String PWD_GRACE_EXPIRE_AT = "pwdGraceExpire";
1400     public static final String PWD_GRACE_EXPIRE_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.30";
1401 
1402     // PwdMaxLength AT
1403     public static final String PWD_MAX_LENGTH_AT = "pwdMaxLength";
1404     public static final String PWD_MAX_LENGTH_AT_OID = "1.3.6.1.4.1.42.2.27.8.1.31";
1405 
1406     //-------------------------------------------------------------------------
1407     // system AttributeTypes
1408     //-------------------------------------------------------------------------
1409     // VendorName
1410     public static final String VENDOR_NAME_AT = "vendorName";
1411     public static final String VENDOR_NAME_AT_OID = "1.3.6.1.1.4";
1412 
1413     // VendorVersion
1414     public static final String VENDOR_VERSION_AT = "vendorVersion";
1415     public static final String VENDOR_VERSION_AT_OID = "1.3.6.1.1.5";
1416 
1417     // LabeledURI
1418     public static final String LABELED_URI_AT = "labeledURI";
1419     public static final String LABELED_URI_AT_OID = "1.3.6.1.4.1.250.1.57";
1420 
1421     // EntryTtl
1422     public static final String ENTRY_TTL_AT = "entryTtl";
1423     public static final String ENTRY_TTL_AT_OID = "1.3.6.1.4.1.1466.101.119.3";
1424 
1425     // DynamicSubtrees
1426     public static final String DYNAMIC_SUBTREES_AT = "dynamicSubtrees";
1427     public static final String DYNAMIC_SUBTREES_AT_OID = "1.3.6.1.4.1.1466.101.119.4";
1428 
1429     // NamingContexts
1430     public static final String NAMING_CONTEXTS_AT = "namingContexts";
1431     public static final String NAMING_CONTEXTS_AT_OID = "1.3.6.1.4.1.1466.101.120.5";
1432 
1433     // AltServer
1434     public static final String ALT_SERVER_AT = "altServer";
1435     public static final String ALT_SERVER_AT_OID = "1.3.6.1.4.1.1466.101.120.6";
1436 
1437     // SupportedExtension
1438     public static final String SUPPORTED_EXTENSION_AT = "supportedExtension";
1439     public static final String SUPPORTED_EXTENSION_AT_OID = "1.3.6.1.4.1.1466.101.120.7";
1440 
1441     // SupportedControl
1442     public static final String SUPPORTED_CONTROL_AT = "supportedControl";
1443     public static final String SUPPORTED_CONTROL_AT_OID = "1.3.6.1.4.1.1466.101.120.13";
1444 
1445     // SupportedSASLMechanisms
1446     public static final String SUPPORTED_SASL_MECHANISMS_AT = "supportedSASLMechanisms";
1447     public static final String SUPPORTED_SASL_MECHANISMS_AT_OID = "1.3.6.1.4.1.1466.101.120.14";
1448 
1449     // SupportedLdapVersion
1450     public static final String SUPPORTED_LDAP_VERSION_AT = "supportedLDAPVersion";
1451     public static final String SUPPORTED_LDAP_VERSION_AT_OID = "1.3.6.1.4.1.1466.101.120.15";
1452 
1453     // LdapSyntaxes
1454     public static final String LDAP_SYNTAXES_AT = "ldapSyntaxes";
1455     public static final String LDAP_SYNTAXES_AT_OID = "1.3.6.1.4.1.1466.101.120.16";
1456 
1457     // SupportedFeatures
1458     public static final String SUPPORTED_FEATURES_AT = "supportedFeatures";
1459     public static final String SUPPORTED_FEATURES_AT_OID = "1.3.6.1.4.1.4203.1.3.5";
1460 
1461     // ObjectClass
1462     public static final String OBJECT_CLASS_AT = "objectClass";
1463     public static final String OBJECT_CLASS_AT_OID = "2.5.4.0";
1464 
1465     // AliasedObjectName
1466     public static final String ALIASED_OBJECT_NAME_AT = "aliasedObjectName";
1467     public static final String ALIASED_ENTRY_NAME_AT = "aliasedEntryName";
1468     public static final String ALIASED_OBJECT_NAME_AT_OID = "2.5.4.1";
1469 
1470     // Cn
1471     public static final String CN_AT = "cn";
1472     public static final String COMMON_NAME_AT = "commonName";
1473     public static final String CN_AT_OID = "2.5.4.3";
1474 
1475     // UserPassword
1476     public static final String USER_PASSWORD_AT = "userPassword";
1477     public static final String USER_PASSWORD_AT_OID = "2.5.4.35";
1478 
1479     // Name
1480     public static final String NAME_AT = "name";
1481     public static final String NAME_AT_OID = "2.5.4.41";
1482 
1483     // CreateTimestamp
1484     public static final String CREATE_TIMESTAMP_AT = "createTimestamp";
1485     public static final String CREATE_TIMESTAMP_AT_OID = "2.5.18.1";
1486 
1487     // ModifyTimestamp
1488     public static final String MODIFY_TIMESTAMP_AT = "modifyTimestamp";
1489     public static final String MODIFY_TIMESTAMP_AT_OID = "2.5.18.2";
1490 
1491     // CreatorsName
1492     public static final String CREATORS_NAME_AT = "creatorsName";
1493     public static final String CREATORS_NAME_AT_OID = "2.5.18.3";
1494 
1495     // ModifiersName
1496     public static final String MODIFIERS_NAME_AT = "modifiersName";
1497     public static final String MODIFIERS_NAME_AT_OID = "2.5.18.4";
1498 
1499     // AdministrativeRole
1500     public static final String ADMINISTRATIVE_ROLE_AT = "administrativeRole";
1501     public static final String ADMINISTRATIVE_ROLE_AT_OID = "2.5.18.5";
1502 
1503     // SubtreeSpecification
1504     public static final String SUBTREE_SPECIFICATION_AT = "subtreeSpecification";
1505     public static final String SUBTREE_SPECIFICATION_AT_OID = "2.5.18.6";
1506 
1507     // CollectiveExclusions
1508     public static final String COLLECTIVE_EXCLUSIONS_AT = "collectiveExclusions";
1509     public static final String COLLECTIVE_EXCLUSIONS_AT_OID = "2.5.18.7";
1510 
1511     // hasSubordinates
1512     public static final String HAS_SUBORDINATES_AT = "hasSubordinates";
1513     public static final String HAS_SUBORDINATES_AT_OID = "2.5.18.9";
1514 
1515     // SubschemaSubentry
1516     public static final String SUBSCHEMA_SUBENTRY_AT = "subschemaSubentry";
1517     public static final String SUBSCHEMA_SUBENTRY_AT_OID = "2.5.18.10";
1518 
1519     // CollectiveAttributeSubentries
1520     public static final String COLLECTIVE_ATTRIBUTE_SUBENTRIES_AT = "collectiveAttributeSubentries";
1521     public static final String COLLECTIVE_ATTRIBUTE_SUBENTRIES_AT_OID = "2.5.18.12";
1522 
1523     // DitStructureRules
1524     public static final String DIT_STRUCTURE_RULES_AT = "ditStructureRules";
1525     public static final String DIT_STRUCTURE_RULES_AT_OID = "2.5.21.1";
1526 
1527     // DitContentRules
1528     public static final String DIT_CONTENT_RULES_AT = "ditContentRules";
1529     public static final String DIT_CONTENT_RULES_AT_OID = "2.5.21.2";
1530 
1531     // MatchingRules
1532     public static final String MATCHING_RULES_AT = "matchingRules";
1533     public static final String MATCHING_RULES_AT_OID = "2.5.21.4";
1534 
1535     // AttributeTypes
1536     public static final String ATTRIBUTE_TYPES_AT = "attributeTypes";
1537     public static final String ATTRIBUTE_TYPES_AT_OID = "2.5.21.5";
1538 
1539     // ObjectClasses
1540     public static final String OBJECT_CLASSES_AT = "objectClasses";
1541     public static final String OBJECT_CLASSES_AT_OID = "2.5.21.6";
1542 
1543     // NameForms
1544     public static final String NAME_FORMS_AT = "nameForms";
1545     public static final String NAME_FORMS_AT_OID = "2.5.21.7";
1546 
1547     // MatchingRuleUse
1548     public static final String MATCHING_RULE_USE_AT = "matchingRuleUse";
1549     public static final String MATCHING_RULE_USE_AT_OID = "2.5.21.8";
1550 
1551     // StructuralObjectClass
1552     public static final String STRUCTURAL_OBJECT_CLASS_AT = "structuralObjectClass";
1553     public static final String STRUCTURAL_OBJECT_CLASS_AT_OID = "2.5.21.9";
1554 
1555     // Ref
1556     public static final String REF_AT = "ref";
1557     public static final String REF_AT_OID = "2.16.840.1.113730.3.1.34";
1558 
1559     //-------------------------------------------------------------------------
1560     // Various other AttributeTypes
1561     //-------------------------------------------------------------------------
1562     // apache AttributeTypes
1563     //-------------------------------------------------------------------------
1564     // EntryUUID
1565     public static final String ENTRY_UUID_AT = "entryUUID";
1566     public static final String ENTRY_UUID_AT_OID = "1.3.6.1.1.16.4";
1567 
1568     // EntryDN
1569     public static final String ENTRY_DN_AT = "entryDN";
1570     public static final String ENTRY_DN_AT_OID = "1.3.6.1.1.20";
1571 
1572     // entryCSN
1573     public static final String ENTRY_CSN_AT = "entryCSN";
1574     public static final String ENTRY_CSN_AT_OID = "1.3.6.1.4.1.4203.666.1.7";
1575 
1576     // contextCSN
1577     public static final String CONTEXT_CSN_AT = "contextCSN";
1578     public static final String CONTEXT_CSN_AT_OID = "1.3.6.1.4.1.4203.666.1.25";
1579 
1580     // PrescriptiveACI
1581     public static final String PRESCRIPTIVE_ACI_AT = "prescriptiveACI";
1582     public static final String PRESCRIPTIVE_ACI_AT_OID = "2.5.24.4";
1583 
1584     // EntryACI
1585     public static final String ENTRY_ACI_AT = "entryACI";
1586     public static final String ENTRY_ACI_AT_OID = "2.5.24.5";
1587 
1588     // SubentryACI
1589     public static final String SUBENTRY_ACI_AT = "subentryACI";
1590     public static final String SUBENTRY_ACI_AT_OID = "2.5.24.6";
1591 
1592     // PrescriptiveTriggerSpecification
1593     public static final String PRESCRIPTIVE_TRIGGER_SPECIFICATION_AT = "prescriptiveTriggerSpecification";
1594     public static final String PRESCRIPTIVE_TRIGGER_SPECIFICATION_AT_OID = "1.3.6.1.4.1.18060.0.4.1.2.25";
1595     
1596     // EntryTriggerSpecification
1597     public static final String ENTRY_TRIGGER_SPECIFICATION_AT = "entryTriggerSpecification";
1598     public static final String ENTRY_TRIGGER_SPECIFICATION_AT_OID = "1.3.6.1.4.1.18060.0.4.1.2.26";
1599     
1600     // Comparators
1601     public static final String COMPARATORS_AT = "comparators";
1602     public static final String COMPARATORS_AT_OID = "1.3.6.1.4.1.18060.0.4.1.2.32";
1603 
1604     // Normalizers
1605     public static final String NORMALIZERS_AT = "normalizers";
1606     public static final String NORMALIZERS_AT_OID = "1.3.6.1.4.1.18060.0.4.1.2.33";
1607 
1608     // SyntaxCheckers
1609     public static final String SYNTAX_CHECKERS_AT = "syntaxCheckers";
1610     public static final String SYNTAX_CHECKERS_AT_OID = "1.3.6.1.4.1.18060.0.4.1.2.34";
1611 
1612     //-------------------------------------------------------------------------
1613     // Unkown schema AttributeTypes
1614     //-------------------------------------------------------------------------
1615     // ExcludeAllCollectiveAttributes
1616     public static final String EXCLUDE_ALL_COLLECTIVE_ATTRIBUTES_AT = "excludeAllCollectiveAttributes";
1617     public static final String EXCLUDE_ALL_COLLECTIVE_ATTRIBUTES_AT_OID = "2.5.18.0";
1618 
1619     // governingStructureRule
1620     public static final String GOVERNING_STRUCTURE_RULE_AT = "governingStructureRule";
1621     public static final String GOVERNING_STRUCTURE_RULE_AT_OID = "2.5.21.10";
1622 
1623     // AccessControlScheme
1624     public static final String ACCESS_CONTROL_SCHEME_AT = "accessControlScheme";
1625     public static final String ACCESS_CONTROL_SCHEME_OID = "2.5.24.1";
1626 
1627     // numSubordinates, by Sun
1628     public static final String NUM_SUBORDINATES_AT = "numSubordinates";
1629     // no official OID in RFCs
1630 
1631     // subordinateCount, by Novell
1632     public static final String SUBORDINATE_COUNT_AT = "subordinateCount";
1633     // no official OID in RFCs
1634 
1635     //=========================================================================
1636     // LdapServer AT and OC
1637     //-------------------------------------------------------------------------
1638     // ObjectClasses
1639     //-------------------------------------------------------------------------
1640 
1641     //=========================================================================
1642     // DirectoryService AT and OC
1643     //-------------------------------------------------------------------------
1644     // ads-directoryServiceId AT
1645     public static final String ADS_DIRECTORY_SERVICE_ID = "ads-directoryServiceId";
1646     public static final String ADS_DIRECTORY_SERVICE_ID_OID = "1.3.6.1.4.1.18060.0.4.1.2.100";
1647 
1648     //=========================================================================
1649     // Replication AT and OC
1650     //-------------------------------------------------------------------------
1651     // ObjectClasses
1652     //-------------------------------------------------------------------------
1653     // ads-replEventLog OC
1654     public static final String ADS_REPL_EVENT_LOG = "ads-replEventLog";
1655     public static final String ADS_REPL_EVENT_LOG_OID = "1.3.6.1.4.1.18060.0.4.1.3.805";
1656 
1657     // ads-replConsumer OC
1658     public static final String ADS_REPL_CONSUMER = "ads-replConsumer";
1659     public static final String ADS_REPL_CONSUMER_OID = "1.3.6.1.4.1.18060.0.4.1.3.806";
1660 
1661     // ads-dsReplicaId AT
1662     public static final String ADS_DS_REPLICA_ID = "ads-dsReplicaId";
1663     public static final String ADS_DS_REPLICA_ID_OID = "1.3.6.1.4.1.18060.0.4.1.2.112";
1664 
1665     // ads-replConsumerImpl AT
1666     public static final String ADS_REPL_CONSUMER_IMPL = "ads-replConsumerImpl";
1667     public static final String ADS_REPL_CONSUMER_IMPL_OID = "1.3.6.1.4.1.18060.0.4.1.2.310";
1668 
1669     // ads-replSearchFilter AT
1670     public static final String ADS_REPL_SEARCH_FILTER = "ads-replSearchFilter";
1671     public static final String ADS_REPL_SEARCH_FILTER_OID = "1.3.6.1.4.1.18060.0.4.1.2.817";
1672 
1673     // ads-replLastSentCsn AT
1674     public static final String ADS_REPL_LAST_SENT_CSN = "ads-replLastSentCsn";
1675     public static final String ADS_REPL_LAST_SENT_CSN_OID = "1.3.6.1.4.1.18060.0.4.1.2.818";
1676 
1677     // ads-replAliasDerefMode AT
1678     public static final String ADS_REPL_ALIAS_DEREF_MODE = "ads-replAliasDerefMode";
1679     public static final String ADS_REPL_ALIAS_DEREF_MODE_OID = "1.3.6.1.4.1.18060.0.4.1.2.819";
1680 
1681     // ads-searchBaseDN AT
1682     public static final String ADS_SEARCH_BASE_DN = "ads-searchBaseDN";
1683     public static final String ADS_SEARCH_BASE_DN_OID = "1.3.6.1.4.1.18060.0.4.1.2.820";
1684 
1685     // ads-replSearchScope AT
1686     public static final String ADS_REPL_SEARCH_SCOPE = "ads-replSearchScope";
1687     public static final String ADS_REPL_SEARCH_SCOPE_OID = "1.3.6.1.4.1.18060.0.4.1.2.821";
1688 
1689     // ads-replRefreshNPersist AT
1690     public static final String ADS_REPL_REFRESH_N_PERSIST = "ads-replRefreshNPersist";
1691     public static final String ADS_REPL_REFRESH_N_PERSIST_OID = "1.3.6.1.4.1.18060.0.4.1.2.822";
1692 
1693     // ads-replProvHostName AT
1694     public static final String ADS_REPL_PROV_HOST_NAME = "ads-replProvHostName";
1695     public static final String ADS_REPL_PROV_HOST_NAME_OID = "1.3.6.1.4.1.18060.0.4.1.2.823";
1696 
1697     // ads-replProvPort AT
1698     public static final String ADS_REPL_PROV_PORT = "ads-replProvPort";
1699     public static final String ADS_REPL_PROV_PORT_OID = "1.3.6.1.4.1.18060.0.4.1.2.824";
1700 
1701     // ads-replUserDn AT
1702     public static final String ADS_REPL_USER_DN = "ads-replUserDn";
1703     public static final String ADS_REPL_USER_DN_OID = "1.3.6.1.4.1.18060.0.4.1.2.825";
1704 
1705     // ads-replUserPassword AT
1706     public static final String ADS_REPL_USER_PASSWORD = "ads-replUserPassword";
1707     public static final String ADS_REPL_USER_PASSWORD_OID = "1.3.6.1.4.1.18060.0.4.1.2.826";
1708 
1709     // ads-replRefreshInterval AT
1710     public static final String ADS_REPL_REFRESH_INTERVAL = "ads-replRefreshInterval";
1711     public static final String ADS_REPL_REFRESH_INTERVAL_OID = "1.3.6.1.4.1.18060.0.4.1.2.827";
1712 
1713     // ads-replAttributes AT
1714     public static final String ADS_REPL_ATTRIBUTES = "ads-replAttributes";
1715     public static final String ADS_REPL_ATTRIBUTES_OID = "1.3.6.1.4.1.18060.0.4.1.2.828";
1716 
1717     // ads-replSearchSizeLimit AT
1718     public static final String ADS_REPL_SEARCH_SIZE_LIMIT = "ads-replSearchSizeLimit";
1719     public static final String ADS_REPL_SEARCH_SIZE_LIMIT_OID = "1.3.6.1.4.1.18060.0.4.1.2.829";
1720 
1721     // ads-replSearchTimeOut AT
1722     public static final String ADS_REPL_SEARCH_TIMEOUT = "ads-replSearchTimeOut";
1723     public static final String ADS_REPL_SEARCH_TIMEOUT_OID = "1.3.6.1.4.1.18060.0.4.1.2.830";
1724 
1725     // ads-replCookie AT
1726     public static final String ADS_REPL_COOKIE = "ads-replCookie";
1727     public static final String ADS_REPL_COOKIE_OID = "1.3.6.1.4.1.18060.0.4.1.2.831";
1728 
1729     // ads-replReqHandler AT
1730     public static final String ADS_REPL_REQ_HANDLER = "ads-replReqHandler";
1731     public static final String ADS_REPL_REQ_HANDLER_OID = "1.3.6.1.4.1.18060.0.4.1.2.832";
1732 
1733     // ads-replUseTls AT
1734     public static final String ADS_REPL_USE_TLS = "ads-replUseTls";
1735     public static final String ADS_REPL_USE_TLS_OID = "1.3.6.1.4.1.18060.0.4.1.2.833";
1736 
1737     // ads-replStrictCertValidation AT
1738     public static final String ADS_REPL_STRICT_CERT_VALIDATION = "ads-replStrictCertValidation";
1739     public static final String ADS_REPL_STRICT_CERT_VALIDATION_OID = "1.3.6.1.4.1.18060.0.4.1.2.834";
1740 
1741     // ads-replProviderId AT
1742     public static final String ADS_REPL_PROVIDER_ID = "ads-replProviderId";
1743     public static final String ADS_REPL_PROVIDER_ID_OID = "1.3.6.1.4.1.18060.0.4.1.2.836";
1744 
1745     // ads-replConsumerId AT
1746     public static final String ADS_REPL_CONSUMER_ID = "ads-replConsumerId";
1747     public static final String ADS_REPL_CONSUMER_ID_OID = "1.3.6.1.4.1.18060.0.4.1.2.837";
1748 
1749     // ads-replEnabled AT
1750     public static final String ADS_REPL_ENABLED = "ads-replEnabled";
1751     public static final String ADS_REPL_ENABLED_OID = "1.3.6.1.4.1.18060.0.4.1.2.838";
1752 
1753     // ads-replLogMaxIdle AT
1754     public static final String ADS_REPL_LOG_MAX_IDLE = "ads-replLogMaxIdle";
1755     public static final String ADS_REPL_LOG_MAX_IDLE_OID = "1.3.6.1.4.1.18060.0.4.1.2.920";
1756 
1757     // ads-replLogPurgeThresholdCount AT
1758     public static final String ADS_REPL_LOG_PURGE_THRESHOLD_COUNT = "ads-replLogPurgeThresholdCount";
1759     public static final String ADS_REPL_LOG_PURGE_THRESHOLD_COUNT_OID = "1.3.6.1.4.1.18060.0.4.1.2.922";
1760 
1761     //-------------------------------------------------------------------------
1762     // ---- Syntaxes ----------------------------------------------------------
1763     //-------------------------------------------------------------------------
1764     public static final String NAME_OR_NUMERIC_ID_SYNTAX = "1.3.6.1.4.1.18060.0.4.0.0.0";
1765 
1766     public static final String OBJECT_CLASS_TYPE_SYNTAX = "1.3.6.1.4.1.18060.0.4.0.0.1";
1767 
1768     public static final String NUMERIC_OID_SYNTAX = "1.3.6.1.4.1.18060.0.4.0.0.2";
1769 
1770     public static final String ATTRIBUTE_TYPE_USAGE_SYNTAX = "1.3.6.1.4.1.18060.0.4.0.0.3";
1771 
1772     // RFC 4517, par. 3.3.23
1773     public static final String NUMBER_SYNTAX = "1.3.6.1.4.1.18060.0.4.0.0.4";
1774 
1775     public static final String OID_LEN_SYNTAX = "1.3.6.1.4.1.18060.0.4.0.0.5";
1776 
1777     public static final String OBJECT_NAME_SYNTAX = "1.3.6.1.4.1.18060.0.4.0.0.6";
1778 
1779     // RFC 2252, removed in RFC 4517
1780     public static final String ACI_ITEM_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.1";
1781 
1782     // RFC 2252, removed in RFC 4517
1783     public static final String ACCESS_POINT_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.2";
1784 
1785     // RFC 4517, chap 3.3.1
1786     public static final String ATTRIBUTE_TYPE_DESCRIPTION_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.3";
1787 
1788     // RFC 2252, removed in RFC 4517
1789     public static final String AUDIO_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.4";
1790 
1791     // RFC 2252, removed in RFC 4517
1792     public static final String BINARY_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.5";
1793 
1794     // RFC 4517, chap 3.3.2
1795     public static final String BIT_STRING_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.6";
1796 
1797     // RFC 4517, chap 3.3.3
1798     public static final String BOOLEAN_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.7";
1799 
1800     // RFC 2252, removed in RFC 4517, reintroduced in RFC 4523, chap. 2.1
1801     public static final String CERTIFICATE_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.8";
1802 
1803     // RFC 2252, removed in RFC 4517, reintroduced in RFC 4523, chap. 2.2
1804     public static final String CERTIFICATE_LIST_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.9";
1805 
1806     // RFC 2252, removed in RFC 4517, reintroduced in RFC 4523, chap. 2.3
1807     public static final String CERTIFICATE_PAIR_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.10";
1808 
1809     // RFC 4517, chap 3.3.4
1810     public static final String COUNTRY_STRING_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.11";
1811 
1812     // RFC 4517, chap 3.3.9
1813     public static final String DN_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.12";
1814 
1815     // RFC 2252, removed in RFC 4517
1816     public static final String DATA_QUALITY_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.13";
1817 
1818     // RFC 4517, chap 3.3.5
1819     public static final String DELIVERY_METHOD_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.14";
1820 
1821     // RFC 4517, chap 3.3.6
1822     public static final String DIRECTORY_STRING_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.15";
1823 
1824     // RFC 4517, chap 3.3.7
1825     public static final String DIT_CONTENT_RULE_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.16";
1826 
1827     // RFC 4517, chap 3.3.8
1828     public static final String DIT_STRUCTURE_RULE_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.17";
1829 
1830     // RFC 2252, removed in RFC 4517
1831     public static final String DL_SUBMIT_PERMISSION_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.18";
1832 
1833     // RFC 2252, removed in RFC 4517
1834     public static final String DSA_QUALITY_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.19";
1835 
1836     // RFC 2252, removed in RFC 4517
1837     public static final String DSE_TYPE_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.20";
1838 
1839     // RFC 4517, chap 3.3.10
1840     public static final String ENHANCED_GUIDE_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.21";
1841 
1842     // RFC 4517, chap 3.3.11
1843     public static final String FACSIMILE_TELEPHONE_NUMBER_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.22";
1844 
1845     // RFC 4517, chap 3.3.12
1846     public static final String FAX_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.23";
1847 
1848     // RFC 4517, chap 3.3.13
1849     public static final String GENERALIZED_TIME_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.24";
1850 
1851     // RFC 4517, chap 3.3.14
1852     public static final String GUIDE_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.25";
1853 
1854     // RFC 4517, chap 3.3.15
1855     public static final String IA5_STRING_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.26";
1856 
1857     // RFC 4517, chap 3.3.16
1858     public static final String INTEGER_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.27";
1859 
1860     // RFC 4517, chap 3.3.17
1861     public static final String JPEG_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.28";
1862 
1863     // RFC 2252, removed in RFC 4517
1864     public static final String MASTER_AND_SHADOW_ACCESS_POINTS_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.29";
1865 
1866     // RFC 4517, chap 3.3.19
1867     public static final String MATCHING_RULE_DESCRIPTION_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.30";
1868 
1869     // RFC 4517, chap 3.3.20
1870     public static final String MATCHING_RULE_USE_DESCRIPTION_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.31";
1871 
1872     // RFC 2252, removed in RFC 4517
1873     public static final String MAIL_PREFERENCE_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.32";
1874 
1875     // RFC 2252, removed in RFC 4517
1876     public static final String MHS_OR_ADDRESS_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.33";
1877 
1878     // RFC 4517, chap 3.3.21
1879     public static final String NAME_AND_OPTIONAL_UID_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.34";
1880 
1881     // RFC 4517, chap 3.3.22
1882     public static final String NAME_FORM_DESCRIPTION_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.35";
1883 
1884     // RFC 4517, chap 3.3.23
1885     public static final String NUMERIC_STRING_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.36";
1886 
1887     // RFC 4517, chap 3.3.24
1888     public static final String OBJECT_CLASS_DESCRIPTION_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.37";
1889 
1890     // RFC 4517, chap 3.3.26
1891     public static final String OID_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.38";
1892 
1893     // RFC 4517, chap 3.3.27
1894     public static final String OTHER_MAILBOX_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.39";
1895 
1896     // RFC 4517, chap 3.3.25
1897     public static final String OCTET_STRING_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.40";
1898 
1899     // RFC 4517, chap 3.3.28
1900     public static final String POSTAL_ADDRESS_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.41";
1901 
1902     // RFC 2252, removed in RFC 4517
1903     public static final String PROTOCOL_INFORMATION_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.42";
1904 
1905     // RFC 2252, removed in RFC 4517
1906     public static final String PRESENTATION_ADDRESS_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.43";
1907 
1908     // RFC 4517, chap 3.3.29
1909     public static final String PRINTABLE_STRING_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.44";
1910 
1911     // RFC 2252, removed in RFC 4517
1912     public static final String SUBTREE_SPECIFICATION_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.45";
1913 
1914     // RFC 2252, removed in RFC 4517
1915     public static final String SUPPLIER_INFORMATION_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.46";
1916 
1917     // RFC 2252, removed in RFC 4517
1918     public static final String SUPPLIER_OR_CONSUMER_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.47";
1919 
1920     // RFC 2252, removed in RFC 4517
1921     public static final String SUPPLIER_AND_CONSUMER_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.48";
1922 
1923     // RFC 2252, removed in RFC 4517, reintroduced in RFC 4523, chap. 2.4
1924     public static final String SUPPORTED_ALGORITHM_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.49";
1925 
1926     // RFC 4517, chap 3.3.31
1927     public static final String TELEPHONE_NUMBER_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.50";
1928 
1929     // RFC 4517, chap 3.3.32
1930     public static final String TELETEX_TERMINAL_IDENTIFIER_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.51";
1931 
1932     // RFC 4517, chap 3.3.33
1933     public static final String TELEX_NUMBER_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.52";
1934 
1935     // RFC 4517, chap 3.3.34
1936     public static final String UTC_TIME_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.53";
1937 
1938     // RFC 4517, chap 3.3.18
1939     public static final String LDAP_SYNTAX_DESCRIPTION_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.54";
1940 
1941     // RFC 2252, removed in RFC 4517
1942     public static final String MODIFY_RIGHTS_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.55";
1943 
1944     // RFC 2252, removed in RFC 4517
1945     public static final String LDAP_SCHEMA_DEFINITION_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.56";
1946 
1947     // RFC 2252, removed in RFC 4517
1948     public static final String LDAP_SCHEMA_DESCRIPTION_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.57";
1949 
1950     // RFC 4517, chap 3.3.30
1951     public static final String SUBSTRING_ASSERTION_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.58";
1952 
1953     // From draft-ietf-pkix-ldap-v3-01.txt. Obsolete.
1954     public static final String ATTRIBUTE_CERTIFICATE_ASSERTION_SYNTAX = "1.3.6.1.4.1.1466.115.121.1.59";
1955 
1956     //From RFC 4530, chap. 2.1
1957     public static final String UUID_SYNTAX = "1.3.6.1.1.16.1";
1958 
1959     // From http://www.openldap.org/faq/data/cache/1145.html
1960     public static final String CSN_SYNTAX = "1.3.6.1.4.1.4203.666.11.2.1";
1961 
1962     // From http://www.openldap.org/faq/data/cache/1145.html
1963     public static final String CSN_SID_SYNTAX = "1.3.6.1.4.1.4203.666.11.2.4";
1964 
1965     // ApacheDS
1966     public static final String JAVA_BYTE_SYNTAX = "1.3.6.1.4.1.18060.0.4.1.0.0";
1967     public static final String JAVA_CHAR_SYNTAX = "1.3.6.1.4.1.18060.0.4.1.0.1";
1968     public static final String JAVA_SHORT_SYNTAX = "1.3.6.1.4.1.18060.0.4.1.0.2";
1969     public static final String JAVA_LONG_SYNTAX = "1.3.6.1.4.1.18060.0.4.1.0.3";
1970     public static final String JAVA_INT_SYNTAX = "1.3.6.1.4.1.18060.0.4.1.0.4";
1971 
1972     // Comparator syntax
1973     public static final String COMPARATOR_SYNTAX = "1.3.6.1.4.1.18060.0.4.1.0.5";
1974 
1975     // Normalizer Syntax
1976     public static final String NORMALIZER_SYNTAX = "1.3.6.1.4.1.18060.0.4.1.0.6";
1977 
1978     // SyntaxChecker Syntax
1979     public static final String SYNTAX_CHECKER_SYNTAX = "1.3.6.1.4.1.18060.0.4.1.0.7";
1980 
1981     // SearchScope Syntax
1982     public static final String SEARCH_SCOPE_SYNTAX = "1.3.6.1.4.1.18060.0.4.1.0.10";
1983 
1984     // DerefAlias Syntax
1985     public static final String DEREF_ALIAS_SYNTAX = "1.3.6.1.4.1.18060.0.4.1.0.11";
1986 
1987     //-------------------------------------------------------------------------
1988     // ---- MatchingRules -----------------------------------------------------
1989     //-------------------------------------------------------------------------
1990     // caseExactIA5Match (RFC 4517, chap. 4.2.3)
1991     public static final String CASE_EXACT_IA5_MATCH_MR = "caseExactIA5Match";
1992     public static final String CASE_EXACT_IA5_MATCH_MR_OID = "1.3.6.1.4.1.1466.109.114.1";
1993 
1994     // caseIgnoreIA5Match (RFC 4517, chap. 4.2.7)
1995     public static final String CASE_IGNORE_IA5_MATCH_MR = "caseIgnoreIA5Match";
1996     public static final String CASE_IGNORE_IA5_MATCH_MR_OID = "1.3.6.1.4.1.1466.109.114.2";
1997 
1998     // caseIgnoreIA5SubstringsMatch (RFC 4517, chap. 4.2.8)
1999     public static final String CASE_IGNORE_IA5_SUBSTRINGS_MATCH_MR = "caseIgnoreIA5SubstringsMatch";
2000     public static final String CASE_IGNORE_IA5_SUBSTRINGS_MATCH_MR_OID = "1.3.6.1.4.1.1466.109.114.3";
2001 
2002     // objectIdentifierMatch (RFC 4517, chap. 4.2.26)
2003     public static final String OBJECT_IDENTIFIER_MATCH_MR = "objectIdentifierMatch";
2004     public static final String OBJECT_IDENTIFIER_MATCH_MR_OID = "2.5.13.0";
2005 
2006     // distinguishedNameMatch (RFC 4517, chap. 4.2.15)
2007     public static final String DISTINGUISHED_NAME_MATCH_MR = "distinguishedNameMatch";
2008     public static final String DISTINGUISHED_NAME_MATCH_MR_OID = "2.5.13.1";
2009 
2010     // caseIgnoreMatch (RFC 4517, chap. 3.3.19)
2011     public static final String CASE_IGNORE_MATCH_MR = "caseIgnoreMatch";
2012     public static final String CASE_IGNORE_MATCH_MR_OID = "2.5.13.2";
2013 
2014     // caseIgnoreOrderingMatch (RFC 4517, chap. 4.2.12)
2015     public static final String CASE_IGNORE_ORDERING_MATCH_MR = "caseIgnoreOrderingMatch";
2016     public static final String CASE_IGNORE_ORDERING_MATCH_MR_OID = "2.5.13.3";
2017 
2018     // caseIgnoreSubstringsMatch (RFC 4517, chap. 4.2.13)
2019     public static final String CASE_IGNORE_SUBSTRING_MATCH_MR = "caseIgnoreSubstringsMatch";
2020     public static final String CASE_IGNORE_SUBSTRING_MATCH_MR_OID = "2.5.13.4";
2021 
2022     // caseExactMatch (RFC 4517, chap. 4.2.4)
2023     public static final String CASE_EXACT_MATCH_MR = "caseExactMatch";
2024     public static final String CASE_EXACT_MATCH_MR_OID = "2.5.13.5";
2025 
2026     // caseExactOrderingMatch (RFC 4517, chap. 4.2.5)
2027     public static final String CASE_EXACT_ORDERING_MATCH_MR = "caseExactOrderingMatch";
2028     public static final String CASE_EXACT_ORDERING_MATCH_MR_OID = "2.5.13.6";
2029 
2030     // caseExactSubstringsMatch (RFC 4517, chap. 4.2.6)
2031     public static final String CASE_EXACT_SUBSTRING_MATCH_MR = "caseExactSubstringsMatch";
2032     public static final String CASE_EXACT_SUBSTRING_MATCH_MR_OID = "2.5.13.7";
2033 
2034     // numericStringMatch (RFC 4517, chap. 4.2.22)
2035     public static final String NUMERIC_STRING_MATCH_MR = "numericStringMatch";
2036     public static final String NUMERIC_STRING_MATCH_MR_OID = "2.5.13.8";
2037 
2038     // numericStringOrderingMatch (RFC 4517, chap. 4.2.23)
2039     public static final String NUMERIC_STRING_ORDERING_MATCH_MR = "numericStringOrderingMatch";
2040     public static final String NUMERIC_STRING_ORDERING_MATCH_MR_OID = "2.5.13.9";
2041 
2042     // numericStringSubstringsMatch (RFC 4517, chap. 4.2.24)
2043     public static final String NUMERIC_STRING_SUBSTRINGS_MATCH_MR = "numericStringSubstringsMatch";
2044     public static final String NUMERIC_STRING_SUBSTRINGS_MATCH_MR_OID = "2.5.13.10";
2045 
2046     // caseIgnoreListMatch (RFC 4517, chap. 4.2.9)
2047     public static final String CASE_IGNORE_LIST_MATCH_MR = "caseIgnoreListMatch";
2048     public static final String CASE_IGNORE_LIST_MATCH_MR_OID = "2.5.13.11";
2049 
2050     // caseIgnoreListSubstringsMatch (RFC 4517, chap. 4.2.10)
2051     public static final String CASE_IGNORE_LIST_SUBSTRINGS_MATCH_MR = "caseIgnoreListSubstringsMatch";
2052     public static final String CASE_IGNORE_LIST_SUBSTRINGS_MATCH_MR_OID = "2.5.13.12";
2053 
2054     // booleanMatch (RFC 4517, chap. 4.2.2)
2055     public static final String BOOLEAN_MATCH_MR = "booleanMatch";
2056     public static final String BOOLEAN_MATCH_MR_OID = "2.5.13.13";
2057 
2058     // integerMatch (RFC 4517, chap. 4.2.19)
2059     public static final String INTEGER_MATCH_MR = "integerMatch";
2060     public static final String INTEGER_MATCH_MR_OID = "2.5.13.14";
2061 
2062     // integerOrderingMatch (RFC 4517, chap. 4.2.20)
2063     public static final String INTEGER_ORDERING_MATCH_MR = "integerOrderingMatch";
2064     public static final String INTEGER_ORDERING_MATCH_MR_OID = "2.5.13.15";
2065 
2066     // bitStringMatch (RFC 4517, chap. 4.2.1)
2067     public static final String BIT_STRING_MATCH_MR = "bitStringMatch";
2068     public static final String BIT_STRING_MATCH_MR_OID = "2.5.13.16";
2069 
2070     // octetStringMatch (RFC 4517, chap. 4.2.27)
2071     public static final String OCTET_STRING_MATCH_MR = "octetStringMatch";
2072     public static final String OCTET_STRING_MATCH_MR_OID = "2.5.13.17";
2073 
2074     // octetStringMatch (RFC 4517, chap. 4.2.28)
2075     public static final String OCTET_STRING_ORDERING_MATCH_MR = "octetStringOrderingMatch";
2076     public static final String OCTET_STRING_ORDERING_MATCH_MR_OID = "2.5.13.18";
2077 
2078     // octetStringSubstringsMatch
2079     public static final String OCTET_STRING_SUBSTRINGS_MATCH_MR = "octetStringSubstringsMatch";
2080     public static final String OCTET_STRING_SUBSTRINGS_MATCH_MR_OID = "2.5.13.19";
2081 
2082     // telephoneNumberMatch (RFC 4517, chap. 4.2.29)
2083     public static final String TELEPHONE_NUMBER_MATCH_MR = "telephoneNumberMatch";
2084     public static final String TELEPHONE_NUMBER_MATCH_MR_OID = "2.5.13.20";
2085 
2086     // telephoneNumberMatch (RFC 4517, chap. 4.2.30)
2087     public static final String TELEPHONE_NUMBER_SUBSTRINGS_MATCH_MR = "telephoneNumberSubstringsMatch";
2088     public static final String TELEPHONE_NUMBER_SUBSTRINGS_MATCH_MR_OID = "2.5.13.21";
2089 
2090     // presentationAddressMatch Removed in RFC 4517
2091     public static final String PRESENTATION_ADDRESS_MATCH_MATCH_MR = "presentationAddressMatch";
2092     public static final String PRESENTATION_ADDRESS_MATCH_MATCH_MR_OID = "2.5.13.22";
2093 
2094     // uniqueMemberMatch (RFC 4517, chap. 4.2.31)
2095     public static final String UNIQUE_MEMBER_MATCH_MR = "uniqueMemberMatch";
2096     public static final String UNIQUE_MEMBER_MATCH_MR_OID = "2.5.13.23";
2097 
2098     // protocolInformationMatch Removed in RFC 4517
2099     public static final String PROTOCOL_INFORMATION_MATCH_MR = "protocolInformationMatch";
2100     public static final String PROTOCOL_INFORMATION_MATCH_MR_OID = "2.5.13.24";
2101 
2102     // "2.5.13.25" is not used ...
2103     // "2.5.13.26" is not used ...
2104 
2105     // generalizedTimeMatch (RFC 4517, chap. 4.2.16)
2106     public static final String GENERALIZED_TIME_MATCH_MR = "generalizedTimeMatch";
2107     public static final String GENERALIZED_TIME_MATCH_MR_OID = "2.5.13.27";
2108 
2109     // generalizedTimeOrderingMatch (RFC 4517, chap. 4.2.17)
2110     public static final String GENERALIZED_TIME_ORDERING_MATCH_MR = "generalizedTimeOrderingMatch";
2111     public static final String GENERALIZED_TIME_ORDERING_MATCH_MR_OID = "2.5.13.28";
2112 
2113     // integerFirstComponentMatch (RFC 4517, chap. 4.2.18)
2114     public static final String INTEGER_FIRST_COMPONENT_MATCH_MR = "integerFirstComponentMatch";
2115     public static final String INTEGER_FIRST_COMPONENT_MATCH_MR_OID = "2.5.13.29";
2116 
2117     // objectIdentifierFirstComponentMatch (RFC 4517, chap. 4.2.25)
2118     public static final String OBJECT_IDENTIFIER_FIRST_COMPONENT_MATCH_MR = "objectIdentifierFirstComponentMatch";
2119     public static final String OBJECT_IDENTIFIER_FIRST_COMPONENT_MATCH_MR_OID = "2.5.13.30";
2120 
2121     // directoryStringFirstComponentMatch (RFC 4517, chap. 4.2.14)
2122     public static final String DIRECTORY_STRING_FIRST_COMPONENT_MATCH_MR = "directoryStringFirstComponentMatch";
2123     public static final String DIRECTORY_STRING_FIRST_COMPONENT_MATCH_MR_OID = "2.5.13.31";
2124 
2125     // wordMatch (RFC 4517, chap. 4.2.32)
2126     public static final String WORD_MATCH_MR = "wordMatch";
2127     public static final String WORD_MATCH_MR_OID = "2.5.13.32";
2128 
2129     // keywordMatch (RFC 4517, chap. 4.2.21)
2130     public static final String KEYWORD_MATCH_MR = "keywordMatch";
2131     public static final String KEYWORD_MATCH_MR_OID = "2.5.13.33";
2132 
2133     // uuidMatch
2134     public static final String UUID_MATCH_MR = "uuidMatch";
2135     public static final String UUID_MATCH_MR_OID = "1.3.6.1.1.16.2";
2136 
2137     // uuidOrderingMatch
2138     public static final String UUID_ORDERING_MATCH_MR = "uuidOrderingMatch";
2139     public static final String UUID_ORDERING_MATCH_MR_OID = "1.3.6.1.1.16.3";
2140 
2141     // csnMatch
2142     public static final String CSN_MATCH_MR = "csnMatch";
2143     public static final String CSN_MATCH_MR_OID = "1.3.6.1.4.1.4203.666.11.2.2";
2144 
2145     // csnOrderingMatch
2146     public static final String CSN_ORDERING_MATCH_MR = "csnOrderingMatch";
2147     public static final String CSN_ORDERING_MATCH_MR_OID = "1.3.6.1.4.1.4203.666.11.2.3";
2148 
2149     // csnSidMatch
2150     public static final String CSN_SID_MATCH_MR = "csnSidMatch";
2151     public static final String CSN_SID_MATCH_MR_OID = "1.3.6.1.4.1.4203.666.11.2.5";
2152 
2153     // nameOrNumericIdMatch
2154     public static final String NAME_OR_NUMERIC_ID_MATCH = "nameOrNumericIdMatch";
2155     public static final String NAME_OR_NUMERIC_ID_MATCH_OID = "1.3.6.1.4.1.18060.0.4.0.1.0";
2156 
2157     // objectClassTypeMatch
2158     public static final String OBJECT_CLASS_TYPE_MATCH = "objectClassTypeMatch";
2159     public static final String OBJECT_CLASS_TYPE_MATCH_OID = "1.3.6.1.4.1.18060.0.4.0.1.1";
2160 
2161     // numericOidMatch
2162     public static final String NUMERIC_OID_MATCH = "numericOidMatch";
2163     public static final String NUMERIC_OID_MATCH_OID = "1.3.6.1.4.1.18060.0.4.0.1.2";
2164 
2165     // supDITStructureRuleMatch
2166     public static final String SUP_DIT_STRUCTURE_RULE_MATCH = "supDITStructureRuleMatch";
2167     public static final String SUP_DIT_STRUCTURE_RULE_MATCH_OID = "1.3.6.1.4.1.18060.0.4.0.1.3";
2168 
2169     // ruleIDMatch
2170     public static final String RULE_ID_MATCH = "ruleIDMatch";
2171     public static final String RULE_ID_MATCH_OID = "1.3.6.1.4.1.18060.0.4.0.1.4";
2172 
2173     // ExactDnAsStringMatch
2174     public static final String EXACT_DN_AS_STRING_MATCH_MR = "exactDnAsStringMatch";
2175     public static final String EXACT_DN_AS_STRING_MATCH_MR_OID = "1.3.6.1.4.1.18060.0.4.1.1.1";
2176 
2177     // BigIntegerMatch
2178     public static final String BIG_INTEGER_MATCH_MR = "bigIntegerMatch";
2179     public static final String BIG_INTEGER_MATCH_MR_OID = "1.3.6.1.4.1.18060.0.4.1.1.2";
2180 
2181     // JdbmStringMatch
2182     public static final String JDBM_STRING_MATCH_MR = "jdbmStringMatch";
2183     public static final String JDBM_STRING_MATCH_MR_OID = "1.3.6.1.4.1.18060.0.4.1.1.3";
2184 
2185     // ComparatorMatch
2186     public static final String COMPARATOR_MATCH_MR = "comparatorMatch";
2187     public static final String COMPARATOR_MATCH_MR_OID = "1.3.6.1.4.1.18060.0.4.1.1.5";
2188 
2189     // NormalizerMatch
2190     public static final String NORMALIZER_MATCH_MR = "normalizerMatch";
2191     public static final String NORMALIZER_MATCH_MR_OID = "1.3.6.1.4.1.18060.0.4.1.1.6";
2192 
2193     // SyntaxCheckerMatch
2194     public static final String SYNTAX_CHECKER_MATCH_MR = "syntaxCheckerMatch";
2195     public static final String SYNTAX_CHECKER_MATCH_MR_OID = "1.3.6.1.4.1.18060.0.4.1.1.7";
2196 
2197     // ---- Features ----------------------------------------------------------
2198     public static final String FEATURE_ALL_OPERATIONAL_ATTRIBUTES = "1.3.6.1.4.1.4203.1.5.1";
2199 
2200     // ----Administrative roles -----------------------------------------------
2201     // AutonomousArea
2202     public static final String AUTONOMOUS_AREA = "autonomousArea";
2203     public static final String AUTONOMOUS_AREA_OID = "2.5.23.1";
2204 
2205     // AccessControlSpecificArea
2206     public static final String ACCESS_CONTROL_SPECIFIC_AREA = "accessControlSpecificArea";
2207     public static final String ACCESS_CONTROL_SPECIFIC_AREA_OID = "2.5.23.2";
2208 
2209     // AccessControlInnerArea
2210     public static final String ACCESS_CONTROL_INNER_AREA = "accessControlInnerArea";
2211     public static final String ACCESS_CONTROL_INNER_AREA_OID = "2.5.23.3";
2212 
2213     // SubSchemaAdminSpecificArea
2214     public static final String SUB_SCHEMA_ADMIN_SPECIFIC_AREA = "subSchemaSpecificArea";
2215     public static final String SUB_SCHEMA_ADMIN_SPECIFIC_AREA_OID = "2.5.23.4";
2216 
2217     // CollectiveAttributeSpecificArea
2218     public static final String COLLECTIVE_ATTRIBUTE_SPECIFIC_AREA = "collectiveAttributeSpecificArea";
2219     public static final String COLLECTIVE_ATTRIBUTE_SPECIFIC_AREA_OID = "2.5.23.5";
2220 
2221     // CollectiveAttributeInnerArea
2222     public static final String COLLECTIVE_ATTRIBUTE_INNER_AREA = "collectiveAttributeInnerArea";
2223     public static final String COLLECTIVE_ATTRIBUTE_INNER_AREA_OID = "2.5.23.6";
2224 
2225     // TriggerExecutionSpecificArea
2226     public static final String TRIGGER_EXECUTION_SPECIFIC_AREA = "triggerExecutionSpecificArea";
2227     public static final String TRIGGER_EXECUTION_SPECIFIC_AREA_OID = "1.3.6.1.4.1.18060.0.4.1.6.1";
2228 
2229     // TriggerExecutionInnerArea
2230     public static final String TRIGGER_EXECUTION_INNER_AREA = "triggerExecutionInnerArea";
2231     public static final String TRIGGER_EXECUTION_INNER_AREA_OID = "1.3.6.1.4.1.18060.0.4.1.6.2";
2232 }