From 1b80032459a0d03f2274fb0eee66899ba8f5e9cb Mon Sep 17 00:00:00 2001
From: Gaetan Boismal <gaetan.boismal@forgerock.com>
Date: Fri, 13 Feb 2015 15:38:42 +0000
Subject: [PATCH] OPENDJ-1777: Remove adapters maven modules
---
/dev/null | 108 ------------------------------------------------------
1 files changed, 0 insertions(+), 108 deletions(-)
diff --git a/opendj-server2x-adapter/pom.xml b/opendj-server2x-adapter/pom.xml
deleted file mode 100644
index 027810b..0000000
--- a/opendj-server2x-adapter/pom.xml
+++ /dev/null
@@ -1,154 +0,0 @@
-<?xml version="1.0"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- ! Copyright 2013 ForgeRock AS
- !
- -->
-<project xmlns="http://maven.apache.org/POM/4.0.0" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="http://maven.apache.org/POM/4.0.0 http://maven.apache.org/xsd/maven-4.0.0.xsd">
- <modelVersion>4.0.0</modelVersion>
- <parent>
- <artifactId>opendj-project</artifactId>
- <groupId>org.forgerock.opendj</groupId>
- <version>3.0.0-SNAPSHOT</version>
- </parent>
- <artifactId>opendj-server2x-adapter</artifactId>
- <name>OpenDJ Server 2.x Adapter</name>
- <description>
- This module includes an LDAP adapter which maps the SDK Connection
- to an Internal Client Connection.
- </description>
- <packaging>jar</packaging>
- <dependencies>
- <dependency>
- <groupId>org.forgerock.opendj</groupId>
- <artifactId>opendj-server</artifactId>
- <version>[2.4,2.99]</version>
- <scope>provided</scope>
- </dependency>
- <dependency>
- <groupId>org.forgerock.opendj</groupId>
- <artifactId>opendj-core</artifactId>
- <version>${project.version}</version>
- </dependency>
- <dependency>
- <groupId>org.forgerock</groupId>
- <artifactId>forgerock-build-tools</artifactId>
- <version>${forgerockBuildToolsVersion}</version>
- <scope>test</scope>
- </dependency>
- <dependency>
- <groupId>org.forgerock.opendj</groupId>
- <artifactId>opendj-grizzly</artifactId>
- <version>${project.version}</version>
- <scope>test</scope>
- </dependency>
- <dependency>
- <groupId>com.sleepycat</groupId>
- <artifactId>je</artifactId>
- <version>4.1.21</version>
- <scope>test</scope>
- </dependency>
- </dependencies>
- <repositories>
- <repository>
- <id>oracleReleases</id>
- <name>Oracle Released Java Packages</name>
- <url>http://download.oracle.com/maven</url>
- <layout>default</layout>
- </repository>
- </repositories>
- <reporting>
- <plugins>
- <plugin>
- <groupId>org.apache.maven.plugins</groupId>
- <artifactId>maven-project-info-reports-plugin</artifactId>
- <reportSets>
- <reportSet>
- <reports>
- <report>dependencies</report>
- </reports>
- </reportSet>
- </reportSets>
- </plugin>
- <plugin>
- <groupId>org.apache.maven.plugins</groupId>
- <artifactId>maven-javadoc-plugin</artifactId>
- <configuration>
- <links>
- <link>http://commons.forgerock.org/i18n-framework/i18n-core/apidocs</link>
- </links>
- </configuration>
- </plugin>
- </plugins>
- </reporting>
- <build>
- <testResources>
- <!-- Binary data are corrupted by filtering -->
- <testResource>
- <directory>src/test/resources</directory>
- <filtering>true</filtering>
- <excludes>
- <exclude>config/admin-keystore</exclude>
- <exclude>config/admin-keystore.pin</exclude>
- <exclude>config/admin-truststore</exclude>
- <exclude>config/ads-truststore</exclude>
- <exclude>config/ads-truststore.pin</exclude>
- </excludes>
- </testResource>
- <testResource>
- <directory>src/test/resources</directory>
- <filtering>false</filtering>
- <includes>
- <include>config/admin-keystore</include>
- <include>config/admin-keystore.pin</include>
- <include>config/admin-truststore</include>
- <include>config/ads-truststore</include>
- <include>config/ads-truststore.pin</include>
- </includes>
- </testResource>
- </testResources>
- <plugins>
- <plugin>
- <groupId>org.codehaus.mojo</groupId>
- <artifactId>build-helper-maven-plugin</artifactId>
- <version>1.4</version>
- <executions>
- <execution>
- <id>reserve-network-port</id>
- <goals>
- <goal>reserve-network-port</goal>
- </goals>
- <phase>generate-test-resources</phase>
- <configuration>
- <portNames>
- <portName>listen-port</portName>
- <portName>ldaps-listen-port</portName>
- <portName>admin-listen-port</portName>
- </portNames>
- </configuration>
- </execution>
- </executions>
- </plugin>
- </plugins>
- </build>
-</project>
\ No newline at end of file
diff --git a/opendj-server2x-adapter/src/main/java/org/forgerock/opendj/adapter/server2x/Adapters.java b/opendj-server2x-adapter/src/main/java/org/forgerock/opendj/adapter/server2x/Adapters.java
deleted file mode 100644
index 7fd6256..0000000
--- a/opendj-server2x-adapter/src/main/java/org/forgerock/opendj/adapter/server2x/Adapters.java
+++ /dev/null
@@ -1,382 +0,0 @@
-/*
- * CDDL HEADER START
- *
- * The contents of this file are subject to the terms of the
- * Common Development and Distribution License, Version 1.0 only
- * (the "License"). You may not use this file except in compliance
- * with the License.
- *
- * You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- * or http://forgerock.org/license/CDDLv1.0.html.
- * See the License for the specific language governing permissions
- * and limitations under the License.
- *
- * When distributing Covered Code, include this CDDL HEADER in each
- * file and include the License file at legal-notices/CDDLv1_0.txt.
- * If applicable, add the following below this CDDL HEADER, with the
- * fields enclosed by brackets "[]" replaced with your own identifying
- * information:
- * Portions Copyright [yyyy] [name of copyright owner]
- *
- * CDDL HEADER END
- *
- *
- * Copyright 2013-2014 ForgeRock AS.
- */
-package org.forgerock.opendj.adapter.server2x;
-
-import java.net.InetAddress;
-import java.net.UnknownHostException;
-import java.util.LinkedHashSet;
-
-import org.forgerock.opendj.ldap.AbstractSynchronousConnection;
-import org.forgerock.opendj.ldap.Connection;
-import org.forgerock.opendj.ldap.ConnectionEventListener;
-import org.forgerock.opendj.ldap.ConnectionFactory;
-import org.forgerock.opendj.ldap.DN;
-import org.forgerock.opendj.ldap.DecodeException;
-import org.forgerock.opendj.ldap.DecodeOptions;
-import org.forgerock.opendj.ldap.LdapException;
-import org.forgerock.opendj.ldap.IntermediateResponseHandler;
-import org.forgerock.opendj.ldap.ResultCode;
-import org.forgerock.opendj.ldap.SearchResultHandler;
-import org.forgerock.opendj.ldap.controls.Control;
-import org.forgerock.opendj.ldap.requests.AddRequest;
-import org.forgerock.opendj.ldap.requests.BindClient;
-import org.forgerock.opendj.ldap.requests.BindRequest;
-import org.forgerock.opendj.ldap.requests.CompareRequest;
-import org.forgerock.opendj.ldap.requests.DeleteRequest;
-import org.forgerock.opendj.ldap.requests.ExtendedRequest;
-import org.forgerock.opendj.ldap.requests.GenericBindRequest;
-import org.forgerock.opendj.ldap.requests.ModifyDNRequest;
-import org.forgerock.opendj.ldap.requests.ModifyRequest;
-import org.forgerock.opendj.ldap.requests.SASLBindRequest;
-import org.forgerock.opendj.ldap.requests.SearchRequest;
-import org.forgerock.opendj.ldap.requests.SimpleBindRequest;
-import org.forgerock.opendj.ldap.requests.UnbindRequest;
-import org.forgerock.opendj.ldap.responses.BindResult;
-import org.forgerock.opendj.ldap.responses.CompareResult;
-import org.forgerock.opendj.ldap.responses.ExtendedResult;
-import org.forgerock.opendj.ldap.responses.GenericExtendedResult;
-import org.forgerock.opendj.ldap.responses.Responses;
-import org.forgerock.opendj.ldap.responses.Result;
-import org.forgerock.util.promise.Promise;
-import org.opends.server.core.AddOperation;
-import org.opends.server.core.BindOperation;
-import org.opends.server.core.CompareOperation;
-import org.opends.server.core.DeleteOperation;
-import org.opends.server.core.ExtendedOperation;
-import org.opends.server.core.ModifyDNOperation;
-import org.opends.server.core.ModifyOperation;
-import org.opends.server.protocols.internal.InternalClientConnection;
-import org.opends.server.protocols.internal.InternalSearchListener;
-import org.opends.server.protocols.internal.InternalSearchOperation;
-import org.opends.server.types.AuthenticationInfo;
-import org.opends.server.types.ByteString;
-import org.opends.server.types.DirectoryException;
-import org.opends.server.types.SearchResultEntry;
-import org.opends.server.types.SearchResultReference;
-
-import static org.forgerock.opendj.adapter.server2x.Converters.*;
-import static org.forgerock.opendj.ldap.ByteString.*;
-import static org.forgerock.opendj.ldap.LdapException.*;
-import static org.forgerock.util.promise.Promises.*;
-
-/**
- * This class provides a connection factory and an adapter for the OpenDJ 2.x
- * server.
- */
-public final class Adapters {
-
- /**
- * Constructor.
- */
- private Adapters() {
- // No implementation required.
- }
-
- /**
- * Returns a new root connection factory.
- *
- * @return A new root connection factory.
- */
- public static ConnectionFactory newRootConnectionFactory() {
- InternalClientConnection icc = InternalClientConnection.getRootConnection();
- return newConnectionFactory(icc);
- }
-
- /**
- * Returns a new anonymous connection factory.
- *
- * @return A new anonymous connection factory.
- */
- public static ConnectionFactory newAnonymousConnectionFactory() {
- InternalClientConnection icc = new InternalClientConnection(new AuthenticationInfo());
- return newConnectionFactory(icc);
- }
-
- /**
- * Returns a new connection factory for a specified user.
- *
- * @param userDN
- * The specified user's DN.
- * @return a new connection factory.
- */
- public static ConnectionFactory newConnectionFactoryForUser(final DN userDN) {
- InternalClientConnection icc = null;
- try {
- icc = new InternalClientConnection(to(userDN));
- } catch (DirectoryException e) {
- throw new IllegalStateException(e.getMessage());
- }
- return newConnectionFactory(icc);
- }
-
- /**
- * Returns a new connection factory.
- *
- * @param icc
- * The internal client connection from server side.
- * @return A new SDK connection factory.
- */
- public static ConnectionFactory newConnectionFactory(final InternalClientConnection icc) {
- return new ConnectionFactory() {
-
- @Override
- public void close() {
- // Nothing to do.
- }
-
- @Override
- public Promise<Connection, LdapException> getConnectionAsync() {
- // TODO change the path...
- return newSuccessfulPromise(newConnection(icc));
- }
-
- @Override
- public Connection getConnection() throws LdapException {
- return newConnection(icc);
- }
- };
- }
-
- /**
- * Returns a new root connection.
- *
- * @return A new root connection.
- */
- public static Connection newRootConnection() {
- return newConnection(InternalClientConnection.getRootConnection());
- }
-
- /**
- * Returns a new connection for an anonymous user.
- *
- * @return A new connection.
- */
- public static Connection newAnonymousConnection() {
- return newConnection(new InternalClientConnection(new AuthenticationInfo()));
- }
-
- /**
- * Returns a new connection for a specified user.
- *
- * @param dn
- * The DN of the user.
- * @return A new connection for a specified user.
- * @throws LdapException
- * If no such object.
- */
- public static Connection newConnectionForUser(final DN dn) throws LdapException {
- try {
- return newConnection(new InternalClientConnection(to(dn)));
- } catch (DirectoryException e) {
- throw newLdapException(Responses.newResult(ResultCode.NO_SUCH_OBJECT));
- }
- }
-
- private static Connection newConnection(final InternalClientConnection icc) {
- return new AbstractSynchronousConnection() {
-
- @Override
- public Result search(final SearchRequest request, final SearchResultHandler handler) throws LdapException {
- InternalSearchListener internalSearchListener = new InternalSearchListener() {
-
- @Override
- public void handleInternalSearchReference(
- InternalSearchOperation searchOperation,
- SearchResultReference searchReference) throws DirectoryException {
- handler.handleReference(from(searchReference));
- }
-
- @Override
- public void handleInternalSearchEntry(InternalSearchOperation searchOperation,
- SearchResultEntry searchEntry) throws DirectoryException {
- handler.handleEntry(from(searchEntry));
- }
- };
-
- final InternalSearchOperation internalSO =
- icc.processSearch(to(valueOf(request.getName())), to(request.getScope()),
- to(request.getDereferenceAliasesPolicy()), request.getSizeLimit(),
- request.getTimeLimit(), request.isTypesOnly(), to(request
- .getFilter()), new LinkedHashSet<String>(request
- .getAttributes()), to(request.getControls()),
- internalSearchListener);
-
- return getResponseResult(internalSO);
- }
-
- @Override
- public void removeConnectionEventListener(ConnectionEventListener listener) {
- // Internal client connection don't have any connection events.
- }
-
- @Override
- public Result modifyDN(final ModifyDNRequest request) throws LdapException {
- final ModifyDNOperation modifyDNOperation =
- icc.processModifyDN(to(valueOf(request.getName())),
- to(valueOf(request.getNewRDN())),
- request.isDeleteOldRDN(),
- (request.getNewSuperior() != null ? to(valueOf(request.getNewSuperior())) : null),
- to(request.getControls()));
- return getResponseResult(modifyDNOperation);
- }
-
- @Override
- public Result modify(final ModifyRequest request) throws LdapException {
- final ModifyOperation modifyOperation =
- icc.processModify(to(valueOf(request.getName())), toRawModifications(request
- .getModifications()), to(request.getControls()));
- return getResponseResult(modifyOperation);
- }
-
- @Override
- public boolean isValid() {
- // Always true.
- return true;
- }
-
- @Override
- public boolean isClosed() {
- return false;
- }
-
- @Override
- public <R extends ExtendedResult> R extendedRequest(final ExtendedRequest<R> request,
- final IntermediateResponseHandler handler) throws LdapException {
-
- final ExtendedOperation extendedOperation =
- icc.processExtendedOperation(request.getOID(), to(request.getValue()),
- to(request.getControls()));
-
- final Result result = getResponseResult(extendedOperation);
- final GenericExtendedResult genericExtendedResult =
- Responses.newGenericExtendedResult(result.getResultCode())
- .setDiagnosticMessage(result.getDiagnosticMessage()).setMatchedDN(
- result.getMatchedDN()).setValue(
- from(extendedOperation.getResponseValue().toByteString()));
- try {
- R extendedResult =
- request.getResultDecoder().decodeExtendedResult(genericExtendedResult,
- new DecodeOptions());
- for (final Control control : result.getControls()) {
- extendedResult.addControl(control);
- }
- return extendedResult;
-
- } catch (DecodeException e) {
- org.opends.server.types.DN matchedDN = extendedOperation.getMatchedDN();
- return request.getResultDecoder().newExtendedErrorResult(
- ResultCode.valueOf(extendedOperation.getResultCode().getIntValue()),
- matchedDN != null ? matchedDN.toString() : null,
- extendedOperation.getErrorMessage().toString());
- }
- }
-
- @Override
- public Result delete(final DeleteRequest request) throws LdapException {
- final DeleteOperation deleteOperation =
- icc.processDelete(to(valueOf(request.getName())), to(request.getControls()));
- return getResponseResult(deleteOperation);
- }
-
- @Override
- public CompareResult compare(final CompareRequest request) throws LdapException {
- final CompareOperation compareOperation =
- icc.processCompare(to(valueOf(request.getName())), request
- .getAttributeDescription().toString(), to(request
- .getAssertionValueAsString()), to(request.getControls()));
-
- CompareResult result =
- Responses.newCompareResult(getResultCode(compareOperation));
- return getResponseResult(compareOperation, result);
- }
-
- @Override
- public void close(final UnbindRequest request, final String reason) {
- // no implementation in open-ds.
- }
-
- @Override
- public BindResult bind(final BindRequest request) throws LdapException {
- BindOperation bindOperation = null;
- if (request instanceof SimpleBindRequest) {
- bindOperation =
- icc.processSimpleBind(to(request.getName()), ByteString
- .wrap(((SimpleBindRequest) request).getPassword()), to(request
- .getControls()));
- } else if (request instanceof SASLBindRequest) {
- String serverName = null;
- try {
- serverName = InetAddress.getByName(null).getCanonicalHostName();
- } catch (UnknownHostException e) {
- // nothing to do.
- }
- BindClient bindClient = request.createBindClient(serverName);
- do {
- final GenericBindRequest genericBindRequest = bindClient.nextBindRequest();
- bindOperation =
- icc.processSASLBind(
- to(request.getName()),
- ((SASLBindRequest) request).getSASLMechanism(),
- getCredentials(genericBindRequest.getAuthenticationValue()),
- to(request.getControls()));
- } while (bindOperation.getResultCode() == org.opends.server.types.ResultCode.SASL_BIND_IN_PROGRESS);
-
- bindClient.dispose();
-
- } else { // not supported
- throw newLdapException(Responses.newResult(ResultCode.AUTH_METHOD_NOT_SUPPORTED));
- }
- BindResult result =
- Responses.newBindResult(getResultCode(bindOperation));
- result.setServerSASLCredentials(from(bindOperation.getSASLCredentials()));
-
- if (result.isSuccess()) {
- return result;
- } else {
- throw newLdapException(result);
- }
- }
-
- @Override
- public void addConnectionEventListener(ConnectionEventListener listener) {
- // Internal client connection don't have any connection events.
- }
-
- @Override
- public Result add(final AddRequest request) throws LdapException {
- final AddOperation addOperation =
- icc.processAdd(to(valueOf(request.getName())), to(request
- .getAllAttributes()), to(request.getControls()));
- return getResponseResult(addOperation);
- }
-
- @Override
- public String toString() {
- return icc.toString();
- }
- };
- }
-}
diff --git a/opendj-server2x-adapter/src/main/java/org/forgerock/opendj/adapter/server2x/Converters.java b/opendj-server2x-adapter/src/main/java/org/forgerock/opendj/adapter/server2x/Converters.java
deleted file mode 100644
index 6b176a7..0000000
--- a/opendj-server2x-adapter/src/main/java/org/forgerock/opendj/adapter/server2x/Converters.java
+++ /dev/null
@@ -1,707 +0,0 @@
-/*
- * CDDL HEADER START
- *
- * The contents of this file are subject to the terms of the
- * Common Development and Distribution License, Version 1.0 only
- * (the "License"). You may not use this file except in compliance
- * with the License.
- *
- * You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- * or http://forgerock.org/license/CDDLv1.0.html.
- * See the License for the specific language governing permissions
- * and limitations under the License.
- *
- * When distributing Covered Code, include this CDDL HEADER in each
- * file and include the License file at legal-notices/CDDLv1_0.txt.
- * If applicable, add the following below this CDDL HEADER, with the
- * fields enclosed by brackets "[]" replaced with your own identifying
- * information:
- * Portions Copyright [yyyy] [name of copyright owner]
- *
- * CDDL HEADER END
- *
- *
- * Copyright 2013-2014 ForgeRock AS.
- */
-package org.forgerock.opendj.adapter.server2x;
-
-import java.io.IOException;
-import java.util.ArrayList;
-import java.util.Collection;
-import java.util.List;
-
-import org.forgerock.opendj.ldap.Attribute;
-import org.forgerock.opendj.ldap.ByteString;
-import org.forgerock.opendj.ldap.DN;
-import org.forgerock.opendj.ldap.DecodeException;
-import org.forgerock.opendj.ldap.DereferenceAliasesPolicy;
-import org.forgerock.opendj.ldap.LdapException;
-import org.forgerock.opendj.ldap.LinkedAttribute;
-import org.forgerock.opendj.ldap.RDN;
-import org.forgerock.opendj.ldap.ResultCode;
-import org.forgerock.opendj.ldap.controls.Control;
-import org.forgerock.opendj.ldap.controls.GenericControl;
-import org.forgerock.opendj.ldap.responses.Responses;
-import org.forgerock.opendj.ldap.responses.Result;
-import org.forgerock.opendj.ldap.responses.SearchResultEntry;
-import org.opends.messages.MessageBuilder;
-import org.opends.server.core.BindOperation;
-import org.opends.server.core.CompareOperation;
-import org.opends.server.core.ExtendedOperation;
-import org.opends.server.protocols.asn1.ASN1;
-import org.opends.server.protocols.asn1.ASN1Exception;
-import org.opends.server.protocols.asn1.ASN1Writer;
-import org.opends.server.protocols.ldap.LDAPAttribute;
-import org.opends.server.protocols.ldap.LDAPControl;
-import org.opends.server.protocols.ldap.LDAPFilter;
-import org.opends.server.protocols.ldap.LDAPModification;
-import org.opends.server.types.AttributeBuilder;
-import org.opends.server.types.AttributeValue;
-import org.opends.server.types.ByteStringBuilder;
-import org.opends.server.types.DereferencePolicy;
-import org.opends.server.types.LDAPException;
-import org.opends.server.types.Operation;
-
-import static org.forgerock.opendj.ldap.LdapException.*;
-
-/**
- * Common utility methods.
- */
-public final class Converters {
-
- /** Prevent instantiation. */
- private Converters() {
- throw new AssertionError();
- }
-
- /**
- * Converts from OpenDJ LDAP SDK {@link org.forgerock.opendj.ldap.responses.SearchResultEntry} to OpenDJ
- * server {@link org.opends.server.types.SearchResultEntry}.
- *
- * @param value
- * value to convert
- * @return the converted value
- */
- public static org.opends.server.types.SearchResultEntry to(
- final org.forgerock.opendj.ldap.responses.SearchResultEntry value) {
- if (value != null) {
- org.opends.server.types.Entry entry =
- new org.opends.server.types.Entry(to(value.getName()), null, null, null);
- org.opends.server.types.SearchResultEntry searchResultEntry =
- new org.opends.server.types.SearchResultEntry(entry, to(value.getControls()));
- List<AttributeValue> duplicateValues = new ArrayList<AttributeValue>();
- for (org.opends.server.types.Attribute attribute : toAttributes(value.getAllAttributes())) {
- searchResultEntry.addAttribute(attribute, duplicateValues);
- }
- return searchResultEntry;
- }
- return null;
- }
-
- /**
- * Converts from OpenDJ LDAP SDK {@link DereferenceAliasesPolicy} to OpenDJ
- * server {@link DereferencePolicy}.
- *
- * @param dereferenceAliasesPolicy
- * value to convert
- * @return the converted value
- */
- public static org.opends.server.types.DereferencePolicy to(
- final DereferenceAliasesPolicy dereferenceAliasesPolicy) {
- return DereferencePolicy.values()[dereferenceAliasesPolicy.intValue()];
- }
-
- /**
- * Converts from OpenDJ LDAP SDK {@link DN} to OpenDJ server
- * {@link org.opends.server.types.DN}.
- *
- * @param dn
- * value to convert
- * @return the converted value
- */
- public static org.opends.server.types.DN to(final DN dn) {
- try {
- return org.opends.server.types.DN.decode(dn.toString());
- } catch (Exception e) {
- throw new IllegalStateException(e.getMessage());
- }
- }
-
- /**
- * Converts from OpenDJ LDAP SDK {@link RDN} to OpenDJ server
- * {@link org.opends.server.types.RDN}.
- *
- * @param rdn
- * value to convert
- * @return the converted value
- */
- public static org.opends.server.types.RDN to(final RDN rdn) {
- try {
- return org.opends.server.types.RDN.decode(rdn.toString());
- } catch (Exception e) {
- throw new IllegalStateException(e.getMessage());
- }
- }
-
- /**
- * Converts from OpenDJ LDAP SDK {@link ByteString} to OpenDJ server
- * {@link org.opends.server.types.ByteString}.
- *
- * @param value
- * value to convert
- * @return the converted value
- */
- public static org.opends.server.types.ByteString to(final ByteString value) {
- if (value != null) {
- return org.opends.server.types.ByteString.wrap(value.toByteArray());
- }
- return null;
- }
-
- /**
- * Converts from OpenDJ LDAP SDK {@link org.forgerock.opendj.ldap.SearchScope}
- * to OpenDJ server {@link org.opends.server.types.SearchScope}.
- *
- * @param searchScope
- * value to convert
- * @return the converted value
- */
- public static org.opends.server.types.SearchScope to(
- final org.forgerock.opendj.ldap.SearchScope searchScope) {
- if (searchScope != null) {
- return org.opends.server.types.SearchScope.values()[searchScope.intValue()];
- }
- return null;
- }
-
- /**
- * Converts from OpenDJ LDAP SDK {@link org.forgerock.opendj.ldap.Filter} to
- * OpenDJ server {@link org.opends.server.types.RawFilter}.
- *
- * @param filter
- * value to convert
- * @return the converted value
- */
- public static org.opends.server.types.RawFilter to(final org.forgerock.opendj.ldap.Filter filter) {
- org.opends.server.protocols.ldap.LDAPFilter ldapFilter = null;
- try {
- ldapFilter = LDAPFilter.decode(filter.toString());
- } catch (LDAPException e) {
- throw new IllegalStateException(e);
- }
- return ldapFilter;
- }
-
- /**
- * Converts from OpenDJ LDAP SDK
- * {@link org.forgerock.opendj.ldap.responses.SearchResultReference} to OpenDJ
- * server {@link org.opends.server.types.SearchResultReference}.
- *
- * @param searchResultReference
- * value to convert
- * @return the converted value
- */
- public static org.opends.server.types.SearchResultReference to(
- final org.forgerock.opendj.ldap.responses.SearchResultReference searchResultReference) {
- return new org.opends.server.types.SearchResultReference(
- searchResultReference.getURIs(), to(searchResultReference.getControls()));
- }
-
- /**
- * Converts from OpenDJ LDAP SDK {@link String} to OpenDJ server
- * {@link org.opends.server.types.ByteString}.
- *
- * @param value
- * value to convert
- * @return the converted value
- */
- public static org.opends.server.types.ByteString to(final String value) {
- return org.opends.server.types.ByteString.valueOf(value);
- }
-
- /**
- * Converts from OpenDJ LDAP SDK {@link Control} to OpenDJ server
- * {@link org.opends.server.protocols.ldap.LDAPControl}.
- *
- * @param control
- * value to convert
- * @return the converted value
- */
- public static org.opends.server.protocols.ldap.LDAPControl to(final Control control) {
- return new LDAPControl(control.getOID(), control.isCritical(), to(control.getValue()));
- }
-
- /**
- * Converts from a <code>List</code> of OpenDJ LDAP SDK
- * {@link org.forgerock.opendj.ldap.controls.Control} to a <code>List</code>
- * of OpenDJ server {@link org.opends.server.types.Control}.
- *
- * @param listOfControl
- * value to convert
- * @return the converted value
- */
- public static List<org.opends.server.types.Control> to(
- final List<org.forgerock.opendj.ldap.controls.Control> listOfControl) {
- List<org.opends.server.types.Control> toListOfControl =
- new ArrayList<org.opends.server.types.Control>(listOfControl.size());
- for (org.forgerock.opendj.ldap.controls.Control c : listOfControl) {
- toListOfControl.add(to(c));
- }
- return toListOfControl;
- }
-
- /**
- * Converts from OpenDJ LDAP SDK {@link org.forgerock.opendj.ldap.Attribute}
- * to OpenDJ server {@link org.opends.server.types.RawAttribute}.
- *
- * @param attribute
- * value to convert
- * @return the converted value
- */
- public static org.opends.server.types.RawAttribute to(
- final org.forgerock.opendj.ldap.Attribute attribute) {
- ArrayList<org.opends.server.types.ByteString> listAttributeValues =
- new ArrayList<org.opends.server.types.ByteString>(attribute.size());
-
- for (ByteString b : attribute.toArray()) {
- listAttributeValues.add(to(b));
- }
-
- return new LDAPAttribute(attribute.getAttributeDescriptionAsString(), listAttributeValues);
- }
-
- /**
- * Converts from an <code>Iterable</code> of OpenDJ LDAP SDK
- * {@link org.forgerock.opendj.ldap.Attribute} to a <code>List</code> of
- * OpenDJ server {@link org.opends.server.types.RawAttribute}.
- *
- * @param listOfAttributes
- * value to convert
- * @return the converted value
- */
- public static List<org.opends.server.types.RawAttribute> to(
- final Iterable<org.forgerock.opendj.ldap.Attribute> listOfAttributes) {
- List<org.opends.server.types.RawAttribute> toListOfAttributes =
- new ArrayList<org.opends.server.types.RawAttribute>(
- ((Collection<org.forgerock.opendj.ldap.Attribute>) listOfAttributes).size());
- for (org.forgerock.opendj.ldap.Attribute a : listOfAttributes) {
- toListOfAttributes.add(to(a));
- }
- return toListOfAttributes;
- }
-
- /**
- * Converts from OpenDJ LDAP SDK
- * {@link org.forgerock.opendj.ldap.Modification} to OpenDJ server
- * {@link org.opends.server.types.RawModification}.
- *
- * @param modification
- * value to convert
- * @return the converted value
- */
- public static org.opends.server.types.RawModification to(
- final org.forgerock.opendj.ldap.Modification modification) {
- return new LDAPModification(to(modification.getModificationType()), to(modification
- .getAttribute()));
- }
-
- /**
- * Converts from a <code>List</code> of OpenDJ LDAP SDK
- * {@link org.forgerock.opendj.ldap.Modification} to a <code>List</code> of
- * OpenDJ server {@link org.opends.server.types.RawModification}.
- *
- * @param listOfModifications
- * value to convert
- * @return the converted value
- */
- public static List<org.opends.server.types.RawModification> toRawModifications(
- final List<org.forgerock.opendj.ldap.Modification> listOfModifications) {
- List<org.opends.server.types.RawModification> toListOfModifications =
- new ArrayList<org.opends.server.types.RawModification>(listOfModifications.size());
- for (org.forgerock.opendj.ldap.Modification m : listOfModifications) {
- toListOfModifications.add(to(m));
- }
- return toListOfModifications;
- }
-
- /**
- * Converts from OpenDJ LDAP SDK {@link org.forgerock.opendj.ldap.Attribute}
- * to OpenDJ server {@link org.opends.server.types.Attribute}.
- *
- * @param attribute
- * value to convert
- * @return the converted value
- */
- public static org.opends.server.types.Attribute toAttribute(
- final org.forgerock.opendj.ldap.Attribute attribute) {
- final AttributeBuilder attrBuilder =
- new AttributeBuilder(attribute.getAttributeDescriptionAsString());
- for (ByteString b : attribute.toArray()) {
- attrBuilder.add(to(b));
- }
- return attrBuilder.toAttribute();
- }
-
- /**
- * Converts from an <code>Iterable</code> of OpenDJ LDAP SDK
- * {@link org.forgerock.opendj.ldap.Attribute} to a <code>List</code> of
- * OpenDJ server {@link org.opends.server.types.RawAttribute}.
- *
- * @param listOfAttributes
- * value to convert
- * @return the converted value
- */
- public static List<org.opends.server.types.Attribute> toAttributes(
- final Iterable<org.forgerock.opendj.ldap.Attribute> listOfAttributes) {
- List<org.opends.server.types.Attribute> toListOfAttributes =
- new ArrayList<org.opends.server.types.Attribute>(
- ((Collection<org.forgerock.opendj.ldap.Attribute>) listOfAttributes).size());
- for (org.forgerock.opendj.ldap.Attribute a : listOfAttributes) {
- toListOfAttributes.add(toAttribute(a));
- }
- return toListOfAttributes;
- }
-
- /**
- * Converts from OpenDJ LDAP SDK
- * {@link org.forgerock.opendj.ldap.Modification} to OpenDJ server
- * {@link org.opends.server.types.Modification}.
- *
- * @param modification
- * value to convert
- * @return the converted value
- */
- public static org.opends.server.types.Modification toModification(
- final org.forgerock.opendj.ldap.Modification modification) {
- return new org.opends.server.types.Modification(to(modification.getModificationType()),
- toAttribute(modification.getAttribute()));
- }
-
- /**
- * Converts from a <code>List</code> of OpenDJ LDAP SDK
- * {@link org.forgerock.opendj.ldap.Modification} to a <code>List</code> of
- * OpenDJ server {@link org.opends.server.types.Modification}.
- *
- * @param listOfModifications
- * value to convert
- * @return the converted value
- */
- public static List<org.opends.server.types.Modification> toModifications(
- final List<org.forgerock.opendj.ldap.Modification> listOfModifications) {
- List<org.opends.server.types.Modification> toListOfModifications =
- new ArrayList<org.opends.server.types.Modification>(
- listOfModifications.size());
- for (org.forgerock.opendj.ldap.Modification m : listOfModifications) {
- toListOfModifications.add(toModification(m));
- }
- return toListOfModifications;
- }
-
- /**
- * Converts from OpenDJ LDAP SDK
- * {@link org.forgerock.opendj.ldap.ModificationType} to OpenDJ server
- * {@link org.opends.server.types.ModificationType}.
- *
- * @param modificationType
- * value to convert
- * @return the converted value
- */
- public static org.opends.server.types.ModificationType to(
- final org.forgerock.opendj.ldap.ModificationType modificationType) {
- return org.opends.server.types.ModificationType.values()[modificationType.intValue()];
- }
-
- /**
- * Converts from OpenDJ server {@link org.opends.server.types.ByteString} to
- * OpenDJ LDAP SDK {@link ByteString}.
- *
- * @param value
- * value to convert
- * @return the converted value
- */
- public static ByteString from(final org.opends.server.types.ByteString value) {
- if (value != null) {
- return ByteString.wrap(value.toByteArray());
- }
- return null;
- }
-
- /**
- * Converts from OpenDJ server {@link org.opends.server.types.SearchScope}. to
- * OpenDJ LDAP SDK {@link org.forgerock.opendj.ldap.SearchScope}.
- *
- * @param searchScope
- * value to convert
- * @return the converted value
- */
- public static org.forgerock.opendj.ldap.SearchScope from(
- final org.opends.server.types.SearchScope searchScope) {
- if (searchScope != null) {
- return org.forgerock.opendj.ldap.SearchScope.values().get(searchScope.intValue());
- }
- return null;
- }
-
- /**
- * Converts from OpenDJ server
- * {@link org.opends.server.protocols.ldap.LDAPControl} to OpenDJ LDAP SDK
- * {@link Control}.
- *
- * @param ldapControl
- * value to convert
- * @return the converted value
- */
- public static Control from(final org.opends.server.protocols.ldap.LDAPControl ldapControl) {
- return GenericControl.newControl(ldapControl.getOID(), ldapControl.isCritical(),
- from(ldapControl.getValue()));
- }
-
- /**
- * Converts from OpenDJ server {@link org.opends.server.types.Control} to
- * OpenDJ LDAP SDK {@link Control}.
- *
- * @param control
- * value to convert
- * @return the converted value
- */
- public static Control from(final org.opends.server.types.Control control) {
-
- String oid = null;
- boolean isCritical = false;
- ByteString value = null;
- // The server control doesn't have a method for extracting directly the value so, we need to ASN1 it.
- ByteStringBuilder builder = new ByteStringBuilder();
- final ASN1Writer writer = ASN1.getWriter(builder);
- try {
- control.write(writer);
- } catch (IOException e) {
- // Nothing to do.
- }
-
- final ByteString sdkByteString = from(builder.toByteString());
- final org.forgerock.opendj.io.ASN1Reader sdkReaderASN1 =
- org.forgerock.opendj.io.ASN1.getReader(sdkByteString.toByteArray());
-
- // Reads the ASN1 SDK byte string.
- try {
- sdkReaderASN1.readStartSequence();
- oid = sdkReaderASN1.readOctetStringAsString();
- if (sdkReaderASN1.hasNextElement()
- && (sdkReaderASN1.peekType() == org.forgerock.opendj.io.ASN1.UNIVERSAL_BOOLEAN_TYPE)) {
- isCritical = sdkReaderASN1.readBoolean();
- }
- if (sdkReaderASN1.hasNextElement()
- && (sdkReaderASN1.peekType() == org.forgerock.opendj.io.ASN1.UNIVERSAL_OCTET_STRING_TYPE)) {
- value = sdkReaderASN1.readOctetString();
- }
- sdkReaderASN1.readEndSequence();
- } catch (DecodeException e) {
- // Nothing to do.
- } catch (IOException e) {
- // Nothing to do.
- }
- // Creates the control
- return GenericControl.newControl(oid, isCritical, value);
- }
-
- /**
- * Converts from a <code>List</code> of OpenDJ server
- * {@link org.opends.server.types.Control} to a <code>List</code> of OpenDJ
- * LDAP SDK {@link org.forgerock.opendj.ldap.controls.Control}.
- *
- * @param listOfControl
- * value to convert
- * @return the converted value
- */
- public static List<org.forgerock.opendj.ldap.controls.Control> from(
- final List<org.opends.server.types.Control> listOfControl) {
- List<org.forgerock.opendj.ldap.controls.Control> fromListofControl =
- new ArrayList<org.forgerock.opendj.ldap.controls.Control>(listOfControl.size());
- for (org.opends.server.types.Control c : listOfControl) {
- fromListofControl.add(from(c));
- }
- return fromListofControl;
- }
-
- /**
- * Converts from OpenDJ server
- * {@link org.opends.server.types.SearchResultReference} to OpenDJ LDAP SDK
- * {@link org.forgerock.opendj.ldap.responses.SearchResultReference}.
- *
- * @param srvResultReference
- * value to convert
- * @return the converted value
- */
- public static org.forgerock.opendj.ldap.responses.SearchResultReference from(
- final org.opends.server.types.SearchResultReference srvResultReference) {
- return Responses.newSearchResultReference(srvResultReference.getReferralURLString());
- }
-
- /**
- * Converts from OpenDJ server {@link org.opends.server.types.Attribute} to
- * OpenDJ LDAP SDK {@link org.forgerock.opendj.ldap.Attribute}.
- *
- * @param attribute
- * value to convert
- * @return the converted value
- */
- public static org.forgerock.opendj.ldap.Attribute from(
- final org.opends.server.types.Attribute attribute) {
- Attribute sdkAttribute = new LinkedAttribute(attribute.getNameWithOptions());
- for (AttributeValue value : attribute) {
- sdkAttribute.add(from(value.getValue()));
- }
- return sdkAttribute;
- }
-
- /**
- * Converts from an <code>Iterable</code> of OpenDJ server
- * {@link org.opends.server.types.Attribute} to a <code>List</code> of OpenDJ
- * LDAP SDK {@link org.forgerock.opendj.ldap.Attribute}.
- *
- * @param listOfAttributes
- * value to convert
- * @return the converted value
- */
- public static List<org.forgerock.opendj.ldap.Attribute> from(
- final Iterable<org.opends.server.types.Attribute> listOfAttributes) {
- List<org.forgerock.opendj.ldap.Attribute> fromListofAttributes =
- new ArrayList<org.forgerock.opendj.ldap.Attribute>(
- ((Collection<org.opends.server.types.Attribute>) listOfAttributes).size());
- for (org.opends.server.types.Attribute a : listOfAttributes) {
- fromListofAttributes.add(from(a));
- }
- return fromListofAttributes;
- }
-
- /**
- * Converts from OpenDJ server
- * {@link org.opends.server.types.SearchResultEntry} to OpenDJ LDAP SDK
- * {@link org.forgerock.opendj.ldap.responses.SearchResultEntry}.
- *
- * @param srvResultEntry
- * value to convert
- * @return the converted value
- */
- public static org.forgerock.opendj.ldap.responses.SearchResultEntry from(
- final org.opends.server.types.SearchResultEntry srvResultEntry) {
-
- final SearchResultEntry searchResultEntry =
- Responses.newSearchResultEntry(srvResultEntry.getDN().toString());
- if (srvResultEntry.getAttributes() != null) {
- for (org.opends.server.types.Attribute a : srvResultEntry.getAttributes()) {
- searchResultEntry.addAttribute(from(a));
- }
- }
-
- if (srvResultEntry.getControls() != null) {
- for (org.opends.server.types.Control c : srvResultEntry.getControls()) {
- searchResultEntry.addControl(from(c));
- }
- }
-
- return searchResultEntry;
- }
-
- /**
- * Populates the result object with the operation details and return the
- * result object if it was successful. Otherwise, it throws an
- * {@link LdapException}.
- *
- * @param <T>
- * the type of the result object
- * @param operation
- * used to populate the result
- * @param result
- * the result object to populate from the Operation
- * @return the result if successful, an {@link LdapException} is thrown
- * otherwise
- * @throws LdapException
- * when an error occurs
- */
- public static <T extends Result> T getResponseResult(final Operation operation, final T result)
- throws LdapException {
- if (operation.getReferralURLs() != null) {
- for (String ref : operation.getReferralURLs()) {
- result.addReferralURI(ref);
- }
- }
- if (operation.getResponseControls() != null) {
- for (org.opends.server.types.Control c : operation.getResponseControls()) {
- result.addControl(from(c));
- }
- }
- final MessageBuilder errorMsg = operation.getErrorMessage();
- org.opends.server.types.DN matchedDN = operation.getMatchedDN();
- result.setDiagnosticMessage(errorMsg != null ? errorMsg.toString() : null);
- result.setMatchedDN(matchedDN != null ? matchedDN.toString() : null);
- if (result.isSuccess()) {
- return result;
- } else {
- throw newLdapException(result);
- }
- }
-
- /**
- * Converts the OpenDJ server {@link Operation} object into an OpenDJ LDAP SDK
- * {@link Result} object.
- *
- * @param operation
- * value to convert
- * @return the converted value
- * @throws LdapException
- * when an error occurs
- */
- public static Result getResponseResult(final Operation operation) throws LdapException {
- return getResponseResult(operation, newSDKResult(operation));
- }
-
- private static Result newSDKResult(final Operation operation) {
- ResultCode rc = getResultCode(operation);
- if (operation instanceof BindOperation) {
- return Responses.newBindResult(rc);
- } else if (operation instanceof CompareOperation) {
- return Responses.newCompareResult(rc);
- } else if (operation instanceof ExtendedOperation) {
- return Responses.newGenericExtendedResult(rc);
- }
- return Responses.newResult(rc);
- }
-
- /**
- * Returns the OpenDJ LDAP SDK {@link ResultCode} extracted out of the OpenDJ
- * server {@link Operation}.
- *
- * @param operation
- * value to convert
- * @return the converted value
- */
- public static ResultCode getResultCode(final Operation operation) {
- return ResultCode.valueOf(operation.getResultCode().getIntValue());
- }
-
- /**
- * Converts from <code>byte[]</code> to OpenDJ server
- * {@link org.opends.server.types.ByteString}.
- *
- * @param authenticationValue
- * value to convert
- * @return the converted value
- */
- public static org.opends.server.types.ByteString getCredentials(final byte[] authenticationValue) {
- final org.opends.server.protocols.asn1.ASN1Reader reader =
- ASN1.getReader(authenticationValue);
- org.opends.server.types.ByteString saslCred = org.opends.server.types.ByteString.empty();
- try {
- reader.readOctetStringAsString(); // Reads SASL Mechanism - RFC 4511 4.2
- if (reader.hasNextElement()) {
- saslCred = reader.readOctetString(); // Reads credentials.
- }
- } catch (ASN1Exception e) {
- // Nothing to do.
- }
-
- return saslCred.toByteString();
- }
-
-}
diff --git a/opendj-server2x-adapter/src/main/java/org/forgerock/opendj/adapter/server2x/package-info.java b/opendj-server2x-adapter/src/main/java/org/forgerock/opendj/adapter/server2x/package-info.java
deleted file mode 100644
index b062c7d..0000000
--- a/opendj-server2x-adapter/src/main/java/org/forgerock/opendj/adapter/server2x/package-info.java
+++ /dev/null
@@ -1,31 +0,0 @@
-/*
- * CDDL HEADER START
- *
- * The contents of this file are subject to the terms of the
- * Common Development and Distribution License, Version 1.0 only
- * (the "License"). You may not use this file except in compliance
- * with the License.
- *
- * You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- * or http://forgerock.org/license/CDDLv1.0.html.
- * See the License for the specific language governing permissions
- * and limitations under the License.
- *
- * When distributing Covered Code, include this CDDL HEADER in each
- * file and include the License file at legal-notices/CDDLv1_0.txt.
- * If applicable, add the following below this CDDL HEADER, with the
- * fields enclosed by brackets "[]" replaced with your own identifying
- * information:
- * Portions Copyright [yyyy] [name of copyright owner]
- *
- * CDDL HEADER END
- *
- *
- * Copyright 2013 ForgeRock AS.
- */
-
-/**
- * Classes for interacting with an embedded OpenDJ 2.x instance using the OpenDJ LDAP SDK.
- */
-package org.forgerock.opendj.adapter.server2x;
-
diff --git a/opendj-server2x-adapter/src/site/xdoc/index.xml.vm b/opendj-server2x-adapter/src/site/xdoc/index.xml.vm
deleted file mode 100644
index 181ef3e..0000000
--- a/opendj-server2x-adapter/src/site/xdoc/index.xml.vm
+++ /dev/null
@@ -1,108 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CCPL HEADER START
- !
- ! This work is licensed under the Creative Commons
- ! Attribution-NonCommercial-NoDerivs 3.0 Unported License.
- ! To view a copy of this license, visit
- ! http://creativecommons.org/licenses/by-nc-nd/3.0/
- ! or send a letter to Creative Commons, 444 Castro Street,
- ! Suite 900, Mountain View, California, 94041, USA.
- !
- ! You can also obtain a copy of the license at
- ! trunk/opendj3/legal-notices/CC-BY-NC-ND.txt.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! If applicable, add the following below this CCPL HEADER, with the fields
- ! enclosed by brackets "[]" replaced with your own identifying information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CCPL HEADER END
- !
- ! Copyright 2013 ForgeRock AS
- !
--->
-<document xmlns="http://maven.apache.org/XDOC/2.0" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
- xsi:schemaLocation="http://maven.apache.org/XDOC/2.0 http://maven.apache.org/xsd/xdoc-2.0.xsd">
- <properties>
- <title>About ${project.name}</title>
- <author email="opendj-dev@forgerock.org">${project.organization.name}</author>
- </properties>
- <body>
- <section name="About ${project.name}">
- <p>
- ${project.description}
- </p>
- </section>
- <section name="Documentation for ${project.name}">
- <p>
- Javadoc for this module can be found <a href="apidocs/index.html">here</a>.
- </p>
- </section>
- <section name="Get ${project.name}">
- <p>
- Start developing your applications by obtaining ${project.name}
- using any of the following methods:
- </p>
- <subsection name="Maven">
- <p>
- By far the simplest method is to develop your application using Maven
- and add the following settings to your <b>pom.xml</b>:
- </p>
- <source><repositories>
- <repository>
- <id>forgerock-staging-repository</id>
- <name>ForgeRock Release Repository</name>
- <url>${mavenRepoReleases}</url>
- <snapshots>
- <enabled>false</enabled>
- </snapshots>
- </repository>
- <repository>
- <id>forgerock-snapshots-repository</id>
- <name>ForgeRock Snapshot Repository</name>
- <url>${mavenRepoSnapshots}</url>
- <releases>
- <enabled>false</enabled>
- </releases>
- </repository>
-</repositories>
-
-...
-
-<dependencies>
- <dependency>
- <groupId>${project.groupId}</groupId>
- <artifactId>${project.artifactId}</artifactId>
- <version>${project.version}</version>
- </dependency>
-</dependencies></source>
- </subsection>
- <subsection name="Download">
- <p>
- If you are not using Maven then you will need to download a pre-built
- binary from the ForgeRock Maven repository, along with any compile
- time <a href="dependencies.html">dependencies</a>:
- </p>
- <ul>
- <li><a href="${mavenRepoReleases}/org/forgerock/opendj/${project.artifactId}">Stable releases</a></li>
- <li><a href="${mavenRepoSnapshots}/org/forgerock/opendj/${project.artifactId}/${project.version}">Latest development snapshot</a></li>
- </ul>
- </subsection>
- <subsection name="Build">
- <p>
- For the DIY enthusiasts you can build it yourself by checking out the
- latest code using <a href="source-repository.html">Subversion</a>
- and building it with Maven 3.
- </p>
- </subsection>
- </section>
- <section name="Getting started">
- <p>
- The following example shows how ${project.name} may be used:
- </p>
- <source>TODO</source>
- </section>
- </body>
-</document>
diff --git a/opendj-server2x-adapter/src/test/java/org/forgerock/opendj/adapter/server2x/AdaptersTestCase.java b/opendj-server2x-adapter/src/test/java/org/forgerock/opendj/adapter/server2x/AdaptersTestCase.java
deleted file mode 100644
index d0cc6e2..0000000
--- a/opendj-server2x-adapter/src/test/java/org/forgerock/opendj/adapter/server2x/AdaptersTestCase.java
+++ /dev/null
@@ -1,1045 +0,0 @@
-/*
- * CDDL HEADER START
- *
- * The contents of this file are subject to the terms of the
- * Common Development and Distribution License, Version 1.0 only
- * (the "License"). You may not use this file except in compliance
- * with the License.
- *
- * You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- * or http://forgerock.org/license/CDDLv1.0.html.
- * See the License for the specific language governing permissions
- * and limitations under the License.
- *
- * When distributing Covered Code, include this CDDL HEADER in each
- * file and include the License file at legal-notices/CDDLv1_0.txt.
- * If applicable, add the following below this CDDL HEADER, with the
- * fields enclosed by brackets "[]" replaced with your own identifying
- * information:
- * Portions Copyright [yyyy] [name of copyright owner]
- *
- * CDDL HEADER END
- *
- *
- * Copyright 2013-2014 ForgeRock AS
- */
-package org.forgerock.opendj.adapter.server2x;
-
-import java.security.GeneralSecurityException;
-import java.util.NoSuchElementException;
-
-import org.forgerock.opendj.ldap.AuthenticationException;
-import org.forgerock.opendj.ldap.AuthorizationException;
-import org.forgerock.opendj.ldap.Connection;
-import org.forgerock.opendj.ldap.ConnectionFactory;
-import org.forgerock.opendj.ldap.Connections;
-import org.forgerock.opendj.ldap.ConstraintViolationException;
-import org.forgerock.opendj.ldap.DN;
-import org.forgerock.opendj.ldap.DecodeException;
-import org.forgerock.opendj.ldap.DecodeOptions;
-import org.forgerock.opendj.ldap.Entries;
-import org.forgerock.opendj.ldap.Entry;
-import org.forgerock.opendj.ldap.EntryNotFoundException;
-import org.forgerock.opendj.ldap.LDAPConnectionFactory;
-import org.forgerock.opendj.ldap.LdapException;
-import org.forgerock.opendj.ldap.LinkedHashMapEntry;
-import org.forgerock.opendj.ldap.ModificationType;
-import org.forgerock.opendj.ldap.ResultCode;
-import org.forgerock.opendj.ldap.SearchResultReferenceIOException;
-import org.forgerock.opendj.ldap.SearchScope;
-import org.forgerock.opendj.ldap.controls.GenericControl;
-import org.forgerock.opendj.ldap.controls.MatchedValuesRequestControl;
-import org.forgerock.opendj.ldap.controls.PermissiveModifyRequestControl;
-import org.forgerock.opendj.ldap.controls.PreReadRequestControl;
-import org.forgerock.opendj.ldap.controls.PreReadResponseControl;
-import org.forgerock.opendj.ldap.controls.SubentriesRequestControl;
-import org.forgerock.opendj.ldap.requests.AddRequest;
-import org.forgerock.opendj.ldap.requests.CompareRequest;
-import org.forgerock.opendj.ldap.requests.DeleteRequest;
-import org.forgerock.opendj.ldap.requests.ModifyDNRequest;
-import org.forgerock.opendj.ldap.requests.ModifyRequest;
-import org.forgerock.opendj.ldap.requests.PlainSASLBindRequest;
-import org.forgerock.opendj.ldap.requests.Requests;
-import org.forgerock.opendj.ldap.requests.SearchRequest;
-import org.forgerock.opendj.ldap.requests.WhoAmIExtendedRequest;
-import org.forgerock.opendj.ldap.responses.BindResult;
-import org.forgerock.opendj.ldap.responses.CompareResult;
-import org.forgerock.opendj.ldap.responses.Result;
-import org.forgerock.opendj.ldap.responses.SearchResultEntry;
-import org.forgerock.opendj.ldap.responses.WhoAmIExtendedResult;
-import org.forgerock.opendj.ldif.ConnectionEntryReader;
-import org.forgerock.testng.ForgeRockTestCase;
-import org.testng.annotations.AfterClass;
-import org.testng.annotations.BeforeClass;
-import org.testng.annotations.DataProvider;
-import org.testng.annotations.Test;
-
-import static org.fest.assertions.Assertions.*;
-import static org.fest.assertions.Fail.*;
-import static org.forgerock.opendj.adapter.server2x.EmbeddedServerTestCaseUtils.*;
-
-/**
- * This class defines a set of tests for the Adapters.class.
- */
-@SuppressWarnings("javadoc")
-@Test
-public class AdaptersTestCase extends ForgeRockTestCase {
-
- /**
- * Provides an anonymous connection factories.
- *
- * @return Anonymous connection factories.
- */
- @DataProvider
- public Object[][] anonymousConnectionFactories() {
- return new Object[][] {
- { new LDAPConnectionFactory("localhost",
- Integer.valueOf(CONFIG_PROPERTIES.getProperty("listen-port"))) },
- { Adapters.newAnonymousConnectionFactory() } };
- }
-
- /**
- * Provides root connection factories.
- *
- * @return Root connection factories.
- */
- @DataProvider
- public Object[][] rootConnectionFactories() {
- return new Object[][] {
- { Connections.newAuthenticatedConnectionFactory(
- new LDAPConnectionFactory("localhost",
- Integer.valueOf(CONFIG_PROPERTIES.getProperty("listen-port"))),
- Requests.newSimpleBindRequest("cn=directory manager", "password".toCharArray())) },
- { Adapters.newConnectionFactoryForUser(DN.valueOf("cn=directory manager")) } };
- }
-
- /**
- * Launched before the tests, this function starts the embedded server and
- * adding data.
- *
- * @throws Exception
- * If the server could not be initialized.
- */
- @BeforeClass
- public void startEmbeddedServer() throws Exception {
- EmbeddedServerTestCaseUtils.startServer();
-
- // Creates a root connection to add data
- final Connection connection = Adapters.newRootConnection();
- // @formatter:off
- connection.add(
- "dn: uid=user.0, dc=example,dc=org",
- "objectClass: top",
- "objectClass: person",
- "objectClass: inetOrgPerson",
- "objectClass: organizationalPerson",
- "cn: Aaccf Amar",
- "sn:user.0",
- "uid:user.0",
- "description: This is the description for Aaccf Amar.",
- "userPassword:: cGFzc3dvcmQ=",
- "postalAddress: Aaccf Amar$01251 Chestnut Street$Panama City, DE 50369",
- "postalCode: 50369");
-
- connection.add(
- "dn: uid=user.1, dc=example,dc=org",
- "objectClass: top",
- "objectClass: person",
- "objectClass: inetOrgPerson",
- "objectClass: organizationalPerson",
- "cn: Aaren Atp",
- "sn:user.1",
- "uid:user.1",
- "description: This is the description for Aaren Atp.",
- "postalAddress: Aaren Atp$70110 Fourth Street$New Haven, OH 93694",
- "postalCode: 93694");
-
- connection.add(
- "dn: uid=user.2, dc=example,dc=org",
- "objectClass: top",
- "objectClass: person",
- "objectClass: inetOrgPerson",
- "objectClass: organizationalPerson",
- "cn: Aarika Atpco",
- "sn: user.2",
- "uid:user.2",
- "description: This is the description for Aarika Atpco.",
- "userPassword:: cGFzc3dvcmQ=",
- "postalAddress: Aarika Atpco$00900 Maple Street$New Orleans, KS 10857",
- "postalCode: 10857");
-
- connection.add(
- "dn: uid=user.3, dc=example,dc=org",
- "objectClass: top",
- "objectClass: person",
- "objectClass: inetOrgPerson",
- "objectClass: organizationalPerson",
- "cn: Aaron Atrc",
- "sn:user.3",
- "uid:user.3",
- "description: This is the description for Aaron Atrc.",
- "postalAddress: Aaron Atrc$59748 Willow Street$Green Bay, TN 66239",
- "postalCode: 66239");
-
- connection.add(
- "dn: uid=user.4, dc=example,dc=org",
- "objectClass: top",
- "objectClass: person",
- "objectClass: inetOrgPerson",
- "objectClass: organizationalPerson",
- "cn: Samantha Carter",
- "sn: Carter",
- "uid:user.4",
- "description: This is the description for Samantha Carter.",
- "postalAddress: 59748 Willow Street$Green Bay, TN 66000",
- "postalCode: 66000");
- // @formatter:on
-
- connection.close();
- }
-
- /**
- * Stops the server at the end of the test class.
- */
- @AfterClass
- public void shutDownEmbeddedServerServer() {
- EmbeddedServerTestCaseUtils.shutDownServer();
- }
-
- /**
- * A simple LDAP connection.
- *
- * @throws LdapException
- */
- @Test
- public void testSimpleLDAPConnectionFactorySimpleBind() throws LdapException {
- final LDAPConnectionFactory factory =
- new LDAPConnectionFactory("localhost",
- Integer.valueOf(CONFIG_PROPERTIES.getProperty("listen-port")));
- Connection connection = null;
- try {
- connection = factory.getConnection();
- connection.bind("cn=Directory Manager", "password".toCharArray());
- assertThat(connection.isValid()).isTrue();
- assertThat(connection.isClosed()).isFalse();
- } finally {
- if (connection != null) {
- connection.close();
- }
- }
- }
-
- /**
- * Tests a SASL Bind with an LDAP connection.
- *
- * @throws NumberFormatException
- * @throws GeneralSecurityException
- * @throws LdapException
- */
- @Test
- public void testLDAPSASLBind() throws NumberFormatException, GeneralSecurityException, LdapException {
- LDAPConnectionFactory factory =
- new LDAPConnectionFactory("localhost",
- Integer.valueOf(CONFIG_PROPERTIES.getProperty("listen-port")));
-
- Connection connection = factory.getConnection();
- PlainSASLBindRequest request =
- Requests.newPlainSASLBindRequest("u:user.0", "password".toCharArray());
- try {
- connection.bind(request);
- } finally {
- if (connection != null) {
- connection.close();
- }
- }
-
- }
-
- /**
- * Tests an SASL connection with the adapter.
- *
- * @throws LdapException
- */
- @Test
- public void testAdapterConnectionSASLBindRequest() throws LdapException,
- GeneralSecurityException {
- final Connection connection = Adapters.newRootConnection();
-
- PlainSASLBindRequest request =
- Requests.newPlainSASLBindRequest("u:user.0", "password".toCharArray());
- try {
- connection.bind(request);
- } finally {
- if (connection != null) {
- connection.close();
- }
- }
- }
-
- /**
- * This type of connection is not supported. Anonymous SASL Mechanisms is
- * disabled in the config.ldif file.
- *
- * @throws LdapException
- */
- @Test(dataProvider = "anonymousConnectionFactories", expectedExceptions = LdapException.class)
- public void testConnectionAnonymousSASLBindRequest(final ConnectionFactory factory) throws LdapException {
- final Connection connection = factory.getConnection();
- try {
- connection.bind(Requests.newAnonymousSASLBindRequest("anonymousSASLBindRequest"));
- } finally {
- connection.close();
- }
- }
-
- /**
- * Binds as a root.
- *
- * @throws Exception
- */
- @Test
- public void testAdapterConnectionSimpleBindAsRoot() throws Exception {
- final Connection connection = Adapters.newRootConnection();
- final BindResult result = connection.bind("cn=Directory Manager", "password".toCharArray());
- assertThat(connection.isValid()).isTrue();
- assertThat(result.getResultCode()).isEqualTo(ResultCode.SUCCESS);
- connection.close();
- }
-
- /**
- * Binds as a known user.
- *
- * @throws Exception
- */
- @Test
- public void testAdapterConnectionSimpleBindAsAUser() throws Exception {
- // user
- final Connection connection =
- Adapters.newConnectionForUser(DN.valueOf("uid=user.0,dc=example,dc=org"));
- final BindResult result =
- connection.bind("uid=user.0,dc=example,dc=org", "password".toCharArray());
- assertThat(result.getResultCode()).isEqualTo(ResultCode.SUCCESS);
- connection.close();
- }
-
- /**
- * Binds as a known user but using the wrong password.
- *
- * @throws Exception
- */
- @Test(expectedExceptions = AuthenticationException.class)
- public void testAdapterConnectionSimpleBindAsAUserWrongPassword() throws Exception {
- // user
- final Connection connection =
- Adapters.newConnectionForUser(DN.valueOf("uid=user.0,dc=example,dc=org"));
- try {
- // Invalid credentials
- connection.bind("uid=user.0,dc=example,dc=org", "pass".toCharArray());
- } finally {
- connection.close();
- }
- }
-
- /**
- * Tries to bind as anonymous.
- *
- * @throws Exception
- */
- @Test
- public void testAdapterConnectionSimpleBind() throws Exception {
- // Anonymous
- final Connection connection = Adapters.newAnonymousConnection();
- final BindResult result = connection.bind("", "".toCharArray());
- assertThat(result.getDiagnosticMessage()).isEmpty();
- connection.close();
- }
-
- /**
- * Testing the adapters with a simple add request.
- *
- * @throws Exception
- */
- @Test
- public void testAdapterAddRequest() throws Exception {
- final Connection connection = Adapters.newRootConnection();
- // @formatter:off
- final AddRequest addRequest = Requests.newAddRequest(
- "dn: sn=carter,dc=example,dc=org",
- "objectClass: top",
- "objectClass: person",
- "cn: scarter");
- // @formatter:on
-
- final Result r = connection.add(addRequest);
- assertThat(r.getDiagnosticMessage()).isEmpty();
- assertThat(r.isSuccess()).isTrue();
-
- // We find the added entry :
- final SearchResultEntry srEntry =
- connection.searchSingleEntry(Requests.newSearchRequest(
- "sn=carter,dc=example,dc=org", SearchScope.BASE_OBJECT, "(cn=scarter)"));
- assertThat(srEntry.getName().toString()).isEqualTo("sn=carter,dc=example,dc=org");
-
- connection.close();
- }
-
- /**
- * Tries an add request but the entry already exists.
- *
- * @throws Exception
- */
- @Test(dataProvider = "rootConnectionFactories",
- expectedExceptions = ConstraintViolationException.class)
- public void testAdapterAddRequestFails(final ConnectionFactory factory) throws Exception {
- final Connection connection = factory.getConnection();
-
- // @formatter:off
- final AddRequest addRequest = Requests.newAddRequest(
- "dn: sn=bjensen,dc=example,dc=org",
- "objectClass: top",
- "objectClass: person",
- "cn: bjensen");
- // @formatter:on
-
- // First add :
- Result r = connection.add(addRequest);
- assertThat(r.getDiagnosticMessage()).isEmpty();
- assertThat(r.isSuccess()).isTrue();
- // Second :
- try {
- r = connection.add(addRequest);
- } finally {
- connection.close();
- }
- }
-
- /**
- * Uses the adapter to perform a search request.
- *
- * @throws Exception
- */
- @Test
- public void testAdapterSearchRequest() throws Exception {
- final Connection connection = Adapters.newRootConnection();
-
- final SearchRequest request =
- Requests.newSearchRequest("dc=example,dc=org", SearchScope.WHOLE_SUBTREE,
- "(sn=user.1)");
-
- // Performs the search :
- final ConnectionEntryReader reader = connection.search(request);
-
- assertThat(reader.isEntry()).isTrue();
- final SearchResultEntry srEntry = reader.readEntry();
- assertThat(srEntry).isNotNull();
-
- Entry expectedEntry =
- new LinkedHashMapEntry("dn: uid=user.1,dc=example,dc=org", "objectClass: top",
- "objectClass: person", "objectClass: inetOrgPerson",
- "objectClass: organizationalPerson", "sn:user.1", "uid:user.1",
- "cn: Aaren Atp", "description: This is the description for Aaren Atp.",
- "postalAddress: Aaren Atp$70110 Fourth Street$New Haven, OH 93694",
- "postalCode: 93694");
- Entry original = new LinkedHashMapEntry(srEntry);
-
- // No differences expected.
- assertThat(Entries.diffEntries(original, expectedEntry).getModifications()).isEmpty();
-
- assertThat(srEntry.getName().toString()).isEqualTo("uid=user.1,dc=example,dc=org");
- assertThat(srEntry.getAttributeCount()).isEqualTo(7);
- assertThat(srEntry.getAttribute("description").firstValueAsString()).isEqualTo(
- "This is the description for Aaren Atp.");
- assertThat(srEntry.getAttribute("postalAddress").firstValueAsString()).isEqualTo(
- "Aaren Atp$70110 Fourth Street$New Haven, OH 93694");
- assertThat(srEntry.getAttribute("postalCode").firstValueAsString()).isEqualTo("93694");
- // top - person - inetOrgPerson - organizationalPerson.
- assertThat(srEntry.getAttribute("objectClass").toArray().length).isEqualTo(4);
- assertThat(reader.hasNext()).isFalse();
-
- connection.close();
- }
-
- /**
- * Tries to perform a search with the adapter. No result expected.
- *
- * @throws Exception
- */
- @Test(dataProvider = "rootConnectionFactories")
- public void testAdapterSearchRequestWithNoResults(final ConnectionFactory factory)
- throws Exception {
-
- final SearchRequest request =
- Requests.newSearchRequest("dc=example,dc=org", SearchScope.WHOLE_SUBTREE,
- "(uid=unknown)").addControl(
- MatchedValuesRequestControl.newControl(true, "(uid=user.1)"));
-
- final Connection connection = factory.getConnection();
- ConnectionEntryReader reader = connection.search(request);
-
- assertThat(reader.hasNext()).isFalse();
-
- connection.close();
- }
-
- /**
- * Tries to perform a search single entry. Exception expected.
- *
- * @param factory
- * The connection factory.
- * @throws Exception
- */
- @Test(dataProvider = "rootConnectionFactories",
- expectedExceptions = EntryNotFoundException.class)
- public void testAdapterSearchSingleEntryWithNoResults(final ConnectionFactory factory)
- throws Exception {
-
- final Connection connection = factory.getConnection();
- try {
- connection.searchSingleEntry(Requests.newSearchRequest("dc=example,dc=org",
- SearchScope.WHOLE_SUBTREE, "(uid=unknown)"));
- } finally {
- connection.close();
- }
- }
-
- /**
- * Performs a search with a sub entries request control. Sub-entries are
- * included and the normal entries are excluded. No result expected.
- *
- * @throws LdapException
- * @throws SearchResultReferenceIOException
- */
- @Test(dataProvider = "rootConnectionFactories",
- expectedExceptions = NoSuchElementException.class)
- public void testAdapterSearchRequestSubEntriesWithNoResult(final ConnectionFactory factory)
- throws LdapException, SearchResultReferenceIOException {
- final Connection connection = factory.getConnection();
- try {
- final SearchRequest request =
- Requests.newSearchRequest("dc=example,dc=org", SearchScope.WHOLE_SUBTREE,
- "cn=*", "cn", "subtreeSpecification")
- // sub-entries included, normal entries excluded.
- .addControl(SubentriesRequestControl.newControl(true, true));
-
- final ConnectionEntryReader reader = connection.search(request);
- assertThat(reader.isEntry()).isFalse();
- assertThat(reader.isReference()).isFalse();
- reader.readEntry();
- } finally {
- connection.close();
- }
- }
-
- /**
- * Performs a search with a sub entries request control. Sub-entries are
- * excluded this time and the normal entries are included.
- *
- * @throws LdapException
- * @throws SearchResultReferenceIOException
- */
- @Test(dataProvider = "rootConnectionFactories")
- public void testAdapterSearchRequestSubEntries(final ConnectionFactory factory)
- throws LdapException, SearchResultReferenceIOException {
- final Connection connection = factory.getConnection();
-
- final SearchRequest request =
- Requests.newSearchRequest("dc=example,dc=org", SearchScope.WHOLE_SUBTREE, "cn=*",
- "cn", "subtreeSpecification")
- // sub-entries excluded, normal entries included.
- .addControl(SubentriesRequestControl.newControl(true, false));
-
- final ConnectionEntryReader reader = connection.search(request);
- assertThat(reader.isEntry()).isTrue();
- // All the entries are present.
- int nbEntries = 0;
- while (reader.hasNext()) {
- final SearchResultEntry entry = reader.readEntry();
- assertThat(entry).isNotNull();
- nbEntries++;
- }
- // All the entries must appear (except those which were deleted by another operation/test).
- assertThat(nbEntries >= 3);
-
- connection.close();
- }
-
- /**
- * Deletes an inexistent entry.
- *
- * @throws LdapException
- */
- @Test(dataProvider = "rootConnectionFactories",
- expectedExceptions = EntryNotFoundException.class)
- public void testAdapterDeleteRequestNoSuchEntry(final ConnectionFactory factory) throws LdapException {
- final DeleteRequest deleteRequest = Requests.newDeleteRequest("cn=test");
- final Connection connection = factory.getConnection();
- try {
- connection.delete(deleteRequest);
- } finally {
- connection.close();
- }
- }
-
- /**
- * Deletes an existing entry with the 'no-op' control.
- *
- * @throws LdapException
- */
- @Test(dataProvider = "rootConnectionFactories")
- public void testAdapterDeleteRequestNoOpControl(final ConnectionFactory factory) throws LdapException {
- final DeleteRequest deleteRequest =
- Requests.newDeleteRequest("uid=user.1, dc=example,dc=org")
- // The no-op control is specified with his OID.
- .addControl(GenericControl.newControl("1.3.6.1.4.1.4203.1.10.2"));
-
- final Connection connection = factory.getConnection();
- final Result result = connection.delete(deleteRequest);
- assertThat(result.getResultCode()).isEqualTo(ResultCode.NO_OPERATION);
- // Verifies that the delete has no impact in this case (due to no_operation control)
- final SearchResultEntry srEntry =
- connection.searchSingleEntry(Requests.newSearchRequest(
- "uid=user.1, dc=example,dc=org", SearchScope.BASE_OBJECT, "(uid=user.1)"));
- assertThat(srEntry).isNotNull();
- assertThat(srEntry.getName().toString()).isEqualTo("uid=user.1,dc=example,dc=org");
-
- connection.close();
- }
-
- /**
- * Deletes an existing entry.
- *
- * @throws LdapException
- */
- @Test
- public void testAdapterDeleteRequest() throws LdapException {
- final Connection connection = Adapters.newRootConnection();
- // Checks if the entry exists.
- SearchResultEntry sre =
- connection.searchSingleEntry(Requests.newSearchRequest(
- "uid=user.3, dc=example,dc=org", SearchScope.BASE_OBJECT, "(uid=user.3)"));
- assertThat(sre).isNotNull();
-
- final DeleteRequest deleteRequest =
- Requests.newDeleteRequest("uid=user.3, dc=example,dc=org");
-
- connection.delete(deleteRequest);
-
- // Verifies if the entry was correctly deleted.
- try {
- connection.searchSingleEntry(Requests.newSearchRequest("uid=user.3, dc=example,dc=org",
- SearchScope.BASE_OBJECT, "(uid=user.3)"));
- fail();
- } catch (EntryNotFoundException ex) {
- // Expected - no result.
- } finally {
- connection.close();
- }
- }
-
- /**
- * Modifies an existing entry.
- *
- * @throws LdapException
- * @throws DecodeException
- */
- @Test
- public void testAdapterModifyRequest() throws LdapException, DecodeException {
- final ModifyRequest changeRequest =
- Requests.newModifyRequest("uid=user.2, dc=example,dc=org").addControl(
- PreReadRequestControl.newControl(true, "mail")).addModification(
- ModificationType.ADD, "mail", "modified@example.com");
-
- final Connection connection = Adapters.newRootConnection();
- final Result result = connection.modify(changeRequest);
- assertThat(result.getDiagnosticMessage()).isEmpty();
- assertThat(result.getControls()).isNotEmpty();
- assertThat(result.getControls().get(0).getOID()).isEqualTo("1.3.6.1.1.13.1"); // pre read control OID.
- assertThat(result.getControls().get(0).isCritical()).isFalse(); // pre read response control.
- assertThat(result.getMatchedDN()).isEmpty();
-
- PreReadResponseControl control =
- result.getControl(PreReadResponseControl.DECODER, new DecodeOptions());
- // Pre read control sends a copy of the target entry exactly as it was
- // immediately before the processing for that operation - mail attribute doesn't exist.
- Entry unmodifiedEntry = control.getEntry();
- assertThat(unmodifiedEntry.getAttribute("mail")).isNull();
-
- //Verifies that entry has been correctly modified.
- final SearchResultEntry srEntry =
- connection.searchSingleEntry(Requests.newSearchRequest(
- "uid=user.2, dc=example,dc=org", SearchScope.BASE_OBJECT, "(uid=user.2)"));
- assertThat(srEntry.getAttribute("mail").firstValueAsString()).isEqualTo(
- "modified@example.com");
-
- }
-
- /**
- * Tries to modify the existing entry with the same values but using the
- * permissive modify control.
- *
- * @throws LdapException
- */
- @Test(dataProvider = "rootConnectionFactories")
- public void testAdapterUsePermissiveModifyRequest(final ConnectionFactory factory) throws LdapException {
-
- final ModifyRequest changeRequest =
- Requests.newModifyRequest("uid=user.2, dc=example,dc=org").addControl(
- PermissiveModifyRequestControl.newControl(true)).addModification(
- ModificationType.ADD, "uid", "user.2");
-
- final Connection connection = factory.getConnection();
- connection.modify(changeRequest);
-
- // Verifies that entry has been correctly modified.
- final SearchResultEntry srEntry =
- connection.searchSingleEntry(Requests.newSearchRequest(
- "uid=user.2, dc=example,dc=org", SearchScope.BASE_OBJECT, "(uid=user.2)"));
- assertThat(srEntry.getAttribute("uid").firstValueAsString()).isEqualTo("user.2");
- }
-
- /**
- * Tries to modify the existing entry with the same values.
- *
- * @throws LdapException
- */
- @Test(dataProvider = "rootConnectionFactories",
- expectedExceptions = ConstraintViolationException.class)
- public void testAdapterModifyRequestFails(final ConnectionFactory factory) throws LdapException {
- final ModifyRequest changeRequest =
- Requests.newModifyRequest("uid=user.2, dc=example,dc=org").addModification(
- ModificationType.ADD, "uid", "user.2");
- final Connection connection = factory.getConnection();
- connection.modify(changeRequest);
- }
-
- /**
- * Modifies the DN.
- *
- * @throws LdapException
- */
- @Test(dataProvider = "rootConnectionFactories")
- public void testAdapterModifyDNRequest(final ConnectionFactory factory) throws LdapException {
- final Connection connection = factory.getConnection();
-
- // Verifies that entry has been correctly modified.
- final SearchResultEntry srEntryExists =
- connection.searchSingleEntry(Requests.newSearchRequest(
- "uid=user.4, dc=example,dc=org", SearchScope.BASE_OBJECT, "(uid=user.4)"));
- assertThat(srEntryExists).isNotNull();
-
- // Modifying the DN.
- ModifyDNRequest changeRequest =
- Requests.newModifyDNRequest("uid=user.4,dc=example,dc=org", "uid=user.test")
- .setDeleteOldRDN(true);
-
- connection.modifyDN(changeRequest);
-
- // Checks previous mod.
- final SearchResultEntry srEntry =
- connection.searchSingleEntry(Requests.newSearchRequest(
- "uid=user.test, dc=example,dc=org", SearchScope.BASE_OBJECT,
- "(uid=user.test)"));
- assertThat(srEntry).isNotNull();
-
- // Modify again the DN as previously.
- changeRequest =
- Requests.newModifyDNRequest("uid=user.test,dc=example,dc=org", "uid=user.4")
- .setDeleteOldRDN(true);
- connection.modifyDN(changeRequest);
-
- }
-
- /**
- * Compare request. The comparison returns true.
- *
- * @throws LdapException
- */
- @Test(dataProvider = "rootConnectionFactories")
- public void testAdapterCompareRequestTrue(final ConnectionFactory factory) throws LdapException {
- final CompareRequest compareRequest =
- Requests.newCompareRequest("uid=user.0,dc=example,dc=org", "uid", "user.0");
-
- final Connection connection = factory.getConnection();
- final CompareResult result = connection.compare(compareRequest);
- assertThat(result.getResultCode()).isEqualTo(ResultCode.COMPARE_TRUE);
- assertThat(result.getDiagnosticMessage()).isEmpty();
- assertThat(result.getControls()).isEmpty();
- assertThat(result.getMatchedDN()).isEmpty();
- }
-
- /**
- * Compare request. The comparison returns false.
- *
- * @throws LdapException
- */
- @Test(dataProvider = "rootConnectionFactories")
- public void testAdapterCompareRequestFalse(final ConnectionFactory factory) throws LdapException {
- final CompareRequest compareRequest =
- Requests.newCompareRequest("uid=user.0,dc=example,dc=org", "uid", "scarter");
-
- final Connection connection = factory.getConnection();
- final CompareResult result = connection.compare(compareRequest);
- assertThat(result.getResultCode()).isEqualTo(ResultCode.COMPARE_FALSE);
- assertThat(result.getDiagnosticMessage()).isEmpty();
- assertThat(result.getControls()).isEmpty();
- assertThat(result.getMatchedDN()).isEmpty();
- }
-
- /**
- * Use the Who Am I? extended request.
- *
- * @throws LdapException
- */
- @Test(dataProvider = "rootConnectionFactories")
- public void testAdapterExtendedOperation(final ConnectionFactory factory) throws LdapException {
- final WhoAmIExtendedRequest request = Requests.newWhoAmIExtendedRequest();
- final Connection connection = factory.getConnection();
- try {
- final WhoAmIExtendedResult extResult = connection.extendedRequest(request);
- assertThat(extResult.getAuthorizationID()).isNotEmpty();
- } finally {
- connection.close();
- }
- }
-
- /**
- * If an anonymous tries to delete, sends a result code : insufficient
- * access rights.
- *
- * @throws LdapException
- */
- @Test(dataProvider = "anonymousConnectionFactories",
- expectedExceptions = AuthorizationException.class)
- public void testAdapterAsAnonymousCannotPerformDeleteRequest(final ConnectionFactory factory)
- throws LdapException {
-
- final DeleteRequest deleteRequest =
- Requests.newDeleteRequest("uid=user.2,dc=example,dc=org");
-
- final Connection connection = factory.getConnection();
- try {
- connection.delete(deleteRequest);
- } finally {
- connection.close();
- }
- }
-
- /**
- * If an anonymous tries to do an add request, sends a result code :
- * insufficient access rights.
- *
- * @throws LdapException
- */
- @Test(dataProvider = "anonymousConnectionFactories",
- expectedExceptions = AuthorizationException.class)
- public void testAdapterAsAnonymousCannotPerformAddRequest(final ConnectionFactory factory)
- throws LdapException {
-
- // @formatter:off
- final AddRequest addRequest = Requests.newAddRequest(
- "dn: sn=scarter,dc=example,dc=org",
- "objectClass: top",
- "objectClass: person",
- "cn: scarter");
- // @formatter:on
-
- final Connection connection = factory.getConnection();
- try {
- connection.add(addRequest);
- } finally {
- connection.close();
- }
- }
-
- /**
- * If an anonymous tries to do a modify DN request, sends a result code :
- * insufficient access rights.
- *
- * @throws LdapException
- */
- @Test(dataProvider = "anonymousConnectionFactories",
- expectedExceptions = AuthorizationException.class)
- public void testAdapterAsAnonymousCannotPerformModifyDNRequest(final ConnectionFactory factory)
- throws LdapException {
-
- final Connection connection = factory.getConnection();
-
- final ModifyDNRequest changeRequest =
- Requests.newModifyDNRequest("uid=user.2,dc=example,dc=org", "uid=user.test")
- .setDeleteOldRDN(true);
-
- try {
- connection.modifyDN(changeRequest);
- } finally {
- connection.close();
- }
- }
-
- /**
- * If an anonymous tries to do a modify request, sends a result code :
- * insufficient access rights.
- *
- * @throws LdapException
- */
- @Test(dataProvider = "anonymousConnectionFactories",
- expectedExceptions = LdapException.class)
- public void testAdapterAsAnonymousCannotPerformModifyRequest(final ConnectionFactory factory)
- throws LdapException {
-
- final ModifyRequest changeRequest =
- Requests.newModifyRequest("uid=user.2,dc=example,dc=org").addControl(
- PreReadRequestControl.newControl(true, "mail")).addModification(
- ModificationType.REPLACE, "mail", "modified@example.com");
-
- final Connection connection = factory.getConnection();
- try {
- connection.modify(changeRequest);
- } finally {
- connection.close();
- }
- }
-
- /**
- * The anonymous connection is allowed to perform compare request.
- *
- * @throws LdapException
- */
- @Test(dataProvider = "anonymousConnectionFactories")
- public void testAdapterAsAnonymousPerformsCompareRequest(final ConnectionFactory factory)
- throws LdapException {
-
- final CompareRequest compareRequest =
- Requests.newCompareRequest("uid=user.0,dc=example,dc=org", "uid", "user.0");
-
- final Connection connection = factory.getConnection();
- final CompareResult result = connection.compare(compareRequest);
- assertThat(result.getResultCode()).isEqualTo(ResultCode.COMPARE_TRUE);
-
- assertThat(result.getDiagnosticMessage()).isEmpty();
- assertThat(result.getControls()).isEmpty();
- assertThat(result.getMatchedDN()).isEmpty();
- connection.close();
- }
-
- /**
- * The anonymous connection is allowed to perform search request.
- *
- * @throws Exception
- */
- @Test(dataProvider = "anonymousConnectionFactories")
- public void testAdapterAsAnonymousPerformsSearchRequest(final ConnectionFactory factory)
- throws Exception {
-
- final SearchRequest request =
- Requests.newSearchRequest("dc=example,dc=org", SearchScope.WHOLE_SUBTREE,
- "(uid=user.1)");
-
- final Connection connection = factory.getConnection();
- final ConnectionEntryReader reader = connection.search(request);
-
- assertThat(reader.isEntry()).isTrue();
- final SearchResultEntry entry = reader.readEntry();
- assertThat(entry).isNotNull();
- assertThat(entry.getName().toString()).isEqualTo("uid=user.1,dc=example,dc=org");
- assertThat(reader.hasNext()).isFalse();
- }
-
- /**
- * The anonymous connection is not allowed to perform search request
- * associated with a control.
- * <p>
- * Unavailable Critical Extension: The request control with Object
- * Identifier (OID) "x.x.x" cannot be used due to insufficient access
- * rights.
- *
- * @throws Exception
- */
- @Test(dataProvider = "anonymousConnectionFactories", expectedExceptions = LdapException.class)
- public void testAdapterAsAnonymousCannotPerformSearchRequestWithControl(
- final ConnectionFactory factory) throws Exception {
- final Connection connection = factory.getConnection();
- final SearchRequest request =
- Requests.newSearchRequest("dc=example,dc=org", SearchScope.WHOLE_SUBTREE,
- "(uid=user.1)").addControl(
- MatchedValuesRequestControl.newControl(true, "(uid=user.1)"));
-
- final ConnectionEntryReader reader = connection.search(request);
- reader.readEntry();
- }
-
- /**
- * Creates an LDAP Connection and performs some basic calls like
- * add/delete/search and compare results with an SDK adapter connection
- * doing the same.
- *
- * @throws LdapException
- * @throws SearchResultReferenceIOException
- */
- @Test
- public void testLDAPConnectionAndAdapterComparison() throws LdapException, SearchResultReferenceIOException {
- // @formatter:off
- final AddRequest addRequest = Requests.newAddRequest(
- "dn: sn=babs,dc=example,dc=org",
- "objectClass: top",
- "objectClass: person",
- "cn: bjensen");
- // @formatter:on
-
- final SearchRequest searchRequest =
- Requests.newSearchRequest("dc=example,dc=org", SearchScope.WHOLE_SUBTREE,
- "(uid=user.*)").addControl(
- MatchedValuesRequestControl.newControl(true, "(uid=user.1)"));
-
- final DeleteRequest deleteRequest = Requests.newDeleteRequest("sn=babs,dc=example,dc=org");
-
- // LDAP Connection
- final LDAPConnectionFactory factory =
- new LDAPConnectionFactory("localhost",
- Integer.valueOf(CONFIG_PROPERTIES.getProperty("listen-port")));
- Connection connection = null;
- connection = factory.getConnection();
- connection.bind("cn=Directory Manager", "password".toCharArray());
- assertThat(connection.isValid()).isTrue();
-
- final Result addResult = connection.add(addRequest);
- assertThat(addResult.getResultCode()).isEqualTo(ResultCode.SUCCESS);
-
- final ConnectionEntryReader reader = connection.search(searchRequest);
-
- final Result deleteResult = connection.delete(deleteRequest);
- assertThat(deleteResult.getResultCode()).isEqualTo(ResultCode.SUCCESS);
-
- // SDK Adapter connection
- final Connection adapterConnection = Adapters.newRootConnection();
- final Result sdkAddResult = adapterConnection.add(addRequest);
- final ConnectionEntryReader sdkReader = adapterConnection.search(searchRequest);
- final Result sdkDeleteResult = adapterConnection.delete(deleteRequest);
-
- // Compare the results :
- // AddRequest
- assertThat(addResult.getMatchedDN()).isEqualTo(sdkAddResult.getMatchedDN());
- assertThat(addResult.getControls()).isEqualTo(sdkAddResult.getControls());
- assertThat(addResult.getDiagnosticMessage()).isEqualTo(sdkAddResult.getDiagnosticMessage());
- assertThat(addResult.getReferralURIs()).isEqualTo(sdkAddResult.getReferralURIs());
-
- // DeleteRequest
- assertThat(deleteResult.getMatchedDN()).isEqualTo(sdkDeleteResult.getMatchedDN());
- assertThat(deleteResult.getControls()).isEqualTo(sdkDeleteResult.getControls());
- assertThat(deleteResult.getDiagnosticMessage()).isEqualTo(
- sdkDeleteResult.getDiagnosticMessage());
- assertThat(deleteResult.getReferralURIs()).isEqualTo(sdkDeleteResult.getReferralURIs());
-
- // ConnectionEntryReader
- SearchResultEntry entry = null;
- SearchResultEntry sdkEntry = null;
- while (reader.hasNext()) {
- entry = reader.readEntry();
- sdkEntry = sdkReader.readEntry();
- assertThat(entry.getName().toString()).isEqualTo(sdkEntry.getName().toString());
- assertThat(entry.getAttributeCount()).isEqualTo(sdkEntry.getAttributeCount());
- assertThat(entry.getAllAttributes().iterator().next().getAttributeDescription())
- .isEqualTo(sdkEntry.getAllAttributes().iterator().next().getAttributeDescription());
- assertThat(entry.getControls().size()).isEqualTo(sdkEntry.getControls().size());
- }
- }
-}
diff --git a/opendj-server2x-adapter/src/test/java/org/forgerock/opendj/adapter/server2x/ConvertersTestCase.java b/opendj-server2x-adapter/src/test/java/org/forgerock/opendj/adapter/server2x/ConvertersTestCase.java
deleted file mode 100644
index 85ca9d8..0000000
--- a/opendj-server2x-adapter/src/test/java/org/forgerock/opendj/adapter/server2x/ConvertersTestCase.java
+++ /dev/null
@@ -1,598 +0,0 @@
-/*
- * CDDL HEADER START
- *
- * The contents of this file are subject to the terms of the
- * Common Development and Distribution License, Version 1.0 only
- * (the "License"). You may not use this file except in compliance
- * with the License.
- *
- * You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- * or http://forgerock.org/license/CDDLv1.0.html.
- * See the License for the specific language governing permissions
- * and limitations under the License.
- *
- * When distributing Covered Code, include this CDDL HEADER in each
- * file and include the License file at legal-notices/CDDLv1_0.txt.
- * If applicable, add the following below this CDDL HEADER, with the
- * fields enclosed by brackets "[]" replaced with your own identifying
- * information:
- * Portions Copyright [yyyy] [name of copyright owner]
- *
- * CDDL HEADER END
- *
- *
- * Copyright 2013 ForgeRock AS.
- */
-package org.forgerock.opendj.adapter.server2x;
-
-import static org.fest.assertions.Assertions.*;
-import static org.forgerock.opendj.adapter.server2x.Converters.*;
-import static org.mockito.Mockito.*;
-import static org.testng.Assert.*;
-
-import java.net.InetAddress;
-import java.util.Iterator;
-import java.util.LinkedList;
-import java.util.List;
-
-import org.forgerock.opendj.ldap.ByteString;
-import org.forgerock.opendj.ldap.Filter;
-import org.forgerock.opendj.ldap.LinkedAttribute;
-import org.forgerock.opendj.ldap.Modification;
-import org.forgerock.opendj.ldap.ModificationType;
-import org.forgerock.opendj.ldap.controls.Control;
-import org.forgerock.opendj.ldap.controls.GenericControl;
-import org.forgerock.opendj.ldap.controls.PersistentSearchChangeType;
-import org.forgerock.opendj.ldap.controls.PersistentSearchRequestControl;
-import org.forgerock.opendj.ldap.controls.PostReadRequestControl;
-import org.forgerock.opendj.ldap.controls.ProxiedAuthV2RequestControl;
-import org.forgerock.opendj.ldap.requests.BindClient;
-import org.forgerock.opendj.ldap.requests.CRAMMD5SASLBindRequest;
-import org.forgerock.opendj.ldap.requests.GenericBindRequest;
-import org.forgerock.opendj.ldap.requests.PlainSASLBindRequest;
-import org.forgerock.opendj.ldap.requests.Requests;
-import org.forgerock.opendj.ldap.responses.BindResult;
-import org.forgerock.opendj.ldap.responses.CompareResult;
-import org.forgerock.opendj.ldap.responses.GenericExtendedResult;
-import org.forgerock.opendj.ldap.responses.Responses;
-import org.forgerock.opendj.ldap.responses.Result;
-import org.forgerock.testng.ForgeRockTestCase;
-import org.opends.server.core.BindOperation;
-import org.opends.server.core.CompareOperation;
-import org.opends.server.core.DirectoryServer;
-import org.opends.server.core.ExtendedOperation;
-import org.opends.server.core.SearchOperation;
-import org.opends.server.protocols.ldap.LDAPControl;
-import org.opends.server.protocols.ldap.LDAPFilter;
-import org.opends.server.types.Attribute;
-import org.opends.server.types.AttributeValue;
-import org.opends.server.types.AttributeValues;
-import org.opends.server.types.Attributes;
-import org.opends.server.types.DirectoryException;
-import org.opends.server.types.FilterType;
-import org.opends.server.types.LDAPException;
-import org.opends.server.types.Operation;
-import org.opends.server.types.ResultCode;
-import org.opends.server.types.SearchResultEntry;
-import org.opends.server.types.SearchResultReference;
-import org.testng.annotations.AfterGroups;
-import org.testng.annotations.BeforeGroups;
-import org.testng.annotations.DataProvider;
-import org.testng.annotations.Test;
-
-/**
- * This class defines a set of tests for the StaticUtils.class.
- * <p>
- * Reminder :
- *
- * <pre>
- * to - from SDK to server.
- * from - from server to SDK.
- * </pre>
- */
-@SuppressWarnings("javadoc")
-@Test
-public class ConvertersTestCase extends ForgeRockTestCase {
-
- /**
- * Launched before the tests, this function starts the embedded server.
- *
- * @throws Exception
- * If the server could not be initialized.
- */
- @BeforeGroups(groups = "needRunningServer")
- public void startServer() throws Exception {
- EmbeddedServerTestCaseUtils.startServer();
- }
-
- /**
- * Stops the server at the end of the test class.
- */
- @AfterGroups(groups = "needRunningServer")
- public void shutDownServer() {
- // Stops the server.
- EmbeddedServerTestCaseUtils.shutDownServer();
- }
-
- /**
- * Converts a SDK {@link SearchResultEntry} to an LDAP Server
- * {@link SearchResultEntry}.
- */
- @Test
- public final void testToSearchResultEntry() throws Exception {
- org.forgerock.opendj.ldap.responses.SearchResultEntry entry =
- Responses.newSearchResultEntry(org.forgerock.opendj.ldap.DN
- .valueOf("uid=scarter,ou=People,dc=example,dc=com"));
- for (Control control : generateSdkControlsList()) {
- entry.addControl(control);
- }
- entry.addAttribute(new LinkedAttribute("test", "value1"));
- entry.addAttribute(new LinkedAttribute("Another", ByteString.valueOf("myValue")));
-
- SearchResultEntry result = to(entry);
- assertThat(result.getDN().toString()).isEqualTo(entry.getName().toString());
- assertThat(result.getControls()).hasSize(entry.getControls().size());
- assertThat(result.getAttributes()).hasSize(2);
- }
-
- /**
- * Converts a SDK Distinguished Name to a LDAP server Distinguish Name. Needs
- * a running server to work.
- *
- * @throws DirectoryException
- */
- @Test(groups = { "needRunningServer" })
- public final void testToDN() throws DirectoryException {
- final String dnString = "uid=scarter,ou=People,dc=example,dc=com";
- org.forgerock.opendj.ldap.DN sdkDN =
- org.forgerock.opendj.ldap.DN.valueOf(dnString);
-
- org.opends.server.types.DN srvDN = to(sdkDN);
- assertThat(srvDN.toString()).isEqualTo(dnString);
- }
-
- @Test
- public final void testToRDN() throws DirectoryException {
- final String rdnString = "uid=scarter";
- org.forgerock.opendj.ldap.RDN sdkRDN =
- org.forgerock.opendj.ldap.RDN.valueOf(rdnString);
-
- org.opends.server.types.RDN srvRDN = to(sdkRDN);
- assertThat(srvRDN.toString()).isEqualTo(rdnString);
- }
-
- /**
- * Converts a SDK byteString to an LDAP Server ByteString.
- *
- * @throws DirectoryException
- */
- @Test
- public final void testToByteString() throws DirectoryException {
- org.forgerock.opendj.ldap.ByteString sdkByteString = ByteString.valueOf("This is a test");
-
- org.opends.server.types.ByteString srvByteString = to(sdkByteString);
- assertThat(srvByteString.toString()).isEqualTo("This is a test");
- }
-
- /**
- * Converts a SDK DereferenceAliasesPolicy to an LDAP dereferencePolicy.
- *
- * @throws DirectoryException
- */
- @Test
- public final void testToDeferencePolicy() {
- org.forgerock.opendj.ldap.DereferenceAliasesPolicy sdkDeferenceAliasesPolicy =
- org.forgerock.opendj.ldap.DereferenceAliasesPolicy.ALWAYS;
-
- org.opends.server.types.DereferencePolicy dereferencePolicy = to(sdkDeferenceAliasesPolicy);
- assertThat(dereferencePolicy).isEqualTo(
- org.opends.server.types.DereferencePolicy.DEREF_ALWAYS);
- }
-
- /**
- * Converts a SDK control to a LDAP server control.
- *
- * @throws DirectoryException
- */
- @Test
- public final void testToControl() throws DirectoryException {
- final PersistentSearchRequestControl control =
- PersistentSearchRequestControl.newControl(false, true,
- true, // isCritical, changesOnly, returnECs
- PersistentSearchChangeType.ADD, PersistentSearchChangeType.DELETE,
- PersistentSearchChangeType.MODIFY, PersistentSearchChangeType.MODIFY_DN);
-
- // control :
- // PersistentSearchRequestControl(oid=2.16.840.1.113730.3.4.3, criticality=true,
- // changeTypes=[add, delete, modify, modifyDN]([add, delete, modify, modifyDN]),
- // changesOnly=true, returnECs=true)
-
- org.opends.server.protocols.ldap.LDAPControl srvControl = to(control);
- assertThat(srvControl.isCritical()).isFalse();
- assertThat(srvControl.getOID()).isEqualTo("2.16.840.1.113730.3.4.3");
- assertThat(control.getValue().toString()).isEqualTo(srvControl.getValue().toString());
-
- // A PostReadRequestControl(SDK)
- final PostReadRequestControl control2 =
- PostReadRequestControl.newControl(true, "description");
-
- srvControl = to(control2);
- assertThat(srvControl.getOID()).isEqualTo("1.3.6.1.1.13.2");
- assertThat(srvControl.isCritical()).isTrue();
- assertThat(control2.getValue().toString()).isEqualTo(srvControl.getValue().toString());
- }
-
- /**
- * Converts a list of SDK controls to a list of LDAP server controls.
- *
- * @throws DirectoryException
- */
- @Test
- public final void testToListOfControl() throws DirectoryException {
- List<org.forgerock.opendj.ldap.controls.Control> mySDKControlsList =
- generateSdkControlsList();
-
- List<org.opends.server.types.Control> listofControl = to(mySDKControlsList);
- assertThat(listofControl.size()).isEqualTo(3);
- assertThat(listofControl.get(0).getOID()).isEqualTo(mySDKControlsList.get(0).getOID());
- assertThat(listofControl.get(0).isCritical()).isFalse();
- assertThat(listofControl.get(1).getOID()).isEqualTo(mySDKControlsList.get(1).getOID());
- assertThat(listofControl.get(1).isCritical()).isTrue();
- assertThat(listofControl.get(2).getOID()).isEqualTo(mySDKControlsList.get(2).getOID());
- assertThat(listofControl.get(2).isCritical()).isTrue();
- }
-
- private List<org.forgerock.opendj.ldap.controls.Control> generateSdkControlsList() {
- final PersistentSearchRequestControl control =
- PersistentSearchRequestControl.newControl(false, true,
- true, // isCritical, changesOnly, returnECs
- PersistentSearchChangeType.ADD, PersistentSearchChangeType.DELETE,
- PersistentSearchChangeType.MODIFY, PersistentSearchChangeType.MODIFY_DN);
-
- assertThat(control.getOID()).isEqualTo("2.16.840.1.113730.3.4.3");
-
- final PostReadRequestControl control2 =
- PostReadRequestControl.newControl(true, "description");
- assertThat(control2.getOID()).isEqualTo("1.3.6.1.1.13.2");
-
- final ProxiedAuthV2RequestControl control3 =
- ProxiedAuthV2RequestControl
- .newControl("dn:uid=kvaughan,ou=People,dc=example,dc=com");
- assertThat(control3.getOID()).isEqualTo("2.16.840.1.113730.3.4.18");
-
- List<org.forgerock.opendj.ldap.controls.Control> mySDKControlsList =
- new LinkedList<org.forgerock.opendj.ldap.controls.Control>();
- mySDKControlsList.add(control);
- mySDKControlsList.add(control2);
- mySDKControlsList.add(control3);
- return mySDKControlsList;
- }
-
- /**
- * Converts an SDK attribute to an LDAP server attribute.
- */
- @Test
- public final void testToRawAttribute() throws DirectoryException {
- org.forgerock.opendj.ldap.Attribute attribute = new LinkedAttribute("test", "value1");
-
- org.opends.server.types.RawAttribute srvAttribute = to(attribute);
- assertThat(srvAttribute.getAttributeType()).isEqualTo("test");
- assertThat(srvAttribute.getValues()).hasSize(1);
- assertThat(srvAttribute.getValues().get(0).toString()).isEqualTo("value1");
-
- org.forgerock.opendj.ldap.Attribute attribute2 =
- new LinkedAttribute("Another", ByteString.valueOf("myValue"));
-
- org.opends.server.types.RawAttribute srvAttribute2 = to(attribute2);
- assertThat(srvAttribute2.getAttributeType()).isEqualTo("Another");
- assertThat(srvAttribute2.getValues()).hasSize(1);
- assertThat(srvAttribute2.getValues().get(0).toString()).isEqualTo("myValue");
- }
-
- @Test(groups = { "needRunningServer" })
- public final void testToAttribute() throws DirectoryException {
- org.forgerock.opendj.ldap.Attribute attribute = new LinkedAttribute("test", "value1");
-
- org.opends.server.types.Attribute srvAttribute = toAttribute(attribute);
- assertThat(srvAttribute.getAttributeType().getNameOrOID()).isEqualTo("test");
- assertThat(srvAttribute.size()).isEqualTo(1);
- assertThat(srvAttribute.iterator().next().toString()).isEqualTo("value1");
-
- org.forgerock.opendj.ldap.Attribute attribute2 =
- new LinkedAttribute("Another", ByteString.valueOf("myValue"));
-
- org.opends.server.types.Attribute srvAttribute2 = toAttribute(attribute2);
- assertThat(srvAttribute2.getAttributeType().getNameOrOID()).isEqualTo("Another");
- assertThat(srvAttribute2.size()).isEqualTo(1);
- assertThat(srvAttribute2.iterator().next().toString()).isEqualTo("myValue");
- }
-
- /**
- * Converts an SDK multi-valued attribute to an LDAP Server Attribute.
- */
- @Test(groups = { "needRunningServer" })
- public final void testToRawAttributeMultiValued() throws DirectoryException {
- org.forgerock.opendj.ldap.Attribute attribute =
- new LinkedAttribute("testMultiValuedAttribute", "value1", "value2");
-
- org.opends.server.types.RawAttribute srvAttribute = to(attribute);
- assertThat(srvAttribute.getAttributeType())
- .isEqualTo("testMultiValuedAttribute");
- assertThat(srvAttribute.getValues().size()).isEqualTo(2);
- assertThat(srvAttribute.getValues().get(0).toString()).isEqualTo("value1");
- assertThat(srvAttribute.getValues().get(1).toString()).isEqualTo("value2");
-
- org.forgerock.opendj.ldap.Attribute attribute2 =
- new LinkedAttribute("AnotherMultiValuedAttribute", "value1", "value2", "value3",
- "value4");
-
- org.opends.server.types.RawAttribute srvAttribute2 = to(attribute2);
- assertThat(srvAttribute2.getAttributeType()).isEqualTo(
- "AnotherMultiValuedAttribute");
- assertThat(srvAttribute2.getValues().size()).isEqualTo(4);
- assertThat(srvAttribute2.getValues().get(0).toString()).isEqualTo("value1");
- assertThat(srvAttribute2.getValues().get(1).toString()).isEqualTo("value2");
- assertThat(srvAttribute2.getValues().get(2).toString()).isEqualTo("value3");
- assertThat(srvAttribute2.getValues().get(3).toString()).isEqualTo("value4");
- }
-
- @Test
- public final void testToAttributeMultiValued() throws DirectoryException {
- org.forgerock.opendj.ldap.Attribute attribute =
- new LinkedAttribute("testMultiValuedAttribute", "value1", "value2");
-
- org.opends.server.types.Attribute srvAttribute = toAttribute(attribute);
- assertThat(srvAttribute.getAttributeType().getNameOrOID())
- .isEqualTo("testMultiValuedAttribute");
- assertThat(srvAttribute.size()).isEqualTo(2);
- Iterator<AttributeValue> iter = srvAttribute.iterator();
- assertThat(iter.next().toString()).isEqualTo("value1");
- assertThat(iter.next().toString()).isEqualTo("value2");
-
- org.forgerock.opendj.ldap.Attribute attribute2 =
- new LinkedAttribute("AnotherMultiValuedAttribute", "value1", "value2", "value3",
- "value4");
-
- org.opends.server.types.Attribute srvAttribute2 = toAttribute(attribute2);
- assertThat(srvAttribute2.getAttributeType().getNameOrOID())
- .isEqualTo("AnotherMultiValuedAttribute");
- assertThat(srvAttribute2.size()).isEqualTo(4);
- iter = srvAttribute2.iterator();
- assertThat(iter.next().toString()).isEqualTo("value1");
- assertThat(iter.next().toString()).isEqualTo("value2");
- assertThat(iter.next().toString()).isEqualTo("value3");
- assertThat(iter.next().toString()).isEqualTo("value4");
- }
-
- /**
- * Converts a SDK modification to an LDAP server raw modification.
- */
- @Test
- public final void testToRawModification() {
- org.forgerock.opendj.ldap.Attribute attribute =
- new LinkedAttribute("test", ByteString.valueOf("value1"), ByteString
- .valueOf("value2"));
-
- Modification mod = new Modification(ModificationType.ADD, attribute);
-
- org.opends.server.types.RawModification srvModification = to(mod);
- assertThat(srvModification.getModificationType().toString()).isEqualTo("Add");
- assertThat(srvModification.getAttribute().getAttributeType()).isEqualTo("test");
- assertThat(srvModification.getAttribute().getValues().size()).isEqualTo(2);
-
- mod = new Modification(ModificationType.INCREMENT, attribute);
- srvModification = to(mod);
- assertThat(srvModification.getModificationType().toString()).isEqualTo("Increment");
- }
-
- @Test
- public final void testToModification() {
- org.forgerock.opendj.ldap.Attribute attribute =
- new LinkedAttribute("test", ByteString.valueOf("value1"), ByteString
- .valueOf("value2"));
-
- Modification mod = new Modification(ModificationType.ADD, attribute);
-
- org.opends.server.types.Modification srvModification = toModification(mod);
- assertThat(srvModification.getModificationType().toString()).isEqualTo("Add");
- assertThat(srvModification.getAttribute().getAttributeType().getNameOrOID()).isEqualTo("test");
- assertThat(srvModification.getAttribute().size()).isEqualTo(2);
-
- mod = new Modification(ModificationType.INCREMENT, attribute);
- srvModification = toModification(mod);
- assertThat(srvModification.getModificationType().toString()).isEqualTo("Increment");
- }
-
- /**
- * Converts a SDK filter to an LDAP server filter.
- */
- @Test
- public final void testToFilter() throws LDAPException {
- Filter filter = Filter.valueOf("!(description=*)");
- org.opends.server.protocols.ldap.LDAPFilter srvFilter =
- LDAPFilter.decode(filter.toString());
- assertThat(srvFilter.getAttributeType()).isNull();
- assertThat(srvFilter.getFilterType()).isEqualTo(FilterType.NOT);
- assertThat(srvFilter.getNOTComponent().toString()).isEqualTo("(description=*)");
-
- filter = Filter.valueOf("(description=bjensen)");
- srvFilter = LDAPFilter.decode(filter.toString());
- assertThat(srvFilter.getAttributeType()).isEqualTo("description");
- assertThat(srvFilter.getFilterType()).isEqualTo(FilterType.EQUALITY);
- assertThat(srvFilter.getAssertionValue().toString()).isEqualTo("bjensen");
- }
-
- /**
- * Converts a SDK search result reference to a LDAP server search result
- * reference.
- */
- @Test
- public final void testToSearchResultReference() throws LDAPException {
- String uri = "ldap://hostb/OU=People,O=MNN,C=WW??sub";
- final org.forgerock.opendj.ldap.responses.SearchResultReference sdkSearchResultReference =
- Responses.newSearchResultReference(uri);
-
- final org.opends.server.types.SearchResultReference srvResultReference =
- new SearchResultReference(uri);
-
- final org.opends.server.types.SearchResultReference srvResultReference2 =
- to(sdkSearchResultReference);
- assertThat(srvResultReference.getReferralURLString()).isEqualTo(
- srvResultReference2.getReferralURLString());
- }
-
- /**
- * Converts an LDAP attribute to an SDK attribute.
- */
- @Test(groups = { "needRunningServer" })
- public final void testFromAttribute() throws DirectoryException {
- final org.opends.server.types.Attribute srvAttribute = Attributes.create("CN", "JOHN DOE");
- final org.forgerock.opendj.ldap.Attribute sdkAttribute = from(srvAttribute);
-
- assertThat(sdkAttribute.getAttributeDescriptionAsString()).isEqualTo("CN");
- assertThat(sdkAttribute.size()).isEqualTo(1);
- assertThat(sdkAttribute.firstValueAsString()).isEqualTo("JOHN DOE");
- }
-
- /**
- * Converts an LDAP attribute to an SDK attribute using binary attribute value.
- */
- @Test(groups = { "needRunningServer" })
- public final void testFromAttributeUsingBinary() throws DirectoryException {
- byte[] data = { 0x00, 0x01, 0x02, (byte) 0xff };
-
- AttributeValue value = AttributeValues.create(org.opends.server.types.ByteString.wrap(data),
- org.opends.server.types.ByteString.wrap(data));
- Attribute attribute = Attributes.create(DirectoryServer.getAttributeType("cn"), value);
- assertThat(from(attribute).firstValue().toByteArray()).isEqualTo(data);
- }
-
- /**
- * Converts an LDAP byte string to an SDK byte string.
- */
- @Test
- public final void testFromByteString() throws LDAPException {
- String str = "This is a test";
- org.opends.server.types.ByteString srvByteString =
- org.opends.server.types.ByteString.valueOf(str);
-
- ByteString sdkByteString = from(srvByteString);
- ByteString expectedSdkByteString = ByteString.valueOf(str);
- assertThat(sdkByteString).isEqualTo(expectedSdkByteString);
- }
-
- /**
- * Converts an LDAP control to an SDK control.
- */
- @Test
- public static void testFromLDAPControl() {
- org.opends.server.protocols.ldap.LDAPControl ldapControl =
- new LDAPControl("1.2.3.4", false, to("myData"));
- Control sdkControl = from(ldapControl);
-
- Control expectedSdkControl = GenericControl.newControl("1.2.3.4", false, "myData");
- assertThat(sdkControl.getOID()).isEqualTo(expectedSdkControl.getOID());
- assertThat(sdkControl.isCritical()).isEqualTo(expectedSdkControl.isCritical());
- assertThat(sdkControl.getValue()).isEqualTo(expectedSdkControl.getValue());
- }
-
- /**
- * Converts a server control to an SDK control.
- */
- @Test
- public static void testFromControl() {
- final org.opends.server.types.Control control =
- new LDAPControl("1.2.3.4", false, to("myData"));
- Control sdkControl = from(control);
-
- Control expectedSdkControl = GenericControl.newControl("1.2.3.4", false, "myData");
- assertThat(sdkControl.getOID()).isEqualTo(expectedSdkControl.getOID());
- assertThat(sdkControl.isCritical()).isEqualTo(expectedSdkControl.isCritical());
- assertThat(sdkControl.getValue()).isEqualTo(expectedSdkControl.getValue());
- }
-
- /**
- * For an SASL bind request, credentials are composed by uid and password
- * (in this config).
- */
- @Test(groups = { "needRunningServer" })
- public static void testgetCredentials() throws Exception {
- final PlainSASLBindRequest request =
- Requests.newPlainSASLBindRequest("u:user.0", "password".toCharArray());
-
- String serverName = InetAddress.getByName(null).getCanonicalHostName();
- final BindClient bindClient = request.createBindClient(serverName);
- final GenericBindRequest genericBindRequest = bindClient.nextBindRequest();
- final org.opends.server.types.ByteString expectedValue =
- org.opends.server.types.ByteString.valueOf("\u0000u:user.0\u0000password");
-
- assertThat(getCredentials(genericBindRequest.getAuthenticationValue())).isEqualTo(
- expectedValue);
- }
-
- /**
- * For an CRAMMD5 SALS request, the credentials are empty.
- */
- @Test(groups = { "needRunningServer" })
- public static void testgetCredentialsEmptyByteString() throws Exception {
- final CRAMMD5SASLBindRequest request =
- Requests.newCRAMMD5SASLBindRequest("u:user.2", "password".toCharArray());
-
- String serverName = InetAddress.getByName(null).getCanonicalHostName();
- final BindClient bindClient = request.createBindClient(serverName);
- final GenericBindRequest genericBindRequest = bindClient.nextBindRequest();
- final org.opends.server.types.ByteString expectedValue =
- org.opends.server.types.ByteString.empty();
-
- assertThat(getCredentials(genericBindRequest.getAuthenticationValue())).isEqualTo(
- expectedValue);
- }
-
- @Test
- public static void testToSearchScope() {
- org.opends.server.types.SearchScope[] expected = org.opends.server.types.SearchScope.values();
- List<org.forgerock.opendj.ldap.SearchScope> actual = org.forgerock.opendj.ldap.SearchScope.values();
- for (int i = 0; i < expected.length; i++) {
- assertEquals(to(actual.get(i)), expected[i]);
- }
- assertNull(to((org.forgerock.opendj.ldap.SearchScope) null));
- }
-
- @Test
- public static void testFromSearchScope() {
- org.opends.server.types.SearchScope[] actual = org.opends.server.types.SearchScope.values();
- List<org.forgerock.opendj.ldap.SearchScope> expected = org.forgerock.opendj.ldap.SearchScope.values();
- for (int i = 0; i < actual.length; i++) {
- assertEquals(from(actual[i]), expected.get(i));
- }
- assertNull(from((org.opends.server.types.SearchScope) null));
- }
-
- @DataProvider(name = "operation result type")
- public Object[][] getOperationResultTypes() {
- return new Object[][] {
- { BindOperation.class, BindResult.class },
- { CompareOperation.class, CompareResult.class },
- { ExtendedOperation.class, GenericExtendedResult.class },
- { SearchOperation.class, Result.class },
- };
- }
-
- /**
- * Tests the type of the result based on the type of the provided operation.
- */
- @Test(dataProvider = "operation result type")
- public static <O extends Operation, R extends Result> void testGetResponseResultAndResultType(
- Class<O> operationType, Class<R> resultType) throws Exception {
- // Given
- O operation = mock(operationType);
- when(operation.getResultCode()).thenReturn(ResultCode.SUCCESS);
- // When
- Result result = getResponseResult(operation);
- // Then
- assertThat(result.getResultCode()).isEqualTo(
- org.forgerock.opendj.ldap.ResultCode.SUCCESS);
- assertThat(result).isInstanceOf(resultType);
- }
-
-}
diff --git a/opendj-server2x-adapter/src/test/java/org/forgerock/opendj/adapter/server2x/EmbeddedServerTestCaseUtils.java b/opendj-server2x-adapter/src/test/java/org/forgerock/opendj/adapter/server2x/EmbeddedServerTestCaseUtils.java
deleted file mode 100644
index efd1ff7..0000000
--- a/opendj-server2x-adapter/src/test/java/org/forgerock/opendj/adapter/server2x/EmbeddedServerTestCaseUtils.java
+++ /dev/null
@@ -1,141 +0,0 @@
-/*
- * CDDL HEADER START
- *
- * The contents of this file are subject to the terms of the
- * Common Development and Distribution License, Version 1.0 only
- * (the "License"). You may not use this file except in compliance
- * with the License.
- *
- * You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- * or http://forgerock.org/license/CDDLv1.0.html.
- * See the License for the specific language governing permissions
- * and limitations under the License.
- *
- * When distributing Covered Code, include this CDDL HEADER in each
- * file and include the License file at legal-notices/CDDLv1_0.txt.
- * If applicable, add the following below this CDDL HEADER, with the
- * fields enclosed by brackets "[]" replaced with your own identifying
- * information:
- * Portions Copyright [yyyy] [name of copyright owner]
- *
- * CDDL HEADER END
- *
- *
- * Copyright 2013 ForgeRock AS.
- */
-package org.forgerock.opendj.adapter.server2x;
-
-import static org.opends.server.util.StaticUtils.createEntry;
-import static org.testng.Assert.assertFalse;
-import static org.testng.Assert.assertTrue;
-
-import java.io.File;
-import java.io.FileInputStream;
-import java.io.FileWriter;
-import java.io.IOException;
-import java.util.Properties;
-import java.util.logging.Level;
-import java.util.logging.Logger;
-
-import org.forgerock.testng.ForgeRockTestCase;
-import org.opends.server.backends.MemoryBackend;
-import org.opends.server.config.ConfigException;
-import org.opends.server.core.DirectoryServer;
-import org.opends.server.types.DirectoryEnvironmentConfig;
-import org.opends.server.types.Entry;
-import org.opends.server.types.InitializationException;
-import org.opends.server.util.BuildVersion;
-import org.opends.server.util.EmbeddedUtils;
-
-/**
- * This class defines a main functions for starting and stopping the embedded
- * server in test cases.
- */
-class EmbeddedServerTestCaseUtils extends ForgeRockTestCase {
-
- /**
- * The configuration properties for the tests.
- */
- static final Properties CONFIG_PROPERTIES = new Properties();
-
- /**
- * The path to the test classes.
- */
- static final String TEST_CLASSES_PATH = "./target/test-classes/";
-
- /**
- * The path to the configuration folder.
- */
- static final String TEST_CLASSES_PATH_CONFIG = "./target/test-classes/config/";
-
- /**
- * Starts the embedded server.
- *
- * @throws Exception If an unexpected error occurred.
- */
- public static void startServer() throws Exception {
-
- // Creates buildinfo file.
- final FileWriter fw = new FileWriter(new File(TEST_CLASSES_PATH_CONFIG, "buildinfo"));
- fw.write(BuildVersion.binaryVersion().toString());
- fw.close();
-
- // Embedded server files.
- DirectoryEnvironmentConfig envConfig = new DirectoryEnvironmentConfig();
- envConfig.setServerRoot(new File(TEST_CLASSES_PATH));
- envConfig.setConfigFile(new File(TEST_CLASSES_PATH_CONFIG, "config.ldif"));
-
- new File("./target/test-classes/logs").mkdirs();
-
- if (EmbeddedUtils.isRunning()) {
- return;
- } else {
- try {
- EmbeddedUtils.startServer(envConfig);
- // If something went wrong starting the server, log what happened.
- } catch (ConfigException ex) {
- Logger.getLogger("AdaptersTestCase - Server Config").log(Level.SEVERE, null, ex);
- } catch (InitializationException ex) {
- Logger.getLogger("AdaptersTestCase - Server Initialization").log(Level.SEVERE,
- null, ex);
- }
- }
- // We use a memory backend for the tests.
- org.opends.server.types.DN baseDN = org.opends.server.types.DN.decode("dc=example,dc=org");
-
- MemoryBackend memoryBackend = new MemoryBackend();
- memoryBackend.setBackendID("test-server2x");
- memoryBackend.setBaseDNs(new org.opends.server.types.DN[] { baseDN });
- memoryBackend.initializeBackend();
- DirectoryServer.registerBackend(memoryBackend);
-
- memoryBackend.clearMemoryBackend();
- // The backend must be initialized before adding the entry.
- Entry e = createEntry(baseDN);
- memoryBackend.addEntry(e, null);
-
- assertTrue(EmbeddedUtils.isRunning());
-
- // Loading the properties requested for port numbers.
- loadProperties();
- }
-
- /**
- * Stops the embedded server.
- */
- public static void shutDownServer() {
- // Stops the server.
- EmbeddedUtils.stopServer("AdaptersTestCase", null);
- assertFalse(EmbeddedUtils.isRunning());
- }
-
- private static void loadProperties() {
- try {
- CONFIG_PROPERTIES.load(new FileInputStream(TEST_CLASSES_PATH_CONFIG
- + "config.properties"));
- } catch (IOException ex) {
- Logger.getLogger("AdaptersTestCase - Access to config properties").log(Level.SEVERE,
- null, ex);
- }
- }
-}
diff --git a/opendj-server2x-adapter/src/test/resources/config/admin-backend.ldif b/opendj-server2x-adapter/src/test/resources/config/admin-backend.ldif
deleted file mode 100644
index d2af638..0000000
--- a/opendj-server2x-adapter/src/test/resources/config/admin-backend.ldif
+++ /dev/null
@@ -1,47 +0,0 @@
-dn: cn=admin data
-objectClass: top
-objectClass: ds-cfg-branch
-cn: admin data
-entryUUID: 46e489f6-1f92-3120-990f-54a178e95b21
-
-dn: cn=instance keys,cn=admin data
-objectClass: top
-objectClass: ds-cfg-branch
-cn: instance keys
-entryUUID: 66ceef12-f0d6-355e-9e9b-9bdcfe536d8c
-
-dn: cn=secret keys,cn=admin data
-objectClass: top
-objectClass: ds-cfg-branch
-cn: secret keys
-entryUUID: 26176404-8825-3f77-9efd-c52bd4061f3b
-
-dn: cn=Administrators,cn=admin data
-objectClass: top
-objectClass: groupofurls
-description: Group of identities which have full access.
-cn: Administrators
-memberURL: ldap:///cn=Administrators,cn=admin data??one?(objectclass=*)
-entryUUID: 80faa47a-77d6-3c78-a3c1-ea6ccbd2f735
-
-dn: cn=Server Groups,cn=admin data
-objectClass: top
-objectClass: ds-cfg-branch
-cn: Server Groups
-entryUUID: 9ee2aa25-d738-31fc-9fde-145fe9a53ae0
-
-dn: cn=all-servers,cn=Server Groups,cn=admin data
-objectClass: groupOfUniqueNames
-objectClass: top
-cn: all-servers
-entryUUID: 00450d2d-26b0-3d92-b9e8-f616539697fa
-
-dn: ds-cfg-key-id=81CBCFAE9071CC6EE714E6335A66D8A7,cn=instance keys,cn=admin data
-objectClass: top
-objectClass: ds-cfg-instance-key
-ds-cfg-public-key-certificate;binary:: 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
-ds-cfg-key-id: 81CBCFAE9071CC6EE714E6335A66D8A7
-creatorsName: cn=Internal Client,cn=Root DNs,cn=config
-createTimestamp: 20121218164903Z
-entryUUID: 93458591-36e0-4c3b-96d8-328c1c66b0bf
-
diff --git a/opendj-server2x-adapter/src/test/resources/config/admin-keystore b/opendj-server2x-adapter/src/test/resources/config/admin-keystore
deleted file mode 100644
index 177bed0..0000000
--- a/opendj-server2x-adapter/src/test/resources/config/admin-keystore
+++ /dev/null
Binary files differ
diff --git a/opendj-server2x-adapter/src/test/resources/config/admin-keystore.pin b/opendj-server2x-adapter/src/test/resources/config/admin-keystore.pin
deleted file mode 100644
index 6bedea9..0000000
--- a/opendj-server2x-adapter/src/test/resources/config/admin-keystore.pin
+++ /dev/null
@@ -1 +0,0 @@
-4R2G47wGK3Lm7iYNZpU221a57dJ0WvvZGVB8wpPzxHTCGZF1EZ
diff --git a/opendj-server2x-adapter/src/test/resources/config/admin-truststore b/opendj-server2x-adapter/src/test/resources/config/admin-truststore
deleted file mode 100644
index d824089..0000000
--- a/opendj-server2x-adapter/src/test/resources/config/admin-truststore
+++ /dev/null
Binary files differ
diff --git a/opendj-server2x-adapter/src/test/resources/config/ads-truststore b/opendj-server2x-adapter/src/test/resources/config/ads-truststore
deleted file mode 100644
index acaa570..0000000
--- a/opendj-server2x-adapter/src/test/resources/config/ads-truststore
+++ /dev/null
Binary files differ
diff --git a/opendj-server2x-adapter/src/test/resources/config/ads-truststore.pin b/opendj-server2x-adapter/src/test/resources/config/ads-truststore.pin
deleted file mode 100644
index 318ac47..0000000
--- a/opendj-server2x-adapter/src/test/resources/config/ads-truststore.pin
+++ /dev/null
@@ -1 +0,0 @@
-KJ435N1lUETK9ST9cB1CBJeLHMky8MXBFoD7HOw4eL38JUuSRW
diff --git a/opendj-server2x-adapter/src/test/resources/config/config.ldif b/opendj-server2x-adapter/src/test/resources/config/config.ldif
deleted file mode 100644
index ff62fe8..0000000
--- a/opendj-server2x-adapter/src/test/resources/config/config.ldif
+++ /dev/null
@@ -1,2596 +0,0 @@
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License, Version 1.0 only
-# (the "License"). You may not use this file except in compliance
-# with the License.
-#
-# You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-# or http://forgerock.org/license/CDDLv1.0.html.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at legal-notices/CDDLv1_0.txt.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information:
-# Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-# Copyright 2006-2010 Sun Microsystems, Inc.
-# Portions Copyright 2010-2013 ForgeRock AS.
-# Portions Copyright 2012-2014 Manuel Gaupp
-#
-#
-# This file contains the primary Directory Server configuration. It must not
-# be directly edited while the server is online. The server configuration
-# should only be managed using the administration utilities provided with the
-# Directory Server.
-
-dn: cn=config
-objectClass: top
-objectClass: ds-cfg-root-config
-cn: config
-ds-cfg-check-schema: true
-ds-cfg-add-missing-rdn-attributes: true
-ds-cfg-allow-attribute-name-exceptions: false
-ds-cfg-invalid-attribute-syntax-behavior: reject
-ds-cfg-single-structural-objectclass-behavior: reject
-ds-cfg-notify-abandoned-operations: false
-ds-cfg-proxied-authorization-identity-mapper: cn=Exact Match,cn=Identity Mappers,cn=config
-ds-cfg-size-limit: 1000
-ds-cfg-time-limit: 60 seconds
-ds-cfg-lookthrough-limit: 5000
-ds-cfg-writability-mode: enabled
-ds-cfg-bind-with-dn-requires-password: true
-ds-cfg-reject-unauthenticated-requests: false
-ds-cfg-default-password-policy: cn=Default Password Policy,cn=Password Policies,cn=config
-ds-cfg-return-bind-error-messages: false
-ds-cfg-idle-time-limit: 0 seconds
-ds-cfg-save-config-on-successful-startup: true
-ds-cfg-etime-resolution: milliseconds
-ds-cfg-entry-cache-preload: false
-ds-cfg-max-allowed-client-connections: 0
-ds-cfg-max-psearches: -1
-ds-cfg-allowed-task: org.opends.server.tasks.AddSchemaFileTask
-ds-cfg-allowed-task: org.opends.server.tasks.BackupTask
-ds-cfg-allowed-task: org.opends.server.tasks.DisconnectClientTask
-ds-cfg-allowed-task: org.opends.server.tasks.EnterLockdownModeTask
-ds-cfg-allowed-task: org.opends.server.tasks.ExportTask
-ds-cfg-allowed-task: org.opends.server.tasks.ImportTask
-ds-cfg-allowed-task: org.opends.server.tasks.InitializeTargetTask
-ds-cfg-allowed-task: org.opends.server.tasks.InitializeTask
-ds-cfg-allowed-task: org.opends.server.tasks.SetGenerationIdTask
-ds-cfg-allowed-task: org.opends.server.tasks.LeaveLockdownModeTask
-ds-cfg-allowed-task: org.opends.server.tasks.RebuildTask
-ds-cfg-allowed-task: org.opends.server.tasks.RestoreTask
-ds-cfg-allowed-task: org.opends.server.tasks.ShutdownTask
-ds-cfg-allowed-task: org.opends.server.tasks.PurgeConflictsHistoricalTask
-
-dn: cn=Access Control Handler,cn=config
-objectClass: top
-objectClass: ds-cfg-access-control-handler
-objectClass: ds-cfg-dsee-compat-access-control-handler
-ds-cfg-global-aci: (extop="1.3.6.1.4.1.26027.1.6.1 || 1.3.6.1.4.1.26027.1.6.3 || 1.3.6.1.4.1.4203.1.11.1 || 1.3.6.1.4.1.1466.20037 || 1.3.6.1.4.1.4203.1.11.3") (version 3.0; acl "Anonymous extended operation access"; allow(read) userdn="ldap:///anyone";)
-ds-cfg-global-aci: (targetcontrol="2.16.840.1.113730.3.4.2 || 2.16.840.1.113730.3.4.17 || 2.16.840.1.113730.3.4.19 || 1.3.6.1.4.1.4203.1.10.2 || 1.3.6.1.4.1.42.2.27.8.5.1 || 2.16.840.1.113730.3.4.16 || 1.2.840.113556.1.4.1413") (version 3.0; acl "Anonymous control access"; allow(read) userdn="ldap:///anyone";)
-ds-cfg-global-aci: (targetcontrol="1.3.6.1.1.12 || 1.3.6.1.1.13.1 || 1.3.6.1.1.13.2 || 1.2.840.113556.1.4.319 || 1.2.826.0.1.3344810.2.3 || 2.16.840.1.113730.3.4.18 || 2.16.840.1.113730.3.4.9 || 1.2.840.113556.1.4.473 || 1.3.6.1.4.1.42.2.27.9.5.9") (version 3.0; acl "Authenticated users control access"; allow(read) userdn="ldap:///all";)
-ds-cfg-global-aci: (targetattr!="userPassword||authPassword||debugsearchindex||changes||changeNumber||changeType||changeTime||targetDN||newRDN||newSuperior||deleteOldRDN")(version 3.0; acl "Anonymous read access"; allow (read,search,compare) userdn="ldap:///anyone";)
-ds-cfg-global-aci: (targetattr="audio||authPassword||description||displayName||givenName||homePhone||homePostalAddress||initials||jpegPhoto||labeledURI||mobile||pager||postalAddress||postalCode||preferredLanguage||telephoneNumber||userPassword")(version 3.0; acl "Self entry modification"; allow (write) userdn="ldap:///self";)
-ds-cfg-global-aci: (targetattr="userPassword||authPassword")(version 3.0; acl "Self entry read"; allow (read,search,compare) userdn="ldap:///self";)
-ds-cfg-global-aci: (target="ldap:///cn=schema")(targetscope="base")(targetattr="objectClass||attributeTypes||dITContentRules||dITStructureRules||ldapSyntaxes||matchingRules||matchingRuleUse||nameForms||objectClasses")(version 3.0; acl "User-Visible Schema Operational Attributes"; allow (read,search,compare) userdn="ldap:///anyone";)
-ds-cfg-global-aci: (target="ldap:///")(targetscope="base")(targetattr="objectClass||namingContexts||supportedAuthPasswordSchemes||supportedControl||supportedExtension||supportedFeatures||supportedLDAPVersion||supportedSASLMechanisms||supportedTLSCiphers||supportedTLSProtocols||vendorName||vendorVersion")(version 3.0; acl "User-Visible Root DSE Operational Attributes"; allow (read,search,compare) userdn="ldap:///anyone";)
-ds-cfg-global-aci: (targetattr="createTimestamp||creatorsName||modifiersName||modifyTimestamp||entryDN||entryUUID||subschemaSubentry||etag||governingStructureRule||structuralObjectClass||hasSubordinates||numSubordinates")(version 3.0; acl "User-Visible Operational Attributes"; allow (read,search,compare) userdn="ldap:///anyone";)
-ds-cfg-global-aci: (target="ldap:///dc=replicationchanges")(targetattr="*")(version 3.0; acl "Replication backend access"; deny (all) userdn="ldap:///anyone";)
-cn: Access Control Handler
-ds-cfg-java-class: org.opends.server.authorization.dseecompat.AciHandler
-ds-cfg-enabled: true
-
-dn: cn=Crypto Manager,cn=config
-objectClass: top
-objectClass: ds-cfg-crypto-manager
-cn: Crypto Manager
-ds-cfg-ssl-cert-nickname: ads-certificate
-ds-cfg-ssl-encryption: false
-
-dn: cn=Account Status Notification Handlers,cn=config
-objectClass: top
-objectClass: ds-cfg-branch
-cn: Account Status Notification Handlers
-
-dn: cn=Error Log Handler,cn=Account Status Notification Handlers,cn=config
-objectClass: top
-objectClass: ds-cfg-account-status-notification-handler
-objectClass: ds-cfg-error-log-account-status-notification-handler
-cn: Error Log Handler
-ds-cfg-java-class: org.opends.server.extensions.ErrorLogAccountStatusNotificationHandler
-ds-cfg-enabled: true
-ds-cfg-account-status-notification-type: account-temporarily-locked
-ds-cfg-account-status-notification-type: account-permanently-locked
-ds-cfg-account-status-notification-type: account-unlocked
-ds-cfg-account-status-notification-type: account-idle-locked
-ds-cfg-account-status-notification-type: account-reset-locked
-ds-cfg-account-status-notification-type: account-disabled
-ds-cfg-account-status-notification-type: account-enabled
-ds-cfg-account-status-notification-type: account-expired
-ds-cfg-account-status-notification-type: password-expired
-ds-cfg-account-status-notification-type: password-expiring
-ds-cfg-account-status-notification-type: password-reset
-ds-cfg-account-status-notification-type: password-changed
-
-dn: cn=SMTP Handler,cn=Account Status Notification Handlers,cn=config
-objectClass: top
-objectClass: ds-cfg-account-status-notification-handler
-objectClass: ds-cfg-smtp-account-status-notification-handler
-cn: SMTP Handler
-ds-cfg-java-class: org.opends.server.extensions.SMTPAccountStatusNotificationHandler
-ds-cfg-enabled: false
-ds-cfg-sender-address: opends-notifications@example.com
-ds-cfg-email-address-attribute-type: mail
-ds-cfg-send-message-without-end-user-address: false
-ds-cfg-message-template-file: account-temporarily-locked:config/messages/account-temporarily-locked.template
-ds-cfg-message-template-file: account-permanently-locked:config/messages/account-permanently-locked.template
-ds-cfg-message-template-file: account-unlocked:config/messages/account-unlocked.template
-ds-cfg-message-template-file: account-idle-locked:config/messages/account-idle-locked.template
-ds-cfg-message-template-file: account-reset-locked:config/messages/account-reset-locked.template
-ds-cfg-message-template-file: account-disabled:config/messages/account-disabled.template
-ds-cfg-message-template-file: account-enabled:config/messages/account-enabled.template
-ds-cfg-message-template-file: account-expired:config/messages/account-expired.template
-ds-cfg-message-template-file: password-expired:config/messages/password-expired.template
-ds-cfg-message-template-file: password-expiring:config/messages/password-expiring.template
-ds-cfg-message-template-file: password-reset:config/messages/password-reset.template
-ds-cfg-message-template-file: password-changed:config/messages/password-changed.template
-ds-cfg-message-subject: account-temporarily-locked:Your directory account has been locked
-ds-cfg-message-subject: account-permanently-locked:Your directory account has been locked
-ds-cfg-message-subject: account-unlocked:Your directory account has been unlocked
-ds-cfg-message-subject: account-idle-locked:Your directory account has been locked
-ds-cfg-message-subject: account-reset-locked:Your directory account has been locked
-ds-cfg-message-subject: account-disabled:Your directory account has been disabled
-ds-cfg-message-subject: account-enabled:Your directory account has been re-enabled
-ds-cfg-message-subject: account-expired:Your directory account has expired
-ds-cfg-message-subject: password-expired:Your directory password has expired
-ds-cfg-message-subject: password-expiring:Your directory password is going to expire
-ds-cfg-message-subject: password-reset:Your directory password has been reset
-ds-cfg-message-subject: password-changed:Your directory password has been changed
-
-dn: cn=Alert Handlers,cn=config
-objectClass: top
-objectClass: ds-cfg-branch
-cn: Alert Handlers
-
-dn: cn=JMX Alert Handler,cn=Alert Handlers,cn=config
-objectClass: top
-objectClass: ds-cfg-alert-handler
-objectClass: ds-cfg-jmx-alert-handler
-cn: JMX Alert Handler
-ds-cfg-java-class: org.opends.server.extensions.JMXAlertHandler
-ds-cfg-enabled: false
-
-dn: cn=Backends,cn=config
-objectClass: top
-objectClass: ds-cfg-branch
-cn: Backends
-
-dn: ds-cfg-backend-id=userRoot,cn=Backends,cn=config
-objectClass: top
-objectClass: ds-cfg-backend
-objectClass: ds-cfg-local-db-backend
-ds-cfg-enabled: true
-ds-cfg-java-class: org.opends.server.backends.jeb.BackendImpl
-ds-cfg-backend-id: userRoot
-ds-cfg-writability-mode: enabled
-ds-cfg-base-dn: dc=example,dc=com
-ds-cfg-db-directory: db
-ds-cfg-db-directory-permissions: 700
-ds-cfg-index-entry-limit: 4000
-ds-cfg-preload-time-limit: 0 seconds
-ds-cfg-entries-compressed: false
-ds-cfg-compact-encoding: true
-ds-cfg-db-cache-percent: 50
-ds-cfg-db-cache-size: 0 megabytes
-ds-cfg-db-txn-no-sync: false
-ds-cfg-db-txn-write-no-sync: true
-ds-cfg-db-run-cleaner: true
-ds-cfg-db-cleaner-min-utilization: 50
-ds-cfg-db-evictor-lru-only: true
-ds-cfg-db-evictor-nodes-per-scan: 10
-ds-cfg-db-evictor-core-threads: 1
-ds-cfg-db-evictor-max-threads: 10
-ds-cfg-db-evictor-keep-alive: 600 seconds
-ds-cfg-db-log-file-max: 10 megabytes
-ds-cfg-db-log-filecache-size: 100
-ds-cfg-db-logging-file-handler-on: true
-ds-cfg-db-logging-level: CONFIG
-ds-cfg-db-checkpointer-bytes-interval: 20 megabytes
-ds-cfg-db-checkpointer-wakeup-interval: 30 seconds
-ds-cfg-disk-full-threshold: 20 megabytes
-ds-cfg-disk-low-threshold: 100 megabytes
-
-dn: cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
-objectClass: top
-objectClass: ds-cfg-branch
-cn: Index
-
-dn: ds-cfg-attribute=aci,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
-objectClass: top
-objectClass: ds-cfg-local-db-index
-ds-cfg-attribute: aci
-ds-cfg-index-type: presence
-
-dn: ds-cfg-attribute=cn,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
-objectClass: top
-objectClass: ds-cfg-local-db-index
-ds-cfg-attribute: cn
-ds-cfg-index-type: equality
-ds-cfg-index-type: substring
-
-dn: ds-cfg-attribute=ds-sync-hist,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
-objectClass: top
-objectClass: ds-cfg-local-db-index
-ds-cfg-attribute: ds-sync-hist
-ds-cfg-index-type: ordering
-
-dn: ds-cfg-attribute=ds-sync-conflict,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
-objectClass: top
-objectClass: ds-cfg-local-db-index
-ds-cfg-attribute: ds-sync-conflict
-ds-cfg-index-type: equality
-
-dn: ds-cfg-attribute=entryUUID,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
-objectClass: top
-objectClass: ds-cfg-local-db-index
-ds-cfg-attribute: entryUUID
-ds-cfg-index-type: equality
-
-dn: ds-cfg-attribute=givenName,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
-objectClass: top
-objectClass: ds-cfg-local-db-index
-ds-cfg-attribute: givenName
-ds-cfg-index-type: equality
-ds-cfg-index-type: substring
-
-dn: ds-cfg-attribute=mail,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
-objectClass: top
-objectClass: ds-cfg-local-db-index
-ds-cfg-attribute: mail
-ds-cfg-index-type: equality
-ds-cfg-index-type: substring
-
-dn: ds-cfg-attribute=member,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
-objectClass: top
-objectClass: ds-cfg-local-db-index
-ds-cfg-attribute: member
-ds-cfg-index-type: equality
-
-dn: ds-cfg-attribute=objectClass,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
-objectClass: top
-objectClass: ds-cfg-local-db-index
-ds-cfg-attribute: objectClass
-ds-cfg-index-type: equality
-
-dn: ds-cfg-attribute=sn,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
-objectClass: top
-objectClass: ds-cfg-local-db-index
-ds-cfg-attribute: sn
-ds-cfg-index-type: equality
-ds-cfg-index-type: substring
-
-dn: ds-cfg-attribute=telephoneNumber,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
-objectClass: top
-objectClass: ds-cfg-local-db-index
-ds-cfg-attribute: telephoneNumber
-ds-cfg-index-type: equality
-ds-cfg-index-type: substring
-
-dn: ds-cfg-attribute=uid,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
-objectClass: top
-objectClass: ds-cfg-local-db-index
-ds-cfg-attribute: uid
-ds-cfg-index-type: equality
-
-dn: ds-cfg-attribute=uniqueMember,cn=Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
-objectClass: top
-objectClass: ds-cfg-local-db-index
-ds-cfg-attribute: uniqueMember
-ds-cfg-index-type: equality
-
-dn: cn=VLV Index,ds-cfg-backend-id=userRoot,cn=Backends,cn=config
-objectClass: top
-objectClass: ds-cfg-branch
-cn: VLV Index
-
-dn: ds-cfg-backend-id=backup,cn=Backends,cn=config
-objectClass: top
-objectClass: ds-cfg-backend
-objectClass: ds-cfg-backup-backend
-ds-cfg-enabled: true
-ds-cfg-java-class: org.opends.server.backends.BackupBackend
-ds-cfg-backend-id: backup
-ds-cfg-writability-mode: disabled
-ds-cfg-base-dn: cn=backups
-ds-cfg-backup-directory: bak
-
-dn: ds-cfg-backend-id=config,cn=Backends,cn=config
-objectClass: top
-objectClass: ds-cfg-backend
-objectClass: ds-cfg-config-file-handler-backend
-ds-cfg-enabled: true
-ds-cfg-java-class: org.opends.server.extensions.ConfigFileHandler
-ds-cfg-backend-id: config
-ds-cfg-writability-mode: enabled
-ds-cfg-base-dn: cn=config
-
-dn: ds-cfg-backend-id=ads-truststore,cn=Backends,cn=config
-objectClass: top
-objectClass: ds-cfg-backend
-objectClass: ds-cfg-trust-store-backend
-ds-cfg-backend-id: ads-truststore
-ds-cfg-enabled: true
-ds-cfg-java-class: org.opends.server.backends.TrustStoreBackend
-ds-cfg-writability-mode: enabled
-ds-cfg-base-dn: cn=ads-truststore
-ds-cfg-trust-store-type: JKS
-ds-cfg-trust-store-file: config/ads-truststore
-ds-cfg-trust-store-pin-file: config/ads-truststore.pin
-
-dn: ds-cfg-backend-id=monitor,cn=Backends,cn=config
-objectClass: top
-objectClass: ds-cfg-backend
-objectClass: ds-cfg-monitor-backend
-ds-cfg-enabled: true
-ds-cfg-java-class: org.opends.server.backends.MonitorBackend
-ds-cfg-backend-id: monitor
-ds-cfg-writability-mode: disabled
-ds-cfg-base-dn: cn=monitor
-
-dn: ds-cfg-backend-id=schema,cn=Backends,cn=config
-objectClass: top
-objectClass: ds-cfg-backend
-objectClass: ds-cfg-schema-backend
-ds-cfg-enabled: true
-ds-cfg-java-class: org.opends.server.backends.SchemaBackend
-ds-cfg-backend-id: schema
-ds-cfg-writability-mode: enabled
-ds-cfg-base-dn: cn=schema
-ds-cfg-show-all-attributes: false
-
-dn: ds-cfg-backend-id=tasks,cn=Backends,cn=config
-objectClass: top
-objectClass: ds-cfg-backend
-objectClass: ds-cfg-task-backend
-ds-cfg-enabled: true
-ds-cfg-java-class: org.opends.server.backends.task.TaskBackend
-ds-cfg-backend-id: tasks
-ds-cfg-writability-mode: enabled
-ds-cfg-base-dn: cn=tasks
-ds-cfg-task-backing-file: config/tasks.ldif
-ds-cfg-task-retention-time: 24 hours
-
-dn: ds-cfg-backend-id=adminRoot,cn=Backends,cn=config
-objectClass: top
-objectClass: ds-cfg-backend
-objectClass: ds-cfg-ldif-backend
-ds-cfg-backend-id: adminRoot
-ds-cfg-enabled: true
-ds-cfg-java-class: org.opends.server.backends.LDIFBackend
-ds-cfg-writability-mode: enabled
-ds-cfg-base-dn: cn=admin data
-ds-cfg-ldif-file: config/admin-backend.ldif
-ds-cfg-is-private-backend: true
-
-dn: cn=Certificate Mappers,cn=config
-objectClass: top
-objectClass: ds-cfg-branch
-cn: Certificate Mappers
-
-dn: cn=Subject Equals DN,cn=Certificate Mappers,cn=config
-objectClass: top
-objectClass: ds-cfg-certificate-mapper
-objectClass: ds-cfg-subject-equals-dn-certificate-mapper
-cn: Subject Equals DN
-ds-cfg-java-class: org.opends.server.extensions.SubjectEqualsDNCertificateMapper
-ds-cfg-enabled: true
-
-dn: cn=Subject DN to User Attribute,cn=Certificate Mappers,cn=config
-objectClass: top
-objectClass: ds-cfg-certificate-mapper
-objectClass: ds-cfg-subject-dn-to-user-attribute-certificate-mapper
-cn: Subject DN to User Attribute
-ds-cfg-java-class: org.opends.server.extensions.SubjectDNToUserAttributeCertificateMapper
-ds-cfg-enabled: true
-ds-cfg-subject-attribute: ds-certificate-subject-dn
-
-dn: cn=Subject Attribute to User Attribute,cn=Certificate Mappers,cn=config
-objectClass: top
-objectClass: ds-cfg-certificate-mapper
-objectClass: ds-cfg-subject-attribute-to-user-attribute-certificate-mapper
-cn: Subject Attribute to User Attribute
-ds-cfg-java-class: org.opends.server.extensions.SubjectAttributeToUserAttributeCertificateMapper
-ds-cfg-enabled: true
-ds-cfg-subject-attribute-mapping: cn:cn
-ds-cfg-subject-attribute-mapping: emailAddress:mail
-
-dn: cn=Fingerprint Mapper,cn=Certificate Mappers,cn=config
-objectClass: top
-objectClass: ds-cfg-certificate-mapper
-objectClass: ds-cfg-fingerprint-certificate-mapper
-cn: Fingerprint Mapper
-ds-cfg-java-class: org.opends.server.extensions.FingerprintCertificateMapper
-ds-cfg-enabled: true
-ds-cfg-fingerprint-attribute: ds-certificate-fingerprint
-ds-cfg-fingerprint-algorithm: MD5
-
-dn: cn=Connection Handlers,cn=config
-objectClass: top
-objectClass: ds-cfg-branch
-cn: Connection Handlers
-
-dn: cn=LDAP Connection Handler,cn=Connection Handlers,cn=config
-objectClass: top
-objectClass: ds-cfg-connection-handler
-objectClass: ds-cfg-ldap-connection-handler
-cn: LDAP Connection Handler
-ds-cfg-java-class: org.opends.server.protocols.ldap.LDAPConnectionHandler
-ds-cfg-enabled: true
-ds-cfg-listen-address: 0.0.0.0
-ds-cfg-listen-port: ${listen-port}
-ds-cfg-accept-backlog: 128
-ds-cfg-allow-ldap-v2: true
-ds-cfg-keep-stats: true
-ds-cfg-use-tcp-keep-alive: true
-ds-cfg-use-tcp-no-delay: true
-ds-cfg-allow-tcp-reuse-address: true
-ds-cfg-send-rejection-notice: true
-ds-cfg-max-request-size: 5 megabytes
-ds-cfg-buffer-size: 4096 bytes
-ds-cfg-max-blocked-write-time-limit: 2 minutes
-ds-cfg-allow-start-tls: false
-ds-cfg-use-ssl: false
-ds-cfg-ssl-client-auth-policy: optional
-ds-cfg-ssl-cert-nickname: server-cert
-
-dn: cn=LDAPS Connection Handler,cn=Connection Handlers,cn=config
-objectClass: top
-objectClass: ds-cfg-connection-handler
-objectClass: ds-cfg-ldap-connection-handler
-cn: LDAPS Connection Handler
-ds-cfg-java-class: org.opends.server.protocols.ldap.LDAPConnectionHandler
-ds-cfg-enabled: false
-ds-cfg-listen-address: 0.0.0.0
-ds-cfg-listen-port: ${ldaps-listen-port}
-ds-cfg-accept-backlog: 128
-ds-cfg-allow-ldap-v2: true
-ds-cfg-keep-stats: true
-ds-cfg-use-tcp-keep-alive: true
-ds-cfg-use-tcp-no-delay: true
-ds-cfg-allow-tcp-reuse-address: true
-ds-cfg-send-rejection-notice: true
-ds-cfg-max-request-size: 5 megabytes
-ds-cfg-buffer-size: 4096 bytes
-ds-cfg-max-blocked-write-time-limit: 2 minutes
-ds-cfg-allow-start-tls: false
-ds-cfg-use-ssl: true
-ds-cfg-ssl-client-auth-policy: optional
-ds-cfg-ssl-cert-nickname: server-cert
-ds-cfg-key-manager-provider: cn=JKS,cn=Key Manager Providers,cn=config
-ds-cfg-trust-manager-provider: cn=JKS,cn=Trust Manager Providers,cn=config
-
-dn: cn=HTTP Connection Handler,cn=Connection Handlers,cn=config
-objectClass: top
-objectClass: ds-cfg-connection-handler
-objectClass: ds-cfg-http-connection-handler
-cn: HTTP Connection Handler
-ds-cfg-java-class: org.opends.server.protocols.http.HTTPConnectionHandler
-ds-cfg-enabled: false
-ds-cfg-listen-address: 0.0.0.0
-ds-cfg-listen-port: 8080
-ds-cfg-accept-backlog: 128
-ds-cfg-keep-stats: true
-ds-cfg-use-tcp-keep-alive: true
-ds-cfg-use-tcp-no-delay: true
-ds-cfg-allow-tcp-reuse-address: true
-ds-cfg-max-request-size: 5 megabytes
-ds-cfg-buffer-size: 4096 bytes
-ds-cfg-max-blocked-write-time-limit: 2 minutes
-ds-cfg-use-ssl: false
-ds-cfg-ssl-client-auth-policy: optional
-ds-cfg-ssl-cert-nickname: server-cert
-ds-cfg-config-file: config/http-config.json
-ds-cfg-authentication-required: true
-
-dn: cn=LDIF Connection Handler,cn=Connection Handlers,cn=config
-objectClass: top
-objectClass: ds-cfg-connection-handler
-objectClass: ds-cfg-ldif-connection-handler
-cn: LDIF Connection Handler
-ds-cfg-java-class: org.opends.server.protocols.LDIFConnectionHandler
-ds-cfg-enabled: false
-ds-cfg-ldif-directory: config/auto-process-ldif
-ds-cfg-poll-interval: 5 seconds
-
-dn: cn=JMX Connection Handler,cn=Connection Handlers,cn=config
-objectClass: top
-objectClass: ds-cfg-connection-handler
-objectClass: ds-cfg-jmx-connection-handler
-cn: JMX Connection Handler
-ds-cfg-java-class: org.opends.server.protocols.jmx.JmxConnectionHandler
-ds-cfg-enabled: false
-ds-cfg-use-ssl: false
-ds-cfg-listen-port: 1689
-ds-cfg-ssl-cert-nickname: server-cert
-
-dn: cn=Entry Caches,cn=config
-objectClass: top
-objectClass: ds-cfg-branch
-cn: Entry Caches
-
-dn: cn=FIFO,cn=Entry Caches,cn=config
-objectClass: top
-objectClass: ds-cfg-entry-cache
-objectClass: ds-cfg-fifo-entry-cache
-cn: FIFO
-ds-cfg-enabled: false
-ds-cfg-cache-level: 1
-ds-cfg-java-class: org.opends.server.extensions.FIFOEntryCache
-
-dn: cn=Soft Reference,cn=Entry Caches,cn=config
-objectClass: top
-objectClass: ds-cfg-entry-cache
-objectClass: ds-cfg-soft-reference-entry-cache
-cn: Soft Reference
-ds-cfg-enabled: false
-ds-cfg-cache-level: 2
-ds-cfg-java-class: org.opends.server.extensions.SoftReferenceEntryCache
-
-dn: cn=File System,cn=Entry Caches,cn=config
-objectClass: top
-objectClass: ds-cfg-entry-cache
-objectClass: ds-cfg-file-system-entry-cache
-cn: File System
-ds-cfg-enabled: false
-ds-cfg-cache-level: 3
-ds-cfg-java-class: org.opends.server.extensions.FileSystemEntryCache
-
-dn: cn=Extended Operations,cn=config
-objectClass: top
-objectClass: ds-cfg-branch
-cn: Extended Operations
-
-dn: cn=Cancel,cn=Extended Operations,cn=config
-objectClass: top
-objectClass: ds-cfg-extended-operation-handler
-objectClass: ds-cfg-cancel-extended-operation-handler
-cn: Cancel
-ds-cfg-java-class: org.opends.server.extensions.CancelExtendedOperation
-ds-cfg-enabled: true
-
-dn: cn=Get Connection ID,cn=Extended Operations,cn=config
-objectClass: top
-objectClass: ds-cfg-extended-operation-handler
-objectClass: ds-cfg-get-connection-id-extended-operation-handler
-cn: Get Connection ID
-ds-cfg-java-class: org.opends.server.extensions.GetConnectionIDExtendedOperation
-ds-cfg-enabled: true
-
-dn: cn=Password Modify,cn=Extended Operations,cn=config
-objectClass: top
-objectClass: ds-cfg-extended-operation-handler
-objectClass: ds-cfg-password-modify-extended-operation-handler
-cn: Password Modify
-ds-cfg-java-class: org.opends.server.extensions.PasswordModifyExtendedOperation
-ds-cfg-enabled: true
-ds-cfg-identity-mapper: cn=Exact Match,cn=Identity Mappers,cn=config
-
-dn: cn=Password Policy State,cn=Extended Operations,cn=config
-objectClass: top
-objectClass: ds-cfg-extended-operation-handler
-objectClass: ds-cfg-password-policy-state-extended-operation-handler
-cn: Password Policy State
-ds-cfg-java-class: org.opends.server.extensions.PasswordPolicyStateExtendedOperation
-ds-cfg-enabled: true
-
-dn: cn=StartTLS,cn=Extended Operations,cn=config
-objectClass: top
-objectClass: ds-cfg-extended-operation-handler
-objectClass: ds-cfg-start-tls-extended-operation-handler
-cn: StartTLS
-ds-cfg-java-class: org.opends.server.extensions.StartTLSExtendedOperation
-ds-cfg-enabled: true
-
-dn: cn=Get Symmetric Key,cn=Extended Operations,cn=config
-objectClass: top
-objectClass: ds-cfg-extended-operation-handler
-objectClass: ds-cfg-get-symmetric-key-extended-operation-handler
-cn: Get Symmetric Key
-ds-cfg-java-class: org.opends.server.crypto.GetSymmetricKeyExtendedOperation
-ds-cfg-enabled: true
-
-dn: cn=Who Am I,cn=Extended Operations,cn=config
-objectClass: top
-objectClass: ds-cfg-extended-operation-handler
-objectClass: ds-cfg-who-am-i-extended-operation-handler
-cn: Who Am I
-ds-cfg-java-class: org.opends.server.extensions.WhoAmIExtendedOperation
-ds-cfg-enabled: true
-
-dn: cn=Group Implementations,cn=config
-objectClass: top
-objectClass: ds-cfg-branch
-cn: Group Implementations
-
-dn: cn=Dynamic,cn=Group Implementations,cn=config
-objectClass: top
-objectClass: ds-cfg-group-implementation
-objectClass: ds-cfg-dynamic-group-implementation
-cn: Dynamic
-ds-cfg-java-class: org.opends.server.extensions.DynamicGroup
-ds-cfg-enabled: true
-
-dn: cn=Static,cn=Group Implementations,cn=config
-objectClass: top
-objectClass: ds-cfg-group-implementation
-objectClass: ds-cfg-static-group-implementation
-cn: Static
-ds-cfg-java-class: org.opends.server.extensions.StaticGroup
-ds-cfg-enabled: true
-
-dn: cn=Virtual Static,cn=Group Implementations,cn=config
-objectClass: top
-objectClass: ds-cfg-group-implementation
-objectClass: ds-cfg-virtual-static-group-implementation
-cn: Virtual Static
-ds-cfg-java-class: org.opends.server.extensions.VirtualStaticGroup
-ds-cfg-enabled: true
-
-dn: cn=Identity Mappers,cn=config
-objectClass: top
-objectClass: ds-cfg-branch
-cn: Identity Mappers
-
-dn: cn=Exact Match,cn=Identity Mappers,cn=config
-objectClass: top
-objectClass: ds-cfg-identity-mapper
-objectClass: ds-cfg-exact-match-identity-mapper
-cn: Exact Match
-ds-cfg-java-class: org.opends.server.extensions.ExactMatchIdentityMapper
-ds-cfg-enabled: true
-ds-cfg-match-attribute: uid
-
-dn: cn=Regular Expression,cn=Identity Mappers,cn=config
-objectClass: top
-objectClass: ds-cfg-identity-mapper
-objectClass: ds-cfg-regular-expression-identity-mapper
-cn: Regular Expression
-ds-cfg-java-class: org.opends.server.extensions.RegularExpressionIdentityMapper
-ds-cfg-enabled: true
-ds-cfg-match-attribute: uid
-ds-cfg-match-pattern: ^([^@]+)@.+$
-ds-cfg-replace-pattern: $1
-
-dn: cn=Key Manager Providers,cn=config
-objectClass: top
-objectClass: ds-cfg-branch
-cn: Key Manager Providers
-
-dn: cn=JKS,cn=Key Manager Providers,cn=config
-objectClass: top
-objectClass: ds-cfg-key-manager-provider
-objectClass: ds-cfg-file-based-key-manager-provider
-cn: JKS
-ds-cfg-java-class: org.opends.server.extensions.FileBasedKeyManagerProvider
-ds-cfg-enabled: false
-ds-cfg-key-store-type: JKS
-ds-cfg-key-store-file: config/keystore
-ds-cfg-key-store-pin-file: config/keystore.pin
-
-dn: cn=PKCS12,cn=Key Manager Providers,cn=config
-objectClass: top
-objectClass: ds-cfg-key-manager-provider
-objectClass: ds-cfg-file-based-key-manager-provider
-cn: PKCS12
-ds-cfg-java-class: org.opends.server.extensions.FileBasedKeyManagerProvider
-ds-cfg-enabled: false
-ds-cfg-key-store-type: PKCS12
-ds-cfg-key-store-file: config/keystore.p12
-ds-cfg-key-store-pin-file: config/keystore.pin
-
-dn: cn=PKCS11,cn=Key Manager Providers,cn=config
-objectClass: top
-objectClass: ds-cfg-key-manager-provider
-objectClass: ds-cfg-pkcs11-key-manager-provider
-cn: PKCS11
-ds-cfg-java-class: org.opends.server.extensions.PKCS11KeyManagerProvider
-ds-cfg-enabled: false
-ds-cfg-key-store-pin-file: config/keystore.pin
-
-dn: cn=Loggers,cn=config
-objectClass: top
-objectClass: ds-cfg-branch
-cn: Loggers
-
-dn: cn=File-Based Access Logger,cn=Loggers,cn=config
-objectClass: top
-objectClass: ds-cfg-log-publisher
-objectClass: ds-cfg-access-log-publisher
-objectClass: ds-cfg-file-based-access-log-publisher
-cn: File-Based Access Logger
-ds-cfg-java-class: org.opends.server.loggers.TextAccessLogPublisher
-ds-cfg-enabled: true
-ds-cfg-log-file: logs/access
-ds-cfg-log-file-permissions: 640
-ds-cfg-suppress-internal-operations: true
-ds-cfg-suppress-synchronization-operations: false
-ds-cfg-asynchronous: true
-ds-cfg-rotation-policy: cn=24 Hours Time Limit Rotation Policy,cn=Log Rotation Policies,cn=config
-ds-cfg-rotation-policy: cn=Size Limit Rotation Policy,cn=Log Rotation Policies,cn=config
-ds-cfg-retention-policy: cn=File Count Retention Policy,cn=Log Retention Policies,cn=config
-
-dn: cn=File-Based HTTP Access Logger,cn=Loggers,cn=config
-objectClass: top
-objectClass: ds-cfg-log-publisher
-objectClass: ds-cfg-http-access-log-publisher
-objectClass: ds-cfg-file-based-http-access-log-publisher
-cn: File-Based HTTP Access Logger
-ds-cfg-java-class: org.opends.server.loggers.TextHTTPAccessLogPublisher
-ds-cfg-enabled: false
-ds-cfg-log-file: logs/http-access
-ds-cfg-log-file-permissions: 640
-ds-cfg-asynchronous: true
-ds-cfg-rotation-policy: cn=24 Hours Time Limit Rotation Policy,cn=Log Rotation Policies,cn=config
-ds-cfg-rotation-policy: cn=Size Limit Rotation Policy,cn=Log Rotation Policies,cn=config
-ds-cfg-retention-policy: cn=File Count Retention Policy,cn=Log Retention Policies,cn=config
-
-dn: cn=File-Based Audit Logger,cn=Loggers,cn=config
-objectClass: top
-objectClass: ds-cfg-log-publisher
-objectClass: ds-cfg-access-log-publisher
-objectClass: ds-cfg-file-based-audit-log-publisher
-cn: File-Based Audit Logger
-ds-cfg-java-class: org.opends.server.loggers.TextAuditLogPublisher
-ds-cfg-enabled: false
-ds-cfg-log-file: logs/audit
-ds-cfg-log-file-permissions: 640
-ds-cfg-suppress-internal-operations: true
-ds-cfg-suppress-synchronization-operations: false
-ds-cfg-asynchronous: true
-ds-cfg-rotation-policy: cn=24 Hours Time Limit Rotation Policy,cn=Log Rotation Policies,cn=config
-ds-cfg-rotation-policy: cn=Size Limit Rotation Policy,cn=Log Rotation Policies,cn=config
-ds-cfg-retention-policy: cn=File Count Retention Policy,cn=Log Retention Policies,cn=config
-
-dn: cn=File-Based Error Logger,cn=Loggers,cn=config
-objectClass: top
-objectClass: ds-cfg-log-publisher
-objectClass: ds-cfg-error-log-publisher
-objectClass: ds-cfg-file-based-error-log-publisher
-cn: File-Based Error Logger
-ds-cfg-java-class: org.opends.server.loggers.TextErrorLogPublisher
-ds-cfg-enabled: true
-ds-cfg-log-file: logs/errors
-ds-cfg-log-file-permissions: 640
-ds-cfg-default-severity: severe-warning
-ds-cfg-default-severity: severe-error
-ds-cfg-default-severity: fatal-error
-ds-cfg-default-severity: notice
-ds-cfg-asynchronous: false
-ds-cfg-rotation-policy: cn=7 Days Time Limit Rotation Policy,cn=Log Rotation Policies,cn=config
-ds-cfg-rotation-policy: cn=Size Limit Rotation Policy,cn=Log Rotation Policies,cn=config
-ds-cfg-retention-policy: cn=File Count Retention Policy,cn=Log Retention Policies,cn=config
-
-dn: cn=Replication Repair Logger,cn=Loggers,cn=config
-objectClass: top
-objectClass: ds-cfg-log-publisher
-objectClass: ds-cfg-error-log-publisher
-objectClass: ds-cfg-file-based-error-log-publisher
-cn: Replication Repair Logger
-ds-cfg-java-class: org.opends.server.loggers.TextErrorLogPublisher
-ds-cfg-enabled: true
-ds-cfg-log-file: logs/replication
-ds-cfg-log-file-permissions: 640
-ds-cfg-default-severity: none
-ds-cfg-override-severity: SYNC=INFO,MILD_ERROR,MILD_WARNING,NOTICE
-ds-cfg-asynchronous: false
-ds-cfg-rotation-policy: cn=7 Days Time Limit Rotation Policy,cn=Log Rotation Policies,cn=config
-ds-cfg-rotation-policy: cn=Size Limit Rotation Policy,cn=Log Rotation Policies,cn=config
-ds-cfg-retention-policy: cn=File Count Retention Policy,cn=Log Retention Policies,cn=config
-
-dn: cn=File-Based Debug Logger,cn=Loggers,cn=config
-objectClass: top
-objectClass: ds-cfg-log-publisher
-objectClass: ds-cfg-debug-log-publisher
-objectClass: ds-cfg-file-based-debug-log-publisher
-cn: File-Based Debug Logger
-ds-cfg-java-class: org.opends.server.loggers.debug.TextDebugLogPublisher
-ds-cfg-enabled: false
-ds-cfg-log-file: logs/debug
-ds-cfg-log-file-permissions: 640
-ds-cfg-default-debug-level: error
-ds-cfg-asynchronous: false
-
-dn: cn=Log Rotation Policies,cn=config
-objectClass: top
-objectClass: ds-cfg-branch
-cn: Log Rotation Policies
-
-dn: cn=24 Hours Time Limit Rotation Policy,cn=Log Rotation Policies,cn=config
-objectClass: top
-objectClass: ds-cfg-log-rotation-policy
-objectClass: ds-cfg-time-limit-log-rotation-policy
-cn: Time Limit Rotation Policy
-ds-cfg-java-class: org.opends.server.loggers.TimeLimitRotationPolicy
-ds-cfg-rotation-interval: 24 hours
-
-dn: cn=7 Days Time Limit Rotation Policy,cn=Log Rotation Policies,cn=config
-objectClass: top
-objectClass: ds-cfg-log-rotation-policy
-objectClass: ds-cfg-time-limit-log-rotation-policy
-cn: Time Limit Rotation Policy
-ds-cfg-java-class: org.opends.server.loggers.TimeLimitRotationPolicy
-ds-cfg-rotation-interval: 7 days
-
-dn: cn=Size Limit Rotation Policy,cn=Log Rotation Policies,cn=config
-objectClass: top
-objectClass: ds-cfg-log-rotation-policy
-objectClass: ds-cfg-size-limit-log-rotation-policy
-cn: Size Limit Rotation Policy
-ds-cfg-java-class: org.opends.server.loggers.SizeBasedRotationPolicy
-ds-cfg-file-size-limit: 100 megabytes
-
-dn: cn=Fixed Time Rotation Policy,cn=Log Rotation Policies,cn=config
-objectClass: top
-objectClass: ds-cfg-log-rotation-policy
-objectClass: ds-cfg-fixed-time-log-rotation-policy
-cn: Fixed Time Rotation Policy
-ds-cfg-java-class: org.opends.server.loggers.FixedTimeRotationPolicy
-ds-cfg-time-of-day: 2359
-
-dn: cn=Log Retention Policies,cn=config
-objectClass: top
-objectClass: ds-cfg-branch
-cn: Log Retention Policies
-
-dn: cn=File Count Retention Policy,cn=Log Retention Policies,cn=config
-objectClass: top
-objectClass: ds-cfg-log-retention-policy
-objectClass: ds-cfg-file-count-log-retention-policy
-cn: File Count Retention Policy
-ds-cfg-java-class: org.opends.server.loggers.FileNumberRetentionPolicy
-ds-cfg-number-of-files: 10
-
-dn: cn=Free Disk Space Retention Policy,cn=Log Retention Policies,cn=config
-objectClass: top
-objectClass: ds-cfg-log-retention-policy
-objectClass: ds-cfg-free-disk-space-log-retention-policy
-cn: Free Disk Space Retention Policy
-ds-cfg-java-class: org.opends.server.loggers.FreeDiskSpaceRetentionPolicy
-ds-cfg-free-disk-space: 500 megabytes
-
-dn: cn=Size Limit Retention Policy,cn=Log Retention Policies,cn=config
-objectClass: top
-objectClass: ds-cfg-log-retention-policy
-objectClass: ds-cfg-size-limit-log-retention-policy
-cn: Size Limit Retention Policy
-ds-cfg-java-class: org.opends.server.loggers.SizeBasedRetentionPolicy
-ds-cfg-disk-space-used: 500 megabytes
-
-dn: cn=Matching Rules,cn=config
-objectClass: top
-objectClass: ds-cfg-branch
-cn: Matching Rules
-
-dn: cn=Auth Password Equality Matching Rule,cn=Matching Rules,cn=config
-objectClass: top
-objectClass: ds-cfg-matching-rule
-objectClass: ds-cfg-equality-matching-rule
-cn: Auth Password Equality Matching Rule
-ds-cfg-java-class: org.opends.server.schema.AuthPasswordEqualityMatchingRuleFactory
-ds-cfg-enabled: true
-
-dn: cn=Auth Password Exact Equality Matching Rule,cn=Matching Rules,cn=config
-objectClass: top
-objectClass: ds-cfg-matching-rule
-objectClass: ds-cfg-equality-matching-rule
-cn: Auth Password Exact Equality Matching Rule
-ds-cfg-java-class: org.opends.server.schema.AuthPasswordExactEqualityMatchingRuleFactory
-ds-cfg-enabled: true
-
-dn: cn=Bit String Equality Matching Rule,cn=Matching Rules,cn=config
-objectClass: top
-objectClass: ds-cfg-matching-rule
-objectClass: ds-cfg-equality-matching-rule
-cn: Bit String Equality Matching Rule
-ds-cfg-java-class: org.opends.server.schema.BitStringEqualityMatchingRuleFactory
-ds-cfg-enabled: true
-
-dn: cn=Boolean Equality Matching Rule,cn=Matching Rules,cn=config
-objectClass: top
-objectClass: ds-cfg-matching-rule
-objectClass: ds-cfg-equality-matching-rule
-cn: Boolean Equality Matching Rule
-ds-cfg-java-class: org.opends.server.schema.BooleanEqualityMatchingRuleFactory
-ds-cfg-enabled: true
-
-dn: cn=Case Exact Equality Matching Rule,cn=Matching Rules,cn=config
-objectClass: top
-objectClass: ds-cfg-matching-rule
-objectClass: ds-cfg-equality-matching-rule
-cn: Case Exact Equality Matching Rule
-ds-cfg-java-class: org.opends.server.schema.CaseExactEqualityMatchingRuleFactory
-ds-cfg-enabled: true
-
-dn: cn=Case Exact Ordering Matching Rule,cn=Matching Rules,cn=config
-objectClass: top
-objectClass: ds-cfg-matching-rule
-objectClass: ds-cfg-ordering-matching-rule
-cn: Case Exact Ordering Matching Rule
-ds-cfg-java-class: org.opends.server.schema.CaseExactOrderingMatchingRuleFactory
-ds-cfg-enabled: true
-
-dn: cn=Case Exact Substring Matching Rule,cn=Matching Rules,cn=config
-objectClass: top
-objectClass: ds-cfg-matching-rule
-objectClass: ds-cfg-substring-matching-rule
-cn: Case Exact Substring Matching Rule
-ds-cfg-java-class: org.opends.server.schema.CaseExactSubstringMatchingRuleFactory
-ds-cfg-enabled: true
-
-dn: cn=Case Exact IA5 Equality Matching Rule,cn=Matching Rules,cn=config
-objectClass: top
-objectClass: ds-cfg-matching-rule
-objectClass: ds-cfg-equality-matching-rule
-cn: Case Exact IA5 Equality Matching Rule
-ds-cfg-java-class: org.opends.server.schema.CaseExactIA5EqualityMatchingRuleFactory
-ds-cfg-enabled: true
-
-dn: cn=Case Exact IA5 Substring Matching Rule,cn=Matching Rules,cn=config
-objectClass: top
-objectClass: ds-cfg-matching-rule
-objectClass: ds-cfg-substring-matching-rule
-cn: Case Exact IA5 Substring Matching Rule
-ds-cfg-java-class: org.opends.server.schema.CaseExactIA5SubstringMatchingRuleFactory
-ds-cfg-enabled: true
-
-dn: cn=Case Ignore Equality Matching Rule,cn=Matching Rules,cn=config
-objectClass: top
-objectClass: ds-cfg-matching-rule
-objectClass: ds-cfg-equality-matching-rule
-cn: Case Ignore Equality Matching Rule
-ds-cfg-java-class: org.opends.server.schema.CaseIgnoreEqualityMatchingRuleFactory
-ds-cfg-enabled: true
-
-dn: cn=Case Ignore Ordering Matching Rule,cn=Matching Rules,cn=config
-objectClass: top
-objectClass: ds-cfg-matching-rule
-objectClass: ds-cfg-ordering-matching-rule
-cn: Case Ignore Ordering Matching Rule
-ds-cfg-java-class: org.opends.server.schema.CaseIgnoreOrderingMatchingRuleFactory
-ds-cfg-enabled: true
-
-dn: cn=Case Ignore Substring Matching Rule,cn=Matching Rules,cn=config
-objectClass: top
-objectClass: ds-cfg-matching-rule
-objectClass: ds-cfg-substring-matching-rule
-cn: Case Ignore Substring Matching Rule
-ds-cfg-java-class: org.opends.server.schema.CaseIgnoreSubstringMatchingRuleFactory
-ds-cfg-enabled: true
-
-dn: cn=Case Ignore IA5 Equality Matching Rule,cn=Matching Rules,cn=config
-objectClass: top
-objectClass: ds-cfg-matching-rule
-objectClass: ds-cfg-equality-matching-rule
-cn: Case Ignore IA5 Equality Matching Rule
-ds-cfg-java-class: org.opends.server.schema.CaseIgnoreIA5EqualityMatchingRuleFactory
-ds-cfg-enabled: true
-
-dn: cn=Case Ignore IA5 Substring Matching Rule,cn=Matching Rules,cn=config
-objectClass: top
-objectClass: ds-cfg-matching-rule
-objectClass: ds-cfg-substring-matching-rule
-cn: Case Ignore IA5 Substring Matching Rule
-ds-cfg-java-class: org.opends.server.schema.CaseIgnoreIA5SubstringMatchingRuleFactory
-ds-cfg-enabled: true
-
-dn: cn=Case Ignore List Equality Matching Rule,cn=Matching Rules,cn=config
-objectClass: top
-objectClass: ds-cfg-matching-rule
-objectClass: ds-cfg-equality-matching-rule
-cn: Case Ignore List Equality Matching Rule
-ds-cfg-java-class: org.opends.server.schema.CaseIgnoreListEqualityMatchingRuleFactory
-ds-cfg-enabled: true
-
-dn: cn=Case Ignore List Substring Matching Rule,cn=Matching Rules,cn=config
-objectClass: top
-objectClass: ds-cfg-matching-rule
-objectClass: ds-cfg-substring-matching-rule
-cn: Case Ignore List Substring Matching Rule
-ds-cfg-java-class: org.opends.server.schema.CaseIgnoreListSubstringMatchingRuleFactory
-ds-cfg-enabled: true
-
-dn: cn=Certificate Exact Matching Rule,cn=Matching Rules,cn=config
-objectClass: top
-objectClass: ds-cfg-matching-rule
-objectClass: ds-cfg-equality-matching-rule
-cn: Certificate Exact Matching Rule
-ds-cfg-java-class: org.opends.server.schema.CertificateExactMatchingRuleFactory
-ds-cfg-enabled: true
-
-dn: cn=Collation Matching Rule,cn=Matching Rules,cn=config
-objectClass: top
-objectClass: ds-cfg-matching-rule
-objectClass: ds-cfg-collation-matching-rule
-cn: Collation Matching Rule
-ds-cfg-java-class: org.opends.server.schema.CollationMatchingRuleFactory
-ds-cfg-enabled: true
-ds-cfg-matching-rule-type: equality
-ds-cfg-matching-rule-type: less-than
-ds-cfg-matching-rule-type: less-than-or-equal-to
-ds-cfg-matching-rule-type: greater-than
-ds-cfg-matching-rule-type: greater-than-or-equal-to
-ds-cfg-matching-rule-type: substring
-#ds-cfg-collation: af:1.3.6.1.4.1.42.2.27.9.4.1.1
-#ds-cfg-collation: am:1.3.6.1.4.1.42.2.27.9.4.2.1
-ds-cfg-collation: ar:1.3.6.1.4.1.42.2.27.9.4.3.1
-ds-cfg-collation: ar-AE:1.3.6.1.4.1.42.2.27.9.4.4.1
-ds-cfg-collation: ar-BH:1.3.6.1.4.1.42.2.27.9.4.5.1
-ds-cfg-collation: ar-DZ:1.3.6.1.4.1.42.2.27.9.4.6.1
-ds-cfg-collation: ar-EG:1.3.6.1.4.1.42.2.27.9.4.7.1
-#ds-cfg-collation: ar-IN:1.3.6.1.4.1.42.2.27.9.4.8.1
-ds-cfg-collation: ar-IQ:1.3.6.1.4.1.42.2.27.9.4.9.1
-ds-cfg-collation: ar-JO:1.3.6.1.4.1.42.2.27.9.4.10.1
-ds-cfg-collation: ar-KW:1.3.6.1.4.1.42.2.27.9.4.11.1
-ds-cfg-collation: ar-LB:1.3.6.1.4.1.42.2.27.9.4.12.1
-ds-cfg-collation: ar-LY:1.3.6.1.4.1.42.2.27.9.4.13.1
-ds-cfg-collation: ar-MA:1.3.6.1.4.1.42.2.27.9.4.14.1
-ds-cfg-collation: ar-OM:1.3.6.1.4.1.42.2.27.9.4.15.1
-ds-cfg-collation: ar-QA:1.3.6.1.4.1.42.2.27.9.4.16.1
-ds-cfg-collation: ar-SA:1.3.6.1.4.1.42.2.27.9.4.17.1
-ds-cfg-collation: ar-SD:1.3.6.1.4.1.42.2.27.9.4.18.1
-ds-cfg-collation: ar-SY:1.3.6.1.4.1.42.2.27.9.4.19.1
-ds-cfg-collation: ar-TN:1.3.6.1.4.1.42.2.27.9.4.20.1
-ds-cfg-collation: ar-YE:1.3.6.1.4.1.42.2.27.9.4.21.1
-ds-cfg-collation: be:1.3.6.1.4.1.42.2.27.9.4.22.1
-ds-cfg-collation: bg:1.3.6.1.4.1.42.2.27.9.4.23.1
-#ds-cfg-collation: bn:1.3.6.1.4.1.42.2.27.9.4.24.1
-ds-cfg-collation: ca:1.3.6.1.4.1.42.2.27.9.4.25.1
-ds-cfg-collation: cs:1.3.6.1.4.1.42.2.27.9.4.26.1
-ds-cfg-collation: da:1.3.6.1.4.1.42.2.27.9.4.27.1
-ds-cfg-collation: de:1.3.6.1.4.1.42.2.27.9.4.28.1
-ds-cfg-collation: de-DE:1.3.6.1.4.1.42.2.27.9.4.28.1
-ds-cfg-collation: de-AT:1.3.6.1.4.1.42.2.27.9.4.29.1
-#ds-cfg-collation: de-BE:1.3.6.1.4.1.42.2.27.9.4.30.1
-ds-cfg-collation: de-CH:1.3.6.1.4.1.42.2.27.9.4.31.1
-ds-cfg-collation: de-LU:1.3.6.1.4.1.42.2.27.9.4.32.1
-ds-cfg-collation: el:1.3.6.1.4.1.42.2.27.9.4.33.1
-ds-cfg-collation: en:1.3.6.1.4.1.42.2.27.9.4.34.1
-ds-cfg-collation: en-US:1.3.6.1.4.1.42.2.27.9.4.34.1
-ds-cfg-collation: en-AU:1.3.6.1.4.1.42.2.27.9.4.35.1
-ds-cfg-collation: en-CA:1.3.6.1.4.1.42.2.27.9.4.36.1
-ds-cfg-collation: en-GB:1.3.6.1.4.1.42.2.27.9.4.37.1
-#ds-cfg-collation: en-HK:1.3.6.1.4.1.42.2.27.9.4.38.1
-ds-cfg-collation: en-IE:1.3.6.1.4.1.42.2.27.9.4.39.1
-ds-cfg-collation: en-IN:1.3.6.1.4.1.42.2.27.9.4.40.1
-#ds-cfg-collation: en-MT:1.3.6.1.4.1.42.2.27.9.4.41.1
-ds-cfg-collation: en-NZ:1.3.6.1.4.1.42.2.27.9.4.42.1
-#ds-cfg-collation: en-PH:1.3.6.1.4.1.42.2.27.9.4.43.1
-#ds-cfg-collation: en-SG:1.3.6.1.4.1.42.2.27.9.4.44.1
-#ds-cfg-collation: en-VI:1.3.6.1.4.1.42.2.27.9.4.45.1
-ds-cfg-collation: en-ZA:1.3.6.1.4.1.42.2.27.9.4.46.1
-#ds-cfg-collation: en-ZW:1.3.6.1.4.1.42.2.27.9.4.47.1
-#ds-cfg-collation: eo:1.3.6.1.4.1.42.2.27.9.4.48.1
-ds-cfg-collation: es:1.3.6.1.4.1.42.2.27.9.4.49.1
-ds-cfg-collation: es-ES:1.3.6.1.4.1.42.2.27.9.4.49.1
-ds-cfg-collation: es-AR:1.3.6.1.4.1.42.2.27.9.4.50.1
-ds-cfg-collation: es-BO:1.3.6.1.4.1.42.2.27.9.4.51.1
-ds-cfg-collation: es-CL:1.3.6.1.4.1.42.2.27.9.4.52.1
-ds-cfg-collation: es-CO:1.3.6.1.4.1.42.2.27.9.4.53.1
-ds-cfg-collation: es-CR:1.3.6.1.4.1.42.2.27.9.4.54.1
-ds-cfg-collation: es-DO:1.3.6.1.4.1.42.2.27.9.4.55.1
-ds-cfg-collation: es-EC:1.3.6.1.4.1.42.2.27.9.4.56.1
-ds-cfg-collation: es-GT:1.3.6.1.4.1.42.2.27.9.4.57.1
-ds-cfg-collation: es-HN:1.3.6.1.4.1.42.2.27.9.4.58.1
-ds-cfg-collation: es-MX:1.3.6.1.4.1.42.2.27.9.4.59.1
-ds-cfg-collation: es-NI:1.3.6.1.4.1.42.2.27.9.4.60.1
-ds-cfg-collation: es-PA:1.3.6.1.4.1.42.2.27.9.4.61.1
-ds-cfg-collation: es-PE:1.3.6.1.4.1.42.2.27.9.4.62.1
-ds-cfg-collation: es-PR:1.3.6.1.4.1.42.2.27.9.4.63.1
-ds-cfg-collation: es-PY:1.3.6.1.4.1.42.2.27.9.4.64.1
-ds-cfg-collation: es-SV:1.3.6.1.4.1.42.2.27.9.4.65.1
-#ds-cfg-collation: es-US:1.3.6.1.4.1.42.2.27.9.4.66.1
-ds-cfg-collation: es-UY:1.3.6.1.4.1.42.2.27.9.4.67.1
-ds-cfg-collation: es-VE:1.3.6.1.4.1.42.2.27.9.4.68.1
-ds-cfg-collation: et:1.3.6.1.4.1.42.2.27.9.4.69.1
-#ds-cfg-collation: eu:1.3.6.1.4.1.42.2.27.9.4.70.1
-#ds-cfg-collation: fa:1.3.6.1.4.1.42.2.27.9.4.71.1
-#ds-cfg-collation: fa-IN:1.3.6.1.4.1.42.2.27.9.4.72.1
-#ds-cfg-collation: fa-IR:1.3.6.1.4.1.42.2.27.9.4.73.1
-ds-cfg-collation: fi:1.3.6.1.4.1.42.2.27.9.4.74.1
-#ds-cfg-collation: fo:1.3.6.1.4.1.42.2.27.9.4.75.1
-ds-cfg-collation: fr:1.3.6.1.4.1.42.2.27.9.4.76.1
-ds-cfg-collation: fr-FR:1.3.6.1.4.1.42.2.27.9.4.76.1
-ds-cfg-collation: fr-BE:1.3.6.1.4.1.42.2.27.9.4.77.1
-ds-cfg-collation: fr-CA:1.3.6.1.4.1.42.2.27.9.4.78.1
-ds-cfg-collation: fr-CH:1.3.6.1.4.1.42.2.27.9.4.79.1
-ds-cfg-collation: fr-LU:1.3.6.1.4.1.42.2.27.9.4.80.1
-#ds-cfg-collation: ga:1.3.6.1.4.1.42.2.27.9.4.81.1
-#ds-cfg-collation: gl:1.3.6.1.4.1.42.2.27.9.4.82.1
-#ds-cfg-collation: gu:1.3.6.1.4.1.42.2.27.9.4.83.1
-#ds-cfg-collation: gv:1.3.6.1.4.1.42.2.27.9.4.84.1
-ds-cfg-collation: he:1.3.6.1.4.1.42.2.27.9.4.85.1
-#ds-cfg-collation: hi:1.3.6.1.4.1.42.2.27.9.4.86.1
-ds-cfg-collation: hr:1.3.6.1.4.1.42.2.27.9.4.87.1
-ds-cfg-collation: hu:1.3.6.1.4.1.42.2.27.9.4.88.1
-#ds-cfg-collation: hy:1.3.6.1.4.1.42.2.27.9.4.89.1
-#ds-cfg-collation: id:1.3.6.1.4.1.42.2.27.9.4.90.1
-ds-cfg-collation: is:1.3.6.1.4.1.42.2.27.9.4.91.1
-ds-cfg-collation: it:1.3.6.1.4.1.42.2.27.9.4.92.1
-ds-cfg-collation: it-CH:1.3.6.1.4.1.42.2.27.9.4.93.1
-ds-cfg-collation: ja:1.3.6.1.4.1.42.2.27.9.4.94.1
-#ds-cfg-collation: kl:1.3.6.1.4.1.42.2.27.9.4.95.1
-#ds-cfg-collation: kn:1.3.6.1.4.1.42.2.27.9.4.96.1
-ds-cfg-collation: ko:1.3.6.1.4.1.42.2.27.9.4.97.1
-#ds-cfg-collation: kok:1.3.6.1.4.1.42.2.27.9.4.98.1
-#ds-cfg-collation: kw:1.3.6.1.4.1.42.2.27.9.4.99.1
-ds-cfg-collation: lt:1.3.6.1.4.1.42.2.27.9.4.100.1
-ds-cfg-collation: lv:1.3.6.1.4.1.42.2.27.9.4.101.1
-ds-cfg-collation: mk:1.3.6.1.4.1.42.2.27.9.4.102.1
-#ds-cfg-collation: mr:1.3.6.1.4.1.42.2.27.9.4.103.1
-#ds-cfg-collation: mt:1.3.6.1.4.1.42.2.27.9.4.104.1
-ds-cfg-collation: nl:1.3.6.1.4.1.42.2.27.9.4.105.1
-ds-cfg-collation: nl-NL:1.3.6.1.4.1.42.2.27.9.4.105.1
-ds-cfg-collation: nl-BE:1.3.6.1.4.1.42.2.27.9.4.106.1
-ds-cfg-collation: no:1.3.6.1.4.1.42.2.27.9.4.107.1
-ds-cfg-collation: no-NO:1.3.6.1.4.1.42.2.27.9.4.107.1
-ds-cfg-collation: no-NO-NY:1.3.6.1.4.1.42.2.27.9.4.108.1
-#ds-cfg-collation: nn:1.3.6.1.4.1.42.2.27.9.4.109.1
-#ds-cfg-collation: nb:1.3.6.1.4.1.42.2.27.9.4.110.1
-#ds-cfg-collation: no-NO-B:1.3.6.1.4.1.42.2.27.9.4.110.1
-#ds-cfg-collation: om:1.3.6.1.4.1.42.2.27.9.4.111.1
-#ds-cfg-collation: om-ET:1.3.6.1.4.1.42.2.27.9.4.112.1
-#ds-cfg-collation: om-KE:1.3.6.1.4.1.42.2.27.9.4.113.1
-ds-cfg-collation: pl:1.3.6.1.4.1.42.2.27.9.4.114.1
-ds-cfg-collation: pt:1.3.6.1.4.1.42.2.27.9.4.115.1
-ds-cfg-collation: pt-PT:1.3.6.1.4.1.42.2.27.9.4.115.1
-ds-cfg-collation: pt-BR:1.3.6.1.4.1.42.2.27.9.4.116.1
-ds-cfg-collation: ro:1.3.6.1.4.1.42.2.27.9.4.117.1
-ds-cfg-collation: ru:1.3.6.1.4.1.42.2.27.9.4.118.1
-ds-cfg-collation: ru-RU:1.3.6.1.4.1.42.2.27.9.4.118.1
-#ds-cfg-collation: ru-UA:1.3.6.1.4.1.42.2.27.9.4.119.1
-#ds-cfg-collation: sh:1.3.6.1.4.1.42.2.27.9.4.120.1
-ds-cfg-collation: sk:1.3.6.1.4.1.42.2.27.9.4.121.1
-ds-cfg-collation: sl:1.3.6.1.4.1.42.2.27.9.4.122.1
-#ds-cfg-collation: so:1.3.6.1.4.1.42.2.27.9.4.123.1
-#ds-cfg-collation: so-SO:1.3.6.1.4.1.42.2.27.9.4.123.1
-#ds-cfg-collation: so-DJ:1.3.6.1.4.1.42.2.27.9.4.124.1
-#ds-cfg-collation: so-ET:1.3.6.1.4.1.42.2.27.9.4.125.1
-#ds-cfg-collation: so-KE:1.3.6.1.4.1.42.2.27.9.4.126.1
-ds-cfg-collation: sq:1.3.6.1.4.1.42.2.27.9.4.127.1
-ds-cfg-collation: sr:1.3.6.1.4.1.42.2.27.9.4.128.1
-ds-cfg-collation: sv:1.3.6.1.4.1.42.2.27.9.4.129.1
-ds-cfg-collation: sv-SE:1.3.6.1.4.1.42.2.27.9.4.129.1
-#ds-cfg-collation: sv-FI:1.3.6.1.4.1.42.2.27.9.4.130.1
-#ds-cfg-collation: sw:1.3.6.1.4.1.42.2.27.9.4.131.1
-#ds-cfg-collation: sw-KE:1.3.6.1.4.1.42.2.27.9.4.132.1
-#ds-cfg-collation: sw-TZ:1.3.6.1.4.1.42.2.27.9.4.133.1
-#ds-cfg-collation: ta:1 3 1.3.6.1.4.1.42.2.27.9.4.134.1
-#ds-cfg-collation: te:1.3.6.1.4.1.42.2.27.9.4.135.1
-ds-cfg-collation: th:1.3.6.1.4.1.42.2.27.9.4.136.1
-#ds-cfg-collation: ti:1.3.6.1.4.1.42.2.27.9.4.137.1
-#ds-cfg-collation: ti-ER:1.3.6.1.4.1.42.2.27.9.4.138.1
-#ds-cfg-collation: ti-ET:1.3.6.1.4.1.42.2.27.9.4.139.1
-ds-cfg-collation: tr:1.3.6.1.4.1.42.2.27.9.4.140.1
-ds-cfg-collation: uk:1.3.6.1.4.1.42.2.27.9.4.141.1
-ds-cfg-collation: vi:1.3.6.1.4.1.42.2.27.9.4.142.1
-ds-cfg-collation: zh:1.3.6.1.4.1.42.2.27.9.4.143.1
-ds-cfg-collation: zh-CN:1.3.6.1.4.1.42.2.27.9.4.144.1
-ds-cfg-collation: zh-HK:1.3.6.1.4.1.42.2.27.9.4.145.1
-#ds-cfg-collation: zh-MO:1.3.6.1.4.1.42.2.27.9.4.146.1
-#ds-cfg-collation: zh-SG:1.3.6.1.4.1.42.2.27.9.4.147.1
-ds-cfg-collation: zh-TW:1.3.6.1.4.1.42.2.27.9.4.148.1
-
-dn: cn=Directory String First Component Equality Matching Rule,cn=Matching Rules,cn=config
-objectClass: top
-objectClass: ds-cfg-matching-rule
-objectClass: ds-cfg-equality-matching-rule
-cn: Directory String First Component Equality Matching Rule
-ds-cfg-java-class: org.opends.server.schema.DirectoryStringFirstComponentEqualityMatchingRuleFactory
-ds-cfg-enabled: true
-
-dn: cn=Distinguished Name Equality Matching Rule,cn=Matching Rules,cn=config
-objectClass: top
-objectClass: ds-cfg-matching-rule
-objectClass: ds-cfg-equality-matching-rule
-cn: Distinguished Name Equality Matching Rule
-ds-cfg-java-class: org.opends.server.schema.DistinguishedNameEqualityMatchingRuleFactory
-ds-cfg-enabled: true
-
-dn: cn=Double Metaphone Approximate Matching Rule,cn=Matching Rules,cn=config
-objectClass: top
-objectClass: ds-cfg-matching-rule
-objectClass: ds-cfg-approximate-matching-rule
-cn: Double Metaphone Approximate Matching Rule
-ds-cfg-java-class: org.opends.server.schema.DoubleMetaphoneApproximateMatchingRuleFactory
-ds-cfg-enabled: true
-
-dn: cn=Generalized Time Equality Matching Rule,cn=Matching Rules,cn=config
-objectClass: top
-objectClass: ds-cfg-matching-rule
-objectClass: ds-cfg-equality-matching-rule
-cn: Generalized Time Equality Matching Rule
-ds-cfg-java-class: org.opends.server.schema.GeneralizedTimeEqualityMatchingRuleFactory
-ds-cfg-enabled: true
-
-dn: cn=Generalized Time Ordering Matching Rule,cn=Matching Rules,cn=config
-objectClass: top
-objectClass: ds-cfg-matching-rule
-objectClass: ds-cfg-ordering-matching-rule
-cn: Generalized Time Ordering Matching Rule
-ds-cfg-java-class: org.opends.server.schema.GeneralizedTimeOrderingMatchingRuleFactory
-ds-cfg-enabled: true
-
-dn: cn=Historical CSN Ordering Matching Rule,cn=Matching Rules,cn=config
-objectClass: ds-cfg-ordering-matching-rule
-objectClass: top
-objectClass: ds-cfg-matching-rule
-ds-cfg-java-class: org.opends.server.replication.plugin.HistoricalCsnOrderingMatchingRuleFactory
-ds-cfg-enabled: true
-cn: Historical CSN Ordering Matching Rule
-
-dn: cn=Integer Equality Matching Rule,cn=Matching Rules,cn=config
-objectClass: top
-objectClass: ds-cfg-matching-rule
-objectClass: ds-cfg-equality-matching-rule
-cn: Integer Equality Matching Rule
-ds-cfg-java-class: org.opends.server.schema.IntegerEqualityMatchingRuleFactory
-ds-cfg-enabled: true
-
-dn: cn=Integer Ordering Matching Rule,cn=Matching Rules,cn=config
-objectClass: top
-objectClass: ds-cfg-matching-rule
-objectClass: ds-cfg-ordering-matching-rule
-cn: Integer Ordering Matching Rule
-ds-cfg-java-class: org.opends.server.schema.IntegerOrderingMatchingRuleFactory
-ds-cfg-enabled: true
-
-dn: cn=Integer First Component Equality Matching Rule,cn=Matching Rules,cn=config
-objectClass: top
-objectClass: ds-cfg-matching-rule
-objectClass: ds-cfg-equality-matching-rule
-cn: Integer First Component Equality Matching Rule
-ds-cfg-java-class: org.opends.server.schema.IntegerFirstComponentEqualityMatchingRuleFactory
-ds-cfg-enabled: true
-
-dn: cn=Keyword Equality Matching Rule,cn=Matching Rules,cn=config
-objectClass: top
-objectClass: ds-cfg-matching-rule
-objectClass: ds-cfg-equality-matching-rule
-cn: Keyword Equality Matching Rule
-ds-cfg-java-class: org.opends.server.schema.KeywordEqualityMatchingRuleFactory
-ds-cfg-enabled: true
-
-dn: cn=Numeric String Equality Matching Rule,cn=Matching Rules,cn=config
-objectClass: top
-objectClass: ds-cfg-matching-rule
-objectClass: ds-cfg-equality-matching-rule
-cn: Numeric String Equality Matching Rule
-ds-cfg-java-class: org.opends.server.schema.NumericStringEqualityMatchingRuleFactory
-ds-cfg-enabled: true
-
-dn: cn=Numeric String Ordering Matching Rule,cn=Matching Rules,cn=config
-objectClass: top
-objectClass: ds-cfg-matching-rule
-objectClass: ds-cfg-ordering-matching-rule
-cn: Numeric String Ordering Matching Rule
-ds-cfg-java-class: org.opends.server.schema.NumericStringOrderingMatchingRuleFactory
-ds-cfg-enabled: true
-
-dn: cn=Numeric String Substring Matching Rule,cn=Matching Rules,cn=config
-objectClass: top
-objectClass: ds-cfg-matching-rule
-objectClass: ds-cfg-substring-matching-rule
-cn: Numeric String Substring Matching Rule
-ds-cfg-java-class: org.opends.server.schema.NumericStringSubstringMatchingRuleFactory
-ds-cfg-enabled: true
-
-dn: cn=Object Identifier Equality Matching Rule,cn=Matching Rules,cn=config
-objectClass: top
-objectClass: ds-cfg-matching-rule
-objectClass: ds-cfg-equality-matching-rule
-cn: Object Identifier Equality Matching Rule
-ds-cfg-java-class: org.opends.server.schema.ObjectIdentifierEqualityMatchingRuleFactory
-ds-cfg-enabled: true
-
-dn: cn=Object Identifier First Component Equality Matching Rule,cn=Matching Rules,cn=config
-objectClass: top
-objectClass: ds-cfg-matching-rule
-objectClass: ds-cfg-equality-matching-rule
-cn: Object Identifier First Component Equality Matching Rule
-ds-cfg-java-class: org.opends.server.schema.ObjectIdentifierFirstComponentEqualityMatchingRuleFactory
-ds-cfg-enabled: true
-
-dn: cn=Octet String Equality Matching Rule,cn=Matching Rules,cn=config
-objectClass: top
-objectClass: ds-cfg-matching-rule
-objectClass: ds-cfg-equality-matching-rule
-cn: Octet String Equality Matching Rule
-ds-cfg-java-class: org.opends.server.schema.OctetStringEqualityMatchingRuleFactory
-ds-cfg-enabled: true
-
-dn: cn=Octet String Ordering Matching Rule,cn=Matching Rules,cn=config
-objectClass: top
-objectClass: ds-cfg-matching-rule
-objectClass: ds-cfg-ordering-matching-rule
-cn: Octet String Ordering Matching Rule
-ds-cfg-java-class: org.opends.server.schema.OctetStringOrderingMatchingRuleFactory
-ds-cfg-enabled: true
-
-dn: cn=Octet String Substring Matching Rule,cn=Matching Rules,cn=config
-objectClass: top
-objectClass: ds-cfg-matching-rule
-objectClass: ds-cfg-substring-matching-rule
-cn: Octet String Substring Matching Rule
-ds-cfg-java-class: org.opends.server.schema.OctetStringSubstringMatchingRuleFactory
-ds-cfg-enabled: true
-
-dn: cn=Presentation Address Equality Matching Rule,cn=Matching Rules,cn=config
-objectClass: top
-objectClass: ds-cfg-matching-rule
-objectClass: ds-cfg-equality-matching-rule
-cn: Presentation Address Equality Matching Rule
-ds-cfg-java-class: org.opends.server.schema.PresentationAddressEqualityMatchingRuleFactory
-ds-cfg-enabled: true
-
-dn: cn=Protocol Information Equality Matching Rule,cn=Matching Rules,cn=config
-objectClass: top
-objectClass: ds-cfg-matching-rule
-objectClass: ds-cfg-equality-matching-rule
-cn: Protocol Information Equality Matching Rule
-ds-cfg-java-class: org.opends.server.schema.ProtocolInformationEqualityMatchingRuleFactory
-ds-cfg-enabled: true
-
-dn: cn=Telephone Number Equality Matching Rule,cn=Matching Rules,cn=config
-objectClass: top
-objectClass: ds-cfg-matching-rule
-objectClass: ds-cfg-equality-matching-rule
-cn: Telephone Number Equality Matching Rule
-ds-cfg-java-class: org.opends.server.schema.TelephoneNumberEqualityMatchingRuleFactory
-ds-cfg-enabled: true
-
-dn: cn=Telephone Number Substring Matching Rule,cn=Matching Rules,cn=config
-objectClass: top
-objectClass: ds-cfg-matching-rule
-objectClass: ds-cfg-substring-matching-rule
-cn: Telephone Number Substring Matching Rule
-ds-cfg-java-class: org.opends.server.schema.TelephoneNumberSubstringMatchingRuleFactory
-ds-cfg-enabled: true
-
-dn: cn=Time Based Matching Rule,cn=Matching Rules,cn=config
-objectClass: top
-objectClass: ds-cfg-matching-rule
-objectClass: ds-cfg-extensible-matching-rule
-cn: Time Based Matching Rule
-ds-cfg-java-class: org.opends.server.schema.TimeBasedMatchingRuleFactory
-ds-cfg-enabled: true
-
-dn: cn=Unique Member Equality Matching Rule,cn=Matching Rules,cn=config
-objectClass: top
-objectClass: ds-cfg-matching-rule
-objectClass: ds-cfg-equality-matching-rule
-cn: Unique Member Equality Matching Rule
-ds-cfg-java-class: org.opends.server.schema.UniqueMemberEqualityMatchingRuleFactory
-ds-cfg-enabled: true
-
-dn: cn=User Password Equality Matching Rule,cn=Matching Rules,cn=config
-objectClass: top
-objectClass: ds-cfg-matching-rule
-objectClass: ds-cfg-equality-matching-rule
-cn: User Password Equality Matching Rule
-ds-cfg-java-class: org.opends.server.schema.UserPasswordEqualityMatchingRuleFactory
-ds-cfg-enabled: true
-
-dn: cn=User Password Exact Equality Matching Rule,cn=Matching Rules,cn=config
-objectClass: top
-objectClass: ds-cfg-matching-rule
-objectClass: ds-cfg-equality-matching-rule
-cn: User Password Exact Equality Matching Rule
-ds-cfg-java-class: org.opends.server.schema.UserPasswordExactEqualityMatchingRuleFactory
-ds-cfg-enabled: true
-
-dn: cn=UUID Equality Matching Rule,cn=Matching Rules,cn=config
-objectClass: top
-objectClass: ds-cfg-matching-rule
-objectClass: ds-cfg-equality-matching-rule
-cn: UUID Equality Matching Rule
-ds-cfg-java-class: org.opends.server.schema.UUIDEqualityMatchingRuleFactory
-ds-cfg-enabled: true
-
-dn: cn=UUID Ordering Matching Rule,cn=Matching Rules,cn=config
-objectClass: top
-objectClass: ds-cfg-matching-rule
-objectClass: ds-cfg-ordering-matching-rule
-cn: UUID Ordering Matching Rule
-ds-cfg-java-class: org.opends.server.schema.UUIDOrderingMatchingRuleFactory
-ds-cfg-enabled: true
-
-dn: cn=Word Equality Matching Rule,cn=Matching Rules,cn=config
-objectClass: top
-objectClass: ds-cfg-matching-rule
-objectClass: ds-cfg-equality-matching-rule
-cn: Word Equality Matching Rule
-ds-cfg-java-class: org.opends.server.schema.WordEqualityMatchingRuleFactory
-ds-cfg-enabled: true
-
-dn: cn=Monitor Providers,cn=config
-objectClass: top
-objectClass: ds-cfg-branch
-cn: Monitor Providers
-
-dn: cn=Client Connections,cn=Monitor Providers,cn=config
-objectClass: top
-objectClass: ds-cfg-monitor-provider
-objectClass: ds-cfg-client-connection-monitor-provider
-cn: Client Connections
-ds-cfg-java-class: org.opends.server.monitors.ClientConnectionMonitorProvider
-ds-cfg-enabled: true
-
-dn: cn=Entry Caches,cn=Monitor Providers,cn=config
-objectClass: top
-objectClass: ds-cfg-monitor-provider
-objectClass: ds-cfg-entry-cache-monitor-provider
-cn: Entry Caches
-ds-cfg-java-class: org.opends.server.monitors.EntryCacheMonitorProvider
-ds-cfg-enabled: true
-
-dn: cn=JVM Memory Usage,cn=Monitor Providers,cn=config
-objectClass: top
-objectClass: ds-cfg-monitor-provider
-objectClass: ds-cfg-memory-usage-monitor-provider
-cn: JVM Memory Usage
-ds-cfg-java-class: org.opends.server.monitors.MemoryUsageMonitorProvider
-ds-cfg-enabled: true
-
-dn: cn=JVM Stack Trace,cn=Monitor Providers,cn=config
-objectClass: top
-objectClass: ds-cfg-monitor-provider
-objectClass: ds-cfg-stack-trace-monitor-provider
-cn: JVM Stack Trace
-ds-cfg-java-class: org.opends.server.monitors.StackTraceMonitorProvider
-ds-cfg-enabled: true
-
-dn: cn=System Info,cn=Monitor Providers,cn=config
-objectClass: top
-objectClass: ds-cfg-monitor-provider
-objectClass: ds-cfg-system-info-monitor-provider
-cn: System Info
-ds-cfg-java-class: org.opends.server.monitors.SystemInfoMonitorProvider
-ds-cfg-enabled: true
-
-dn: cn=Version,cn=Monitor Providers,cn=config
-objectClass: top
-objectClass: ds-cfg-monitor-provider
-objectClass: ds-cfg-version-monitor-provider
-cn: Version
-ds-cfg-java-class: org.opends.server.monitors.VersionMonitorProvider
-ds-cfg-enabled: true
-
-dn: cn=Password Generators,cn=config
-objectClass: top
-objectClass: ds-cfg-branch
-cn: Password Generators
-
-dn: cn=Random Password Generator,cn=Password Generators,cn=config
-objectClass: top
-objectClass: ds-cfg-password-generator
-objectClass: ds-cfg-random-password-generator
-cn: Random Password Generator
-ds-cfg-java-class: org.opends.server.extensions.RandomPasswordGenerator
-ds-cfg-enabled: true
-ds-cfg-password-character-set: alpha:abcdefghijklmnopqrstuvwxyz
-ds-cfg-password-character-set: numeric:0123456789
-ds-cfg-password-format: alpha:3,numeric:2,alpha:3
-
-dn: cn=Password Policies,cn=config
-objectClass: top
-objectClass: ds-cfg-branch
-cn: Password Policies
-
-dn: cn=Default Password Policy,cn=Password Policies,cn=config
-objectClass: top
-objectClass: ds-cfg-authentication-policy
-objectClass: ds-cfg-password-policy
-ds-cfg-java-class: org.opends.server.core.PasswordPolicyFactory
-cn: Default Password Policy
-ds-cfg-password-attribute: userPassword
-ds-cfg-default-password-storage-scheme: cn=Salted SHA-1,cn=Password Storage Schemes,cn=config
-ds-cfg-allow-expired-password-changes: false
-ds-cfg-allow-multiple-password-values: false
-ds-cfg-allow-pre-encoded-passwords: false
-ds-cfg-allow-user-password-changes: true
-ds-cfg-expire-passwords-without-warning: false
-ds-cfg-force-change-on-add: false
-ds-cfg-force-change-on-reset: false
-ds-cfg-grace-login-count: 0
-ds-cfg-idle-lockout-interval: 0 seconds
-ds-cfg-lockout-failure-count: 0
-ds-cfg-lockout-duration: 0 seconds
-ds-cfg-lockout-failure-expiration-interval: 0 seconds
-ds-cfg-min-password-age: 0 seconds
-ds-cfg-max-password-age: 0 seconds
-ds-cfg-max-password-reset-age: 0 seconds
-ds-cfg-password-expiration-warning-interval: 5 days
-ds-cfg-password-generator: cn=Random Password Generator,cn=Password Generators,cn=config
-ds-cfg-password-change-requires-current-password: false
-ds-cfg-require-secure-authentication: false
-ds-cfg-require-secure-password-changes: false
-ds-cfg-skip-validation-for-administrators: false
-ds-cfg-state-update-failure-policy: reactive
-ds-cfg-password-history-count: 0
-ds-cfg-password-history-duration: 0 seconds
-
-dn: cn=Root Password Policy,cn=Password Policies,cn=config
-objectClass: top
-objectClass: ds-cfg-authentication-policy
-objectClass: ds-cfg-password-policy
-ds-cfg-java-class: org.opends.server.core.PasswordPolicyFactory
-cn: Root Password Policy
-ds-cfg-password-attribute: userPassword
-ds-cfg-default-password-storage-scheme: cn=Salted SHA-512,cn=Password Storage Schemes,cn=config
-ds-cfg-allow-expired-password-changes: false
-ds-cfg-allow-multiple-password-values: false
-ds-cfg-allow-pre-encoded-passwords: false
-ds-cfg-allow-user-password-changes: true
-ds-cfg-expire-passwords-without-warning: false
-ds-cfg-force-change-on-add: false
-ds-cfg-force-change-on-reset: false
-ds-cfg-grace-login-count: 0
-ds-cfg-idle-lockout-interval: 0 seconds
-ds-cfg-lockout-failure-count: 0
-ds-cfg-lockout-duration: 0 seconds
-ds-cfg-lockout-failure-expiration-interval: 0 seconds
-ds-cfg-min-password-age: 0 seconds
-ds-cfg-max-password-age: 0 seconds
-ds-cfg-max-password-reset-age: 0 seconds
-ds-cfg-password-expiration-warning-interval: 5 days
-ds-cfg-password-change-requires-current-password: true
-ds-cfg-require-secure-authentication: false
-ds-cfg-require-secure-password-changes: false
-ds-cfg-skip-validation-for-administrators: false
-ds-cfg-state-update-failure-policy: ignore
-ds-cfg-password-history-count: 0
-ds-cfg-password-history-duration: 0 seconds
-
-dn: cn=Password Storage Schemes,cn=config
-objectClass: top
-objectClass: ds-cfg-branch
-cn: Password Storage Schemes
-
-dn: cn=Base64,cn=Password Storage Schemes,cn=config
-objectClass: top
-objectClass: ds-cfg-password-storage-scheme
-objectClass: ds-cfg-base64-password-storage-scheme
-cn: Base64
-ds-cfg-java-class: org.opends.server.extensions.Base64PasswordStorageScheme
-ds-cfg-enabled: true
-
-dn: cn=Clear,cn=Password Storage Schemes,cn=config
-objectClass: top
-objectClass: ds-cfg-password-storage-scheme
-objectClass: ds-cfg-clear-password-storage-scheme
-cn: Clear
-ds-cfg-java-class: org.opends.server.extensions.ClearPasswordStorageScheme
-ds-cfg-enabled: true
-
-dn: cn=CRYPT,cn=Password Storage Schemes,cn=config
-objectClass: top
-objectClass: ds-cfg-password-storage-scheme
-objectClass: ds-cfg-crypt-password-storage-scheme
-cn: CRYPT
-ds-cfg-java-class: org.opends.server.extensions.CryptPasswordStorageScheme
-ds-cfg-enabled: true
-ds-cfg-crypt-password-storage-encryption-algorithm: unix
-
-dn: cn=MD5,cn=Password Storage Schemes,cn=config
-objectClass: top
-objectClass: ds-cfg-password-storage-scheme
-objectClass: ds-cfg-md5-password-storage-scheme
-cn: MD5
-ds-cfg-java-class: org.opends.server.extensions.MD5PasswordStorageScheme
-ds-cfg-enabled: true
-
-dn: cn=Salted MD5,cn=Password Storage Schemes,cn=config
-objectClass: top
-objectClass: ds-cfg-password-storage-scheme
-objectClass: ds-cfg-salted-md5-password-storage-scheme
-cn: Salted MD5
-ds-cfg-java-class: org.opends.server.extensions.SaltedMD5PasswordStorageScheme
-ds-cfg-enabled: true
-
-dn: cn=Salted SHA-1,cn=Password Storage Schemes,cn=config
-objectClass: top
-objectClass: ds-cfg-password-storage-scheme
-objectClass: ds-cfg-salted-sha1-password-storage-scheme
-cn: Salted SHA-1
-ds-cfg-java-class: org.opends.server.extensions.SaltedSHA1PasswordStorageScheme
-ds-cfg-enabled: true
-
-dn: cn=Salted SHA-256,cn=Password Storage Schemes,cn=config
-objectClass: top
-objectClass: ds-cfg-password-storage-scheme
-objectClass: ds-cfg-salted-sha256-password-storage-scheme
-cn: Salted SHA-256
-ds-cfg-java-class: org.opends.server.extensions.SaltedSHA256PasswordStorageScheme
-ds-cfg-enabled: true
-
-dn: cn=Salted SHA-384,cn=Password Storage Schemes,cn=config
-objectClass: top
-objectClass: ds-cfg-password-storage-scheme
-objectClass: ds-cfg-salted-sha384-password-storage-scheme
-cn: Salted SHA-384
-ds-cfg-java-class: org.opends.server.extensions.SaltedSHA384PasswordStorageScheme
-ds-cfg-enabled: true
-
-dn: cn=Salted SHA-512,cn=Password Storage Schemes,cn=config
-objectClass: top
-objectClass: ds-cfg-password-storage-scheme
-objectClass: ds-cfg-salted-sha512-password-storage-scheme
-cn: Salted SHA-512
-ds-cfg-java-class: org.opends.server.extensions.SaltedSHA512PasswordStorageScheme
-ds-cfg-enabled: true
-
-dn: cn=PBKDF2,cn=Password Storage Schemes,cn=config
-objectClass: top
-objectClass: ds-cfg-password-storage-scheme
-objectClass: ds-cfg-pbkdf2-password-storage-scheme
-cn: PBKDF2
-ds-cfg-java-class: org.opends.server.extensions.PBKDF2PasswordStorageScheme
-ds-cfg-enabled: true
-
-dn: cn=SHA-1,cn=Password Storage Schemes,cn=config
-objectClass: top
-objectClass: ds-cfg-password-storage-scheme
-objectClass: ds-cfg-sha1-password-storage-scheme
-cn: SHA-1
-ds-cfg-java-class: org.opends.server.extensions.SHA1PasswordStorageScheme
-ds-cfg-enabled: true
-
-dn: cn=3DES,cn=Password Storage Schemes,cn=config
-objectClass: top
-objectClass: ds-cfg-password-storage-scheme
-objectClass: ds-cfg-triple-des-password-storage-scheme
-cn: 3DES
-ds-cfg-java-class: org.opends.server.extensions.TripleDESPasswordStorageScheme
-ds-cfg-enabled: true
-
-dn: cn=AES,cn=Password Storage Schemes,cn=config
-objectClass: top
-objectClass: ds-cfg-password-storage-scheme
-objectClass: ds-cfg-aes-password-storage-scheme
-cn: AES
-ds-cfg-java-class: org.opends.server.extensions.AESPasswordStorageScheme
-ds-cfg-enabled: true
-
-dn: cn=Blowfish,cn=Password Storage Schemes,cn=config
-objectClass: top
-objectClass: ds-cfg-password-storage-scheme
-objectClass: ds-cfg-blowfish-password-storage-scheme
-cn: Blowfish
-ds-cfg-java-class: org.opends.server.extensions.BlowfishPasswordStorageScheme
-ds-cfg-enabled: true
-
-dn: cn=RC4,cn=Password Storage Schemes,cn=config
-objectClass: top
-objectClass: ds-cfg-password-storage-scheme
-objectClass: ds-cfg-rc4-password-storage-scheme
-cn: RC4
-ds-cfg-java-class: org.opends.server.extensions.RC4PasswordStorageScheme
-ds-cfg-enabled: true
-
-dn: cn=Password Validators,cn=config
-objectClass: top
-objectClass: ds-cfg-branch
-cn: Password Validators
-
-dn: cn=Attribute Value,cn=Password Validators,cn=config
-objectClass: top
-objectClass: ds-cfg-password-validator
-objectClass: ds-cfg-attribute-value-password-validator
-cn: Attribute Value
-ds-cfg-java-class: org.opends.server.extensions.AttributeValuePasswordValidator
-ds-cfg-enabled: true
-ds-cfg-test-reversed-password: true
-ds-cfg-check-substrings: true
-
-dn: cn=Character Set,cn=Password Validators,cn=config
-objectClass: top
-objectClass: ds-cfg-password-validator
-objectClass: ds-cfg-character-set-password-validator
-cn: Character Set
-ds-cfg-java-class: org.opends.server.extensions.CharacterSetPasswordValidator
-ds-cfg-enabled: true
-ds-cfg-character-set: 1:abcdefghijklmnopqrstuvwxyz
-ds-cfg-character-set: 1:ABCDEFGHIJKLMNOPQRSTUVWXYZ
-ds-cfg-character-set: 1:0123456789
-ds-cfg-character-set: 1:~!@#$%^&*()-_=+[]{}|;:,.<>/?
-ds-cfg-allow-unclassified-characters: true
-
-dn: cn=Dictionary,cn=Password Validators,cn=config
-objectClass: top
-objectClass: ds-cfg-password-validator
-objectClass: ds-cfg-dictionary-password-validator
-cn: Dictionary
-ds-cfg-java-class: org.opends.server.extensions.DictionaryPasswordValidator
-ds-cfg-enabled: false
-ds-cfg-dictionary-file: config/wordlist.txt
-ds-cfg-case-sensitive-validation: false
-ds-cfg-test-reversed-password: true
-ds-cfg-check-substrings: true
-
-dn: cn=Length-Based Password Validator,cn=Password Validators,cn=config
-objectClass: top
-objectClass: ds-cfg-password-validator
-objectClass: ds-cfg-length-based-password-validator
-cn: Length-Based Password Validator
-ds-cfg-java-class: org.opends.server.extensions.LengthBasedPasswordValidator
-ds-cfg-enabled: true
-ds-cfg-min-password-length: 6
-ds-cfg-max-password-length: 0
-
-dn: cn=Repeated Characters,cn=Password Validators,cn=config
-objectClass: top
-objectClass: ds-cfg-password-validator
-objectClass: ds-cfg-repeated-characters-password-validator
-cn: Repeated Characters
-ds-cfg-java-class: org.opends.server.extensions.RepeatedCharactersPasswordValidator
-ds-cfg-enabled: true
-ds-cfg-max-consecutive-length: 2
-ds-cfg-case-sensitive-validation: false
-
-dn: cn=Similarity-Based Password Validator,cn=Password Validators,cn=config
-objectClass: top
-objectClass: ds-cfg-password-validator
-objectClass: ds-cfg-similarity-based-password-validator
-cn: Similarity-Based Password Validator
-ds-cfg-java-class: org.opends.server.extensions.SimilarityBasedPasswordValidator
-ds-cfg-enabled: true
-ds-cfg-min-password-difference: 3
-
-dn: cn=Unique Characters,cn=Password Validators,cn=config
-objectClass: top
-objectClass: ds-cfg-password-validator
-objectClass: ds-cfg-unique-characters-password-validator
-cn: Unique Characters
-ds-cfg-java-class: org.opends.server.extensions.UniqueCharactersPasswordValidator
-ds-cfg-enabled: true
-ds-cfg-min-unique-characters: 5
-ds-cfg-case-sensitive-validation: false
-
-dn: cn=Plugins,cn=config
-objectClass: top
-objectClass: ds-cfg-branch
-objectClass: ds-cfg-plugin-root
-cn: Plugins
-
-dn: cn=7-Bit Clean,cn=Plugins,cn=config
-objectClass: top
-objectClass: ds-cfg-plugin
-objectClass: ds-cfg-seven-bit-clean-plugin
-cn: 7-Bit Clean
-ds-cfg-java-class: org.opends.server.plugins.SevenBitCleanPlugin
-ds-cfg-enabled: false
-ds-cfg-plugin-type: ldifImport
-ds-cfg-plugin-type: preParseAdd
-ds-cfg-plugin-type: preParseModify
-ds-cfg-plugin-type: preParseModifyDN
-ds-cfg-attribute-type: uid
-ds-cfg-attribute-type: mail
-ds-cfg-attribute-type: userPassword
-ds-cfg-invoke-for-internal-operations: true
-
-dn: cn=Entry UUID,cn=Plugins,cn=config
-objectClass: top
-objectClass: ds-cfg-plugin
-objectClass: ds-cfg-entry-uuid-plugin
-cn: Entry UUID
-ds-cfg-java-class: org.opends.server.plugins.EntryUUIDPlugin
-ds-cfg-enabled: true
-ds-cfg-plugin-type: ldifImport
-ds-cfg-plugin-type: preOperationAdd
-ds-cfg-invoke-for-internal-operations: true
-
-dn: cn=LastMod,cn=Plugins,cn=config
-objectClass: top
-objectClass: ds-cfg-plugin
-objectClass: ds-cfg-last-mod-plugin
-cn: LastMod
-ds-cfg-java-class: org.opends.server.plugins.LastModPlugin
-ds-cfg-enabled: true
-ds-cfg-plugin-type: preOperationAdd
-ds-cfg-plugin-type: preOperationModify
-ds-cfg-plugin-type: preOperationModifyDN
-ds-cfg-invoke-for-internal-operations: true
-
-dn: cn=LDAP Attribute Description List,cn=Plugins,cn=config
-objectClass: top
-objectClass: ds-cfg-plugin
-objectClass: ds-cfg-ldap-attribute-description-list-plugin
-cn: LDAP Attribute Description List
-ds-cfg-java-class: org.opends.server.plugins.LDAPADListPlugin
-ds-cfg-enabled: true
-ds-cfg-plugin-type: preParseSearch
-ds-cfg-invoke-for-internal-operations: true
-
-dn: cn=Password Policy Import,cn=Plugins,cn=config
-objectClass: top
-objectClass: ds-cfg-plugin
-objectClass: ds-cfg-password-policy-import-plugin
-cn: Password Policy Import
-ds-cfg-java-class: org.opends.server.plugins.PasswordPolicyImportPlugin
-ds-cfg-enabled: true
-ds-cfg-plugin-type: ldifImport
-ds-cfg-default-user-password-storage-scheme: cn=Salted SHA-1,cn=Password Storage Schemes,cn=config
-ds-cfg-default-auth-password-storage-scheme: cn=Salted SHA-1,cn=Password Storage Schemes,cn=config
-ds-cfg-invoke-for-internal-operations: false
-
-dn: cn=Profiler,cn=Plugins,cn=config
-objectClass: top
-objectClass: ds-cfg-plugin
-objectClass: ds-cfg-profiler-plugin
-cn: Profiler
-ds-cfg-enabled: true
-ds-cfg-java-class: org.opends.server.plugins.profiler.ProfilerPlugin
-ds-cfg-plugin-type: startup
-ds-cfg-enable-profiling-on-startup: false
-ds-cfg-profile-directory: logs
-ds-cfg-profile-sample-interval: 10 milliseconds
-ds-cfg-invoke-for-internal-operations: false
-
-dn: cn=Referential Integrity,cn=Plugins,cn=config
-objectClass: top
-objectClass: ds-cfg-plugin
-objectClass: ds-cfg-referential-integrity-plugin
-cn: Referential Integrity
-ds-cfg-java-class: org.opends.server.plugins.ReferentialIntegrityPlugin
-ds-cfg-enabled: false
-ds-cfg-plugin-type: postOperationDelete
-ds-cfg-plugin-type: postOperationModifyDN
-ds-cfg-plugin-type: subordinateModifyDN
-ds-cfg-plugin-type: subordinateDelete
-ds-cfg-attribute-type: member
-ds-cfg-attribute-type: uniqueMember
-ds-cfg-invoke-for-internal-operations: true
-
-dn: cn=UID Unique Attribute,cn=Plugins,cn=config
-objectClass: top
-objectClass: ds-cfg-plugin
-objectClass: ds-cfg-unique-attribute-plugin
-cn: UID Unique Attribute
-ds-cfg-java-class: org.opends.server.plugins.UniqueAttributePlugin
-ds-cfg-enabled: false
-ds-cfg-plugin-type: preOperationAdd
-ds-cfg-plugin-type: preOperationModify
-ds-cfg-plugin-type: preOperationModifyDN
-ds-cfg-plugin-type: postOperationAdd
-ds-cfg-plugin-type: postOperationModify
-ds-cfg-plugin-type: postOperationModifyDN
-ds-cfg-plugin-type: postSynchronizationAdd
-ds-cfg-plugin-type: postSynchronizationModify
-ds-cfg-plugin-type: postSynchronizationModifyDN
-ds-cfg-type: uid
-ds-cfg-invoke-for-internal-operations: true
-
-dn: cn=Change Number Control,cn=Plugins,cn=config
-objectClass: top
-objectClass: ds-cfg-plugin
-objectClass: ds-cfg-change-number-control-plugin
-cn: Change Number Control
-ds-cfg-enabled: true
-ds-cfg-plugin-type: postOperationAdd
-ds-cfg-plugin-type: postOperationDelete
-ds-cfg-plugin-type: postOperationModify
-ds-cfg-plugin-type: postOperationModifyDn
-ds-cfg-java-class: org.opends.server.plugins.ChangeNumberControlPlugin
-
-dn: cn=Fractional Replication LDIF Import,cn=Plugins,cn=config
-objectClass: top
-objectClass: ds-cfg-plugin
-objectClass: ds-cfg-fractional-ldif-import-plugin
-cn: Fractional Replication LDIF Import
-ds-cfg-java-class: org.opends.server.replication.plugin.FractionalLDIFImportPlugin
-ds-cfg-enabled: true
-ds-cfg-plugin-type: ldifImport
-ds-cfg-plugin-type: ldifImportEnd
-ds-cfg-invoke-for-internal-operations: true
-
-dn: cn=Root DNs,cn=config
-objectClass: top
-objectClass: ds-cfg-root-dn
-cn: Root DNs
-ds-cfg-default-root-privilege-name: bypass-lockdown
-ds-cfg-default-root-privilege-name: bypass-acl
-ds-cfg-default-root-privilege-name: modify-acl
-ds-cfg-default-root-privilege-name: config-read
-ds-cfg-default-root-privilege-name: config-write
-ds-cfg-default-root-privilege-name: ldif-import
-ds-cfg-default-root-privilege-name: ldif-export
-ds-cfg-default-root-privilege-name: backend-backup
-ds-cfg-default-root-privilege-name: backend-restore
-ds-cfg-default-root-privilege-name: server-lockdown
-ds-cfg-default-root-privilege-name: server-shutdown
-ds-cfg-default-root-privilege-name: server-restart
-ds-cfg-default-root-privilege-name: disconnect-client
-ds-cfg-default-root-privilege-name: cancel-request
-ds-cfg-default-root-privilege-name: password-reset
-ds-cfg-default-root-privilege-name: update-schema
-ds-cfg-default-root-privilege-name: privilege-change
-ds-cfg-default-root-privilege-name: unindexed-search
-ds-cfg-default-root-privilege-name: subentry-write
-ds-cfg-default-root-privilege-name: changelog-read
-
-dn: cn=Directory Manager,cn=Root DNs,cn=config
-objectClass: top
-objectClass: person
-objectClass: organizationalPerson
-objectClass: inetOrgPerson
-objectClass: ds-cfg-root-dn-user
-cn: Directory Manager
-givenName: Directory
-sn: Manager
-userPassword: {SSHA512}l1t43vVl7Uh03PpQ2vCsT0B7Q0HTi+tKJmH7tZTmSGaKrMHWHO1czfwEsjMgfbeQoiYQDGDuxolipR0H6ajMu1YHlTjPNG9Z
-ds-cfg-alternate-bind-dn: cn=Directory Manager
-ds-rlim-size-limit: 0
-ds-rlim-time-limit: 0
-ds-rlim-idle-time-limit: 0
-ds-rlim-lookthrough-limit: 0
-ds-pwp-password-policy-dn: cn=Root Password Policy,cn=Password Policies,cn=config
-
-dn: cn=Root DSE,cn=config
-objectClass: top
-objectClass: ds-cfg-root-dse-backend
-cn: Root DSE
-ds-cfg-show-all-attributes: false
-
-dn: cn=SASL Mechanisms,cn=config
-objectClass: top
-objectClass: ds-cfg-branch
-cn: SASL Mechanisms
-
-dn: cn=ANONYMOUS,cn=SASL Mechanisms,cn=config
-objectClass: top
-objectClass: ds-cfg-sasl-mechanism-handler
-objectClass: ds-cfg-anonymous-sasl-mechanism-handler
-cn: ANONYMOUS
-ds-cfg-java-class: org.opends.server.extensions.AnonymousSASLMechanismHandler
-ds-cfg-enabled: false
-
-dn: cn=CRAM-MD5,cn=SASL Mechanisms,cn=config
-objectClass: top
-objectClass: ds-cfg-sasl-mechanism-handler
-objectClass: ds-cfg-cram-md5-sasl-mechanism-handler
-cn: CRAM-MD5
-ds-cfg-java-class: org.opends.server.extensions.CRAMMD5SASLMechanismHandler
-ds-cfg-enabled: true
-ds-cfg-identity-mapper: cn=Exact Match,cn=Identity Mappers,cn=config
-
-dn: cn=DIGEST-MD5,cn=SASL Mechanisms,cn=config
-objectClass: top
-objectClass: ds-cfg-sasl-mechanism-handler
-objectClass: ds-cfg-digest-md5-sasl-mechanism-handler
-cn: DIGEST-MD5
-ds-cfg-java-class: org.opends.server.extensions.DigestMD5SASLMechanismHandler
-ds-cfg-enabled: true
-ds-cfg-identity-mapper: cn=Exact Match,cn=Identity Mappers,cn=config
-
-dn: cn=EXTERNAL,cn=SASL Mechanisms,cn=config
-objectClass: top
-objectClass: ds-cfg-sasl-mechanism-handler
-objectClass: ds-cfg-external-sasl-mechanism-handler
-cn: EXTERNAL
-ds-cfg-java-class: org.opends.server.extensions.ExternalSASLMechanismHandler
-ds-cfg-enabled: true
-ds-cfg-certificate-validation-policy: ifpresent
-ds-cfg-certificate-attribute: userCertificate
-ds-cfg-certificate-mapper: cn=Subject Equals DN,cn=Certificate Mappers,cn=config
-
-dn: cn=GSSAPI,cn=SASL Mechanisms,cn=config
-objectClass: top
-objectClass: ds-cfg-sasl-mechanism-handler
-objectClass: ds-cfg-gssapi-sasl-mechanism-handler
-cn: GSSAPI
-ds-cfg-java-class: org.opends.server.extensions.GSSAPISASLMechanismHandler
-ds-cfg-enabled: false
-ds-cfg-identity-mapper: cn=Regular Expression,cn=Identity Mappers,cn=config
-ds-cfg-keytab: /etc/krb5/krb5.keytab
-
-dn: cn=PLAIN,cn=SASL Mechanisms,cn=config
-objectClass: top
-objectClass: ds-cfg-sasl-mechanism-handler
-objectClass: ds-cfg-plain-sasl-mechanism-handler
-cn: PLAIN
-ds-cfg-java-class: org.opends.server.extensions.PlainSASLMechanismHandler
-ds-cfg-enabled: true
-ds-cfg-identity-mapper: cn=Exact Match,cn=Identity Mappers,cn=config
-
-dn: cn=Synchronization Providers,cn=config
-objectClass: top
-objectClass: ds-cfg-branch
-cn: Synchronization Providers
-
-dn: cn=Multimaster Synchronization,cn=Synchronization Providers,cn=config
-objectClass: top
-objectClass: ds-cfg-synchronization-provider
-objectClass: ds-cfg-replication-synchronization-provider
-cn: Multimaster Synchronization
-ds-cfg-enabled: true
-ds-cfg-java-class: org.opends.server.replication.plugin.MultimasterReplication
-
-dn: cn=domains,cn=Multimaster Synchronization,cn=Synchronization Providers,cn=config
-objectClass: top
-objectClass: ds-cfg-branch
-cn: domains
-
-dn: cn=Syntaxes,cn=config
-objectClass: top
-objectClass: ds-cfg-branch
-cn: Syntaxes
-
-dn: cn=Sun-defined Access Control Information,cn=Syntaxes,cn=config
-objectClass: top
-objectClass: ds-cfg-attribute-syntax
-cn: Sun-defined Access Control Information
-ds-cfg-java-class: org.opends.server.schema.AciSyntax
-ds-cfg-enabled: true
-
-dn: cn=Attribute Type Description,cn=Syntaxes,cn=config
-objectClass: top
-objectClass: ds-cfg-attribute-syntax
-objectClass: ds-cfg-attribute-type-description-attribute-syntax
-cn: Attribute Type Description
-ds-cfg-java-class: org.opends.server.schema.AttributeTypeSyntax
-ds-cfg-enabled: true
-ds-cfg-strip-syntax-min-upper-bound: false
-
-dn: cn=Authentication Password,cn=Syntaxes,cn=config
-objectClass: top
-objectClass: ds-cfg-attribute-syntax
-cn: Authentiation Password
-ds-cfg-java-class: org.opends.server.schema.AuthPasswordSyntax
-ds-cfg-enabled: true
-
-dn: cn=Binary,cn=Syntaxes,cn=config
-objectClass: top
-objectClass: ds-cfg-attribute-syntax
-cn: Binary
-ds-cfg-java-class: org.opends.server.schema.BinarySyntax
-ds-cfg-enabled: true
-
-dn: cn=Bit String,cn=Syntaxes,cn=config
-objectClass: top
-objectClass: ds-cfg-attribute-syntax
-cn: Bit String
-ds-cfg-java-class: org.opends.server.schema.BitStringSyntax
-ds-cfg-enabled: true
-
-dn: cn=Boolean,cn=Syntaxes,cn=config
-objectClass: top
-objectClass: ds-cfg-attribute-syntax
-cn: Boolean
-ds-cfg-java-class: org.opends.server.schema.BooleanSyntax
-ds-cfg-enabled: true
-
-dn: cn=Certificate,cn=Syntaxes,cn=config
-objectClass: top
-objectClass: ds-cfg-attribute-syntax
-objectClass: ds-cfg-certificate-attribute-syntax
-cn: Certificate
-ds-cfg-java-class: org.opends.server.schema.CertificateSyntax
-ds-cfg-enabled: true
-ds-cfg-strict-format: true
-
-dn: cn=Certificate List,cn=Syntaxes,cn=config
-objectClass: top
-objectClass: ds-cfg-attribute-syntax
-cn: Certificate List
-ds-cfg-java-class: org.opends.server.schema.CertificateListSyntax
-ds-cfg-enabled: true
-
-dn: cn=Certificate Pair,cn=Syntaxes,cn=config
-objectClass: top
-objectClass: ds-cfg-attribute-syntax
-cn: Certificate Pair
-ds-cfg-java-class: org.opends.server.schema.CertificatePairSyntax
-ds-cfg-enabled: true
-
-dn: cn=Country String,cn=Syntaxes,cn=config
-objectClass: top
-objectClass: ds-cfg-attribute-syntax
-objectClass: ds-cfg-country-string-attribute-syntax
-cn: Country String
-ds-cfg-java-class: org.opends.server.schema.CountryStringSyntax
-ds-cfg-enabled: true
-ds-cfg-strict-format: true
-
-dn: cn=Delivery Method,cn=Syntaxes,cn=config
-objectClass: top
-objectClass: ds-cfg-attribute-syntax
-cn: Delivery Method
-ds-cfg-java-class: org.opends.server.schema.DeliveryMethodSyntax
-ds-cfg-enabled: true
-
-dn: cn=Directory String,cn=Syntaxes,cn=config
-objectClass: top
-objectClass: ds-cfg-attribute-syntax
-objectClass: ds-cfg-directory-string-attribute-syntax
-cn: Directory String
-ds-cfg-java-class: org.opends.server.schema.DirectoryStringSyntax
-ds-cfg-enabled: true
-ds-cfg-allow-zero-length-values: false
-
-dn: cn=Distinguished Name,cn=Syntaxes,cn=config
-objectClass: top
-objectClass: ds-cfg-attribute-syntax
-cn: Distinguished Name
-ds-cfg-java-class: org.opends.server.schema.DistinguishedNameSyntax
-ds-cfg-enabled: true
-
-dn: cn=DIT Content Rule Description,cn=Syntaxes,cn=config
-objectClass: top
-objectClass: ds-cfg-attribute-syntax
-cn: DIT Content Rule Description
-ds-cfg-java-class: org.opends.server.schema.DITContentRuleSyntax
-ds-cfg-enabled: true
-
-dn: cn=DIT Structure Rule Description,cn=Syntaxes,cn=config
-objectClass: top
-objectClass: ds-cfg-attribute-syntax
-cn: DIT Structure Rule Description
-ds-cfg-java-class: org.opends.server.schema.DITStructureRuleSyntax
-ds-cfg-enabled: true
-
-dn: cn=Enhanced Guide,cn=Syntaxes,cn=config
-objectClass: top
-objectClass: ds-cfg-attribute-syntax
-cn: Enhanced Guide
-ds-cfg-java-class: org.opends.server.schema.EnhancedGuideSyntax
-ds-cfg-enabled: true
-
-dn: cn=Facsimile Telephone Number,cn=Syntaxes,cn=config
-objectClass: top
-objectClass: ds-cfg-attribute-syntax
-cn: Facsimile Telephone Number
-ds-cfg-java-class: org.opends.server.schema.FaxNumberSyntax
-ds-cfg-enabled: true
-
-dn: cn=Fax,cn=Syntaxes,cn=config
-objectClass: top
-objectClass: ds-cfg-attribute-syntax
-cn: Fax
-ds-cfg-java-class: org.opends.server.schema.FaxSyntax
-ds-cfg-enabled: true
-
-dn: cn=Generalized Time,cn=Syntaxes,cn=config
-objectClass: top
-objectClass: ds-cfg-attribute-syntax
-cn: Generalized Time
-ds-cfg-java-class: org.opends.server.schema.GeneralizedTimeSyntax
-ds-cfg-enabled: true
-
-dn: cn=Guide,cn=Syntaxes,cn=config
-objectClass: top
-objectClass: ds-cfg-attribute-syntax
-cn: Guide
-ds-cfg-java-class: org.opends.server.schema.GuideSyntax
-ds-cfg-enabled: true
-
-dn: cn=IA5 String,cn=Syntaxes,cn=config
-objectClass: top
-objectClass: ds-cfg-attribute-syntax
-cn: IA5 String
-ds-cfg-java-class: org.opends.server.schema.IA5StringSyntax
-ds-cfg-enabled: true
-
-dn: cn=Integer,cn=Syntaxes,cn=config
-objectClass: top
-objectClass: ds-cfg-attribute-syntax
-cn: Integer
-ds-cfg-java-class: org.opends.server.schema.IntegerSyntax
-ds-cfg-enabled: true
-
-dn: cn=JPEG,cn=Syntaxes,cn=config
-objectClass: top
-objectClass: ds-cfg-attribute-syntax
-objectClass: ds-cfg-jpeg-attribute-syntax
-cn: JPEG
-ds-cfg-java-class: org.opends.server.schema.JPEGSyntax
-ds-cfg-enabled: true
-ds-cfg-strict-format: false
-
-dn: cn=LDAP Syntax Description,cn=Syntaxes,cn=config
-objectClass: top
-objectClass: ds-cfg-attribute-syntax
-cn: LDAP Syntax Description
-ds-cfg-java-class: org.opends.server.schema.LDAPSyntaxDescriptionSyntax
-ds-cfg-enabled: true
-
-dn: cn=Matching Rule Description,cn=Syntaxes,cn=config
-objectClass: top
-objectClass: ds-cfg-attribute-syntax
-cn: Matching Rule Description
-ds-cfg-java-class: org.opends.server.schema.MatchingRuleSyntax
-ds-cfg-enabled: true
-
-dn: cn=Matching Rule Use Description,cn=Syntaxes,cn=config
-objectClass: top
-objectClass: ds-cfg-attribute-syntax
-cn: Matching Rule Use Description
-ds-cfg-java-class: org.opends.server.schema.MatchingRuleUseSyntax
-ds-cfg-enabled: true
-
-dn: cn=Name and Optional UID,cn=Syntaxes,cn=config
-objectClass: top
-objectClass: ds-cfg-attribute-syntax
-cn: Name and Optional UID
-ds-cfg-java-class: org.opends.server.schema.NameAndOptionalUIDSyntax
-ds-cfg-enabled: true
-
-dn: cn=Name Form Description,cn=Syntaxes,cn=config
-objectClass: top
-objectClass: ds-cfg-attribute-syntax
-cn: Name Form Description
-ds-cfg-java-class: org.opends.server.schema.NameFormSyntax
-ds-cfg-enabled: true
-
-dn: cn=Numeric String,cn=Syntaxes,cn=config
-objectClass: top
-objectClass: ds-cfg-attribute-syntax
-cn: Numeric String
-ds-cfg-java-class: org.opends.server.schema.NumericStringSyntax
-ds-cfg-enabled: true
-
-dn: cn=Object Class Description,cn=Syntaxes,cn=config
-objectClass: top
-objectClass: ds-cfg-attribute-syntax
-cn: Object Class Description
-ds-cfg-java-class: org.opends.server.schema.ObjectClassSyntax
-ds-cfg-enabled: true
-
-dn: cn=Object Identifier,cn=Syntaxes,cn=config
-objectClass: top
-objectClass: ds-cfg-attribute-syntax
-cn: Object Identifier
-ds-cfg-java-class: org.opends.server.schema.OIDSyntax
-ds-cfg-enabled: true
-
-dn: cn=Octet String,cn=Syntaxes,cn=config
-objectClass: top
-objectClass: ds-cfg-attribute-syntax
-cn: Octet String
-ds-cfg-java-class: org.opends.server.schema.OctetStringSyntax
-ds-cfg-enabled: true
-
-dn: cn=Other Mailbox,cn=Syntaxes,cn=config
-objectClass: top
-objectClass: ds-cfg-attribute-syntax
-cn: Other Mailbox
-ds-cfg-java-class: org.opends.server.schema.OtherMailboxSyntax
-ds-cfg-enabled: true
-
-dn: cn=Postal Address,cn=Syntaxes,cn=config
-objectClass: top
-objectClass: ds-cfg-attribute-syntax
-cn: Postal Address
-ds-cfg-java-class: org.opends.server.schema.PostalAddressSyntax
-ds-cfg-enabled: true
-
-dn: cn=Presentation Address,cn=Syntaxes,cn=config
-objectClass: top
-objectClass: ds-cfg-attribute-syntax
-cn: Presentation Address
-ds-cfg-java-class: org.opends.server.schema.PresentationAddressSyntax
-ds-cfg-enabled: true
-
-dn: cn=Printable String,cn=Syntaxes,cn=config
-objectClass: top
-objectClass: ds-cfg-attribute-syntax
-cn: Printable String
-ds-cfg-java-class: org.opends.server.schema.PrintableStringSyntax
-ds-cfg-enabled: true
-
-dn: cn=Protocol Information,cn=Syntaxes,cn=config
-objectClass: top
-objectClass: ds-cfg-attribute-syntax
-cn: Protocol Information
-ds-cfg-java-class: org.opends.server.schema.ProtocolInformationSyntax
-ds-cfg-enabled: true
-
-dn: cn=Substring Assertion,cn=Syntaxes,cn=config
-objectClass: top
-objectClass: ds-cfg-attribute-syntax
-cn: Substring Assertion
-ds-cfg-java-class: org.opends.server.schema.SubstringAssertionSyntax
-ds-cfg-enabled: true
-
-dn: cn=Subtree Specification,cn=Syntaxes,cn=config
-objectClass: top
-objectClass: ds-cfg-attribute-syntax
-cn: Subtree Specification
-ds-cfg-java-class: org.opends.server.schema.SubtreeSpecificationSyntax
-ds-cfg-enabled: true
-
-dn: cn=Supported Algorithm,cn=Syntaxes,cn=config
-objectClass: top
-objectClass: ds-cfg-attribute-syntax
-cn: Supported Algorithm
-ds-cfg-java-class: org.opends.server.schema.SupportedAlgorithmSyntax
-ds-cfg-enabled: true
-
-dn: cn=Telephone Number,cn=Syntaxes,cn=config
-objectClass: top
-objectClass: ds-cfg-attribute-syntax
-objectClass: ds-cfg-telephone-number-attribute-syntax
-cn: Telephone Number
-ds-cfg-java-class: org.opends.server.schema.TelephoneNumberSyntax
-ds-cfg-enabled: true
-ds-cfg-strict-format: false
-
-dn: cn=Teletex Terminal Identifier,cn=Syntaxes,cn=config
-objectClass: top
-objectClass: ds-cfg-attribute-syntax
-cn: Teletex Terminal Identifier
-ds-cfg-java-class: org.opends.server.schema.TeletexTerminalIdentifierSyntax
-ds-cfg-enabled: true
-
-dn: cn=Telex Number,cn=Syntaxes,cn=config
-objectClass: top
-objectClass: ds-cfg-attribute-syntax
-cn: Telex Number
-ds-cfg-java-class: org.opends.server.schema.TelexNumberSyntax
-ds-cfg-enabled: true
-
-dn: cn=UTC Time,cn=Syntaxes,cn=config
-objectClass: top
-objectClass: ds-cfg-attribute-syntax
-cn: UTC Time
-ds-cfg-java-class: org.opends.server.schema.UTCTimeSyntax
-ds-cfg-enabled: true
-
-dn: cn=User Password,cn=Syntaxes,cn=config
-objectClass: top
-objectClass: ds-cfg-attribute-syntax
-cn: User Password
-ds-cfg-java-class: org.opends.server.schema.UserPasswordSyntax
-ds-cfg-enabled: true
-
-dn: cn=UUID,cn=Syntaxes,cn=config
-objectClass: top
-objectClass: ds-cfg-attribute-syntax
-cn: UUID
-ds-cfg-java-class: org.opends.server.schema.UUIDSyntax
-ds-cfg-enabled: true
-
-dn: cn=Trust Manager Providers,cn=config
-objectClass: top
-objectClass: ds-cfg-branch
-cn: Trust Manager Providers
-
-dn: cn=Blind Trust,cn=Trust Manager Providers,cn=config
-objectClass: top
-objectClass: ds-cfg-trust-manager-provider
-objectClass: ds-cfg-blind-trust-manager-provider
-cn: Blind Trust
-ds-cfg-java-class: org.opends.server.extensions.BlindTrustManagerProvider
-ds-cfg-enabled: false
-
-dn: cn=JKS,cn=Trust Manager Providers,cn=config
-objectClass: top
-objectClass: ds-cfg-trust-manager-provider
-objectClass: ds-cfg-file-based-trust-manager-provider
-cn: JKS
-ds-cfg-java-class: org.opends.server.extensions.FileBasedTrustManagerProvider
-ds-cfg-enabled: false
-ds-cfg-trust-store-type: JKS
-ds-cfg-trust-store-file: config/truststore
-
-dn: cn=PKCS12,cn=Trust Manager Providers,cn=config
-objectClass: top
-objectClass: ds-cfg-trust-manager-provider
-objectClass: ds-cfg-file-based-trust-manager-provider
-cn: PKCS12
-ds-cfg-java-class: org.opends.server.extensions.FileBasedTrustManagerProvider
-ds-cfg-enabled: false
-ds-cfg-trust-store-type: PKCS12
-ds-cfg-trust-store-file: config/truststore.p12
-
-dn: cn=Virtual Attributes,cn=config
-objectClass: top
-objectClass: ds-cfg-branch
-cn: Virtual Attributes
-
-dn: cn=entryDN,cn=Virtual Attributes,cn=config
-objectClass: top
-objectClass: ds-cfg-virtual-attribute
-objectClass: ds-cfg-entry-dn-virtual-attribute
-cn: entryDN
-ds-cfg-java-class: org.opends.server.extensions.EntryDNVirtualAttributeProvider
-ds-cfg-enabled: true
-ds-cfg-attribute-type: entryDN
-ds-cfg-conflict-behavior: virtual-overrides-real
-
-dn: cn=entryUUID,cn=Virtual Attributes,cn=config
-objectClass: top
-objectClass: ds-cfg-virtual-attribute
-objectClass: ds-cfg-entry-uuid-virtual-attribute
-cn: entryUUID
-ds-cfg-java-class: org.opends.server.extensions.EntryUUIDVirtualAttributeProvider
-ds-cfg-enabled: true
-ds-cfg-attribute-type: entryUUID
-ds-cfg-conflict-behavior: real-overrides-virtual
-
-dn: cn=hasSubordinates,cn=Virtual Attributes,cn=config
-objectClass: top
-objectClass: ds-cfg-virtual-attribute
-objectClass: ds-cfg-has-subordinates-virtual-attribute
-cn: hasSubordinates
-ds-cfg-java-class: org.opends.server.extensions.HasSubordinatesVirtualAttributeProvider
-ds-cfg-enabled: true
-ds-cfg-attribute-type: hasSubordinates
-ds-cfg-conflict-behavior: virtual-overrides-real
-
-dn: cn=isMemberOf,cn=Virtual Attributes,cn=config
-objectClass: top
-objectClass: ds-cfg-virtual-attribute
-objectClass: ds-cfg-is-member-of-virtual-attribute
-cn: isMemberOf
-ds-cfg-java-class: org.opends.server.extensions.IsMemberOfVirtualAttributeProvider
-ds-cfg-enabled: true
-ds-cfg-attribute-type: isMemberOf
-ds-cfg-filter: (|(objectClass=person)(objectClass=groupOfNames)(objectClass=groupOfUniqueNames)(objectClass=groupOfEntries))
-ds-cfg-conflict-behavior: virtual-overrides-real
-
-dn: cn=numSubordinates,cn=Virtual Attributes,cn=config
-objectClass: top
-objectClass: ds-cfg-virtual-attribute
-objectClass: ds-cfg-num-subordinates-virtual-attribute
-cn: numSubordinates
-ds-cfg-java-class: org.opends.server.extensions.NumSubordinatesVirtualAttributeProvider
-ds-cfg-enabled: true
-ds-cfg-attribute-type: numSubordinates
-ds-cfg-conflict-behavior: virtual-overrides-real
-
-dn: cn=subschemaSubentry,cn=Virtual Attributes,cn=config
-objectClass: top
-objectClass: ds-cfg-virtual-attribute
-objectClass: ds-cfg-subschema-subentry-virtual-attribute
-cn: subschemaSubentry
-ds-cfg-java-class: org.opends.server.extensions.SubschemaSubentryVirtualAttributeProvider
-ds-cfg-enabled: true
-ds-cfg-attribute-type: subschemaSubentry
-ds-cfg-conflict-behavior: virtual-overrides-real
-
-dn: cn=structuralObjectClass,cn=Virtual Attributes,cn=config
-objectClass: top
-objectClass: ds-cfg-virtual-attribute
-objectClass: ds-cfg-structural-object-class-virtual-attribute
-cn: structuralObjectClass
-ds-cfg-java-class: org.opends.server.extensions.StructuralObjectClassVirtualAttributeProvider
-ds-cfg-enabled: true
-ds-cfg-attribute-type: structuralObjectClass
-ds-cfg-conflict-behavior: virtual-overrides-real
-
-dn: cn=governingStructureRule,cn=Virtual Attributes,cn=config
-objectClass: top
-objectClass: ds-cfg-virtual-attribute
-objectClass: ds-cfg-governing-structure-rule-virtual-attribute
-cn: governingStructureRule
-ds-cfg-java-class: org.opends.server.extensions.GoverningStructureRuleVirtualAttributeProvider
-ds-cfg-enabled: true
-ds-cfg-attribute-type: governingStructureRule
-ds-cfg-conflict-behavior: virtual-overrides-real
-
-dn: cn=Virtual Static member,cn=Virtual Attributes,cn=config
-objectClass: top
-objectClass: ds-cfg-virtual-attribute
-objectClass: ds-cfg-member-virtual-attribute
-cn: Virtual Static member
-ds-cfg-java-class: org.opends.server.extensions.MemberVirtualAttributeProvider
-ds-cfg-enabled: true
-ds-cfg-attribute-type: member
-ds-cfg-conflict-behavior: virtual-overrides-real
-ds-cfg-filter: (&(objectClass=groupOfNames)(objectClass=ds-virtual-static-group))
-ds-cfg-allow-retrieving-membership: false
-
-dn: cn=Virtual Static uniqueMember,cn=Virtual Attributes,cn=config
-objectClass: top
-objectClass: ds-cfg-virtual-attribute
-objectClass: ds-cfg-member-virtual-attribute
-cn: Virtual Static uniqueMember
-ds-cfg-java-class: org.opends.server.extensions.MemberVirtualAttributeProvider
-ds-cfg-enabled: true
-ds-cfg-attribute-type: uniqueMember
-ds-cfg-conflict-behavior: virtual-overrides-real
-ds-cfg-filter: (&(objectClass=groupOfUniqueNames)(objectClass=ds-virtual-static-group))
-ds-cfg-allow-retrieving-membership: false
-
-dn: cn=Collective Attribute Subentries,cn=Virtual Attributes,cn=config
-objectClass: top
-objectClass: ds-cfg-virtual-attribute
-objectClass: ds-cfg-collective-attribute-subentries-virtual-attribute
-cn: Collective Attribute Subentries
-ds-cfg-java-class: org.opends.server.extensions.CollectiveAttributeSubentriesVirtualAttributeProvider
-ds-cfg-enabled: true
-ds-cfg-attribute-type: collectiveAttributeSubentries
-ds-cfg-conflict-behavior: virtual-overrides-real
-
-dn: cn=Password Policy Subentry,cn=Virtual Attributes,cn=config
-objectClass: top
-objectClass: ds-cfg-virtual-attribute
-objectClass: ds-cfg-password-policy-subentry-virtual-attribute
-cn: Password Policy Subentry
-ds-cfg-java-class: org.opends.server.extensions.PasswordPolicySubentryVirtualAttributeProvider
-ds-cfg-enabled: true
-ds-cfg-attribute-type: pwdPolicySubentry
-ds-cfg-conflict-behavior: virtual-overrides-real
-
-dn: cn=etag,cn=Virtual Attributes,cn=config
-objectClass: top
-objectClass: ds-cfg-virtual-attribute
-objectClass: ds-cfg-entity-tag-virtual-attribute
-cn: etag
-ds-cfg-java-class: org.opends.server.extensions.EntityTagVirtualAttributeProvider
-ds-cfg-enabled: true
-ds-cfg-attribute-type: etag
-ds-cfg-conflict-behavior: real-overrides-virtual
-ds-cfg-checksum-algorithm: adler-32
-ds-cfg-excluded-attribute: ds-sync-hist
-
-dn: cn=Password Expiration Time,cn=Virtual Attributes,cn=config
-objectClass: top
-objectClass: ds-cfg-virtual-attribute
-objectClass: ds-cfg-password-expiration-time-virtual-attribute
-cn: Password Expiration Time
-ds-cfg-java-class: org.opends.server.extensions.PasswordExpirationTimeVirtualAttributeProvider
-ds-cfg-enabled: true
-ds-cfg-attribute-type: ds-pwp-password-expiration-time
-ds-cfg-conflict-behavior: virtual-overrides-real
-
-dn: cn=Work Queue,cn=config
-objectClass: top
-objectClass: ds-cfg-work-queue
-objectClass: ds-cfg-traditional-work-queue
-cn: Work Queue
-ds-cfg-java-class: org.opends.server.extensions.TraditionalWorkQueue
-ds-cfg-max-work-queue-capacity: 1000
-
-dn: cn=Administration Connector,cn=config
-objectClass: top
-objectClass: ds-cfg-administration-connector
-cn: Administration Connector
-ds-cfg-listen-address: 0.0.0.0
-ds-cfg-listen-port: ${admin-listen-port}
-ds-cfg-ssl-cert-nickname: admin-cert
-ds-cfg-key-manager-provider: cn=Administration,cn=Key Manager Providers,cn=config
-ds-cfg-trust-manager-provider: cn=Administration,cn=Trust Manager Providers,cn=config
-
-dn: cn=Administration,cn=Key Manager Providers,cn=config
-objectClass: top
-objectClass: ds-cfg-key-manager-provider
-objectClass: ds-cfg-file-based-key-manager-provider
-cn: Administration
-ds-cfg-java-class: org.opends.server.extensions.FileBasedKeyManagerProvider
-ds-cfg-enabled: true
-ds-cfg-key-store-type: JKS
-ds-cfg-key-store-file: config/admin-keystore
-ds-cfg-key-store-pin-file: config/admin-keystore.pin
-
-dn: cn=Administration,cn=Trust Manager Providers,cn=config
-objectClass: top
-objectClass: ds-cfg-trust-manager-provider
-objectClass: ds-cfg-file-based-trust-manager-provider
-cn: Administration
-ds-cfg-java-class: org.opends.server.extensions.FileBasedTrustManagerProvider
-ds-cfg-enabled: true
-ds-cfg-trust-store-type: JKS
-ds-cfg-trust-store-file: config/admin-truststore
-
-dn: cn=Extensions,cn=config
-objectClass: top
-objectClass: ds-cfg-branch
-cn: Extensions
diff --git a/opendj-server2x-adapter/src/test/resources/config/config.properties b/opendj-server2x-adapter/src/test/resources/config/config.properties
deleted file mode 100644
index b17c67a..0000000
--- a/opendj-server2x-adapter/src/test/resources/config/config.properties
+++ /dev/null
@@ -1,4 +0,0 @@
-#This file define ports used by tests and defined by the maven plug-in reserve-network-port.
-listen-port=${listen-port}
-ldaps-listen-port=${ldaps-listen-port}
-admin-listen-port=${admin-listen-port}
\ No newline at end of file
diff --git a/opendj-server2x-adapter/src/test/resources/config/schema/00-core.ldif b/opendj-server2x-adapter/src/test/resources/config/schema/00-core.ldif
deleted file mode 100644
index 22b9777..0000000
--- a/opendj-server2x-adapter/src/test/resources/config/schema/00-core.ldif
+++ /dev/null
@@ -1,743 +0,0 @@
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License, Version 1.0 only
-# (the "License"). You may not use this file except in compliance
-# with the License.
-#
-# You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-# or http://forgerock.org/license/CDDLv1.0.html.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at legal-notices/CDDLv1_0.txt.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information:
-# Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-#
-# Copyright 2006-2010 Sun Microsystems, Inc.
-# Portions Copyright 2011-2012 ForgeRock AS
-# Portions Copyright 2013-2014 Manuel Gaupp
-#
-#
-# This file contains a core set of attribute type and objectlass definitions
-# from several standard LDAP documents (primarily RFCs and IETF Internet
-# Drafts). The X-ORIGIN component of each name should provide the
-# specification in which that attribute type or objectclass is defined.
-dn: cn=schema
-objectClass: top
-objectClass: ldapSubentry
-objectClass: subschema
-ldapSyntaxes: ( 1.3.6.1.4.1.26027.1.3.6 DESC 'Collective Conflict Behavior'
- X-ENUM ( 'real-overrides-virtual' 'virtual-overrides-real'
- 'merge-real-and-virtual' ) )
-attributeTypes: ( 2.5.4.41 NAME 'name' EQUALITY caseIgnoreMatch
- SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32768}
- X-ORIGIN 'RFC 4519' )
-attributeTypes: ( 2.5.4.49 NAME 'distinguishedName'
- EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- X-ORIGIN 'RFC 4519' )
-attributeTypes: ( 2.5.4.0 NAME 'objectClass' EQUALITY objectIdentifierMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.38 X-ORIGIN 'RFC 4512' )
-attributeTypes: ( 2.5.4.1 NAME 'aliasedObjectName'
- EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- SINGLE-VALUE X-ORIGIN 'RFC 4512' )
-attributeTypes: ( 2.5.4.2 NAME 'knowledgeInformation' EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32768} X-ORIGIN 'RFC 2256' )
-attributeTypes: ( 2.5.4.3 NAME ( 'cn' 'commonName' ) SUP name
- X-ORIGIN 'RFC 4519' )
-attributeTypes: ( 2.5.4.4 NAME ( 'sn' 'surname' ) SUP name
- X-ORIGIN 'RFC 4519' )
-attributeTypes: ( 2.5.4.5 NAME 'serialNumber' EQUALITY caseIgnoreMatch
- SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.44{64}
- X-ORIGIN 'RFC 4519' )
-attributeTypes: ( 2.5.4.6 NAME ( 'c' 'countryName' ) SUP name
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.11 SINGLE-VALUE X-ORIGIN 'RFC 4519' )
-attributeTypes: ( 2.5.4.7 NAME ( 'l' 'localityName' ) SUP name
- X-ORIGIN 'RFC 4519' )
-attributeTypes: ( 2.5.4.8 NAME ( 'st' 'stateOrProvinceName' ) SUP name
- X-ORIGIN 'RFC 4519' )
-attributeTypes: ( 2.5.4.9 NAME ( 'street' 'streetAddress' )
- EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128}
- X-ORIGIN 'RFC 4519' )
-attributeTypes: ( 2.5.4.10 NAME ( 'o' 'organizationName' ) SUP name
- X-ORIGIN 'RFC 4519' )
-attributeTypes: ( 2.5.4.11 NAME ( 'ou' 'organizationalUnitName' ) SUP name
- X-ORIGIN 'RFC 4519' )
-attributeTypes: ( 2.5.4.12 NAME 'title' SUP name X-ORIGIN 'RFC 4519' )
-attributeTypes: ( 2.5.4.13 NAME 'description' EQUALITY caseIgnoreMatch
- SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{1024}
- X-ORIGIN 'RFC 4519' )
-attributeTypes: ( 2.5.4.14 NAME 'searchGuide'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.25 X-ORIGIN 'RFC 4519' )
-attributeTypes: ( 2.5.4.15 NAME 'businessCategory' EQUALITY caseIgnoreMatch
- SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128}
- X-ORIGIN 'RFC 4519' )
-attributeTypes: ( 2.5.4.16 NAME 'postalAddress' EQUALITY caseIgnoreListMatch
- SUBSTR caseIgnoreListSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.41
- X-ORIGIN 'RFC 4519' )
-attributeTypes: ( 2.5.4.17 NAME 'postalCode' EQUALITY caseIgnoreMatch
- SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{40}
- X-ORIGIN 'RFC 4519' )
-attributeTypes: ( 2.5.4.18 NAME 'postOfficeBox' EQUALITY caseIgnoreMatch
- SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{40}
- X-ORIGIN 'RFC 4519' )
-attributeTypes: ( 2.5.4.19 NAME 'physicalDeliveryOfficeName'
- EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{128} X-ORIGIN 'RFC 4519' )
-attributeTypes: ( 2.5.4.20 NAME 'telephoneNumber' EQUALITY telephoneNumberMatch
- SUBSTR telephoneNumberSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.50{32}
- X-ORIGIN 'RFC 4519' )
-attributeTypes: ( 2.5.4.21 NAME 'telexNumber'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.52 X-ORIGIN 'RFC 4519' )
-attributeTypes: ( 2.5.4.22 NAME 'teletexTerminalIdentifier'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.51 X-ORIGIN 'RFC 4519' )
-attributeTypes: ( 2.5.4.23 NAME 'facsimileTelephoneNumber'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.22 X-ORIGIN 'RFC 4519' )
-attributeTypes: ( 2.5.4.24 NAME 'x121Address' EQUALITY numericStringMatch
- SUBSTR numericStringSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.36{15}
- X-ORIGIN 'RFC 4519' )
-attributeTypes: ( 2.5.4.25 NAME 'internationaliSDNNumber'
- EQUALITY numericStringMatch SUBSTR numericStringSubstringsMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.36{16} X-ORIGIN 'RFC 4519' )
-attributeTypes: ( 2.5.4.26 NAME 'registeredAddress' SUP postalAddress
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.41 X-ORIGIN 'RFC 4519' )
-attributeTypes: ( 2.5.4.27 NAME 'destinationIndicator' EQUALITY caseIgnoreMatch
- SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.44{128}
- X-ORIGIN 'RFC 4519' )
-attributeTypes: ( 2.5.4.28 NAME 'preferredDeliveryMethod'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.14 SINGLE-VALUE X-ORIGIN 'RFC 4519' )
-attributeTypes: ( 2.5.4.29 NAME 'presentationAddress'
- EQUALITY presentationAddressMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.43
- SINGLE-VALUE X-ORIGIN 'RFC 2256' )
-attributeTypes: ( 2.5.4.30 NAME 'supportedApplicationContext'
- EQUALITY objectIdentifierMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.38
- X-ORIGIN 'RFC 2256' )
-attributeTypes: ( 2.5.4.31 NAME 'member' SUP distinguishedName
- X-ORIGIN 'RFC 4519' )
-attributeTypes: ( 2.5.4.32 NAME 'owner' SUP distinguishedName
- X-ORIGIN 'RFC 4519' )
-attributeTypes: ( 2.5.4.33 NAME 'roleOccupant' SUP distinguishedName
- X-ORIGIN 'RFC 4519' )
-attributeTypes: ( 2.5.4.34 NAME 'seeAlso' SUP distinguishedName
- X-ORIGIN 'RFC 4519' )
-attributeTypes: ( 2.5.4.35 NAME 'userPassword'
- SYNTAX 1.3.6.1.4.1.26027.1.3.1 X-ORIGIN 'RFC 4519' )
-attributeTypes: ( 2.5.4.36 NAME 'userCertificate'
- EQUALITY certificateExactMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.8 X-ORIGIN 'RFC 4523' )
-attributeTypes: ( 2.5.4.37 NAME 'cACertificate'
- EQUALITY certificateExactMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.8 X-ORIGIN 'RFC 4523' )
-attributeTypes: ( 2.5.4.38 NAME 'authorityRevocationList'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.9 X-ORIGIN 'RFC 4523' )
-attributeTypes: ( 2.5.4.39 NAME 'certificateRevocationList'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.9 X-ORIGIN 'RFC 4523' )
-attributeTypes: ( 2.5.4.40 NAME 'crossCertificatePair'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.10 X-ORIGIN 'RFC 4523' )
-attributeTypes: ( 2.5.4.42 NAME 'givenName' SUP name X-ORIGIN 'RFC 4519' )
-attributeTypes: ( 2.5.4.43 NAME 'initials' SUP name X-ORIGIN 'RFC 4519' )
-attributeTypes: ( 2.5.4.44 NAME 'generationQualifier' SUP name
- X-ORIGIN 'RFC 4519' )
-attributeTypes: ( 2.5.4.45 NAME 'x500UniqueIdentifier' EQUALITY bitStringMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.6 X-ORIGIN 'RFC 4519' )
-attributeTypes: ( 2.5.4.46 NAME 'dnQualifier' EQUALITY caseIgnoreMatch
- ORDERING caseIgnoreOrderingMatch SUBSTR caseIgnoreSubstringsMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.44 X-ORIGIN 'RFC 4519' )
-attributeTypes: ( 2.5.4.47 NAME 'enhancedSearchGuide'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.21 X-ORIGIN 'RFC 4519' )
-attributeTypes: ( 1.3.6.1.1.16.4 NAME 'entryUUID'
- DESC 'UUID of the entry' EQUALITY uuidMatch ORDERING uuidOrderingMatch
- SYNTAX 1.3.6.1.1.16.1 SINGLE-VALUE NO-USER-MODIFICATION
- USAGE directoryOperation X-ORIGIN 'RFC 4530' )
-attributeTypes: ( 2.5.4.48 NAME 'protocolInformation'
- EQUALITY protocolInformationMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.42
- X-ORIGIN 'RFC 2256' )
-attributeTypes: ( 2.5.4.50 NAME 'uniqueMember' EQUALITY uniqueMemberMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.34 X-ORIGIN 'RFC 4519' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.585 NAME 'lastExternalChangelogCookie'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE
- USAGE directoryOperation X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.593 NAME 'firstChangeNumber'
- EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
- USAGE directoryOperation X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.594 NAME 'lastChangeNumber'
- EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
- USAGE directoryOperation X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 2.5.4.51 NAME 'houseIdentifier' EQUALITY caseIgnoreMatch
- SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{32768}
- X-ORIGIN 'RFC 4519' )
-attributeTypes: ( 2.5.4.52 NAME 'supportedAlgorithms'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.49 X-ORIGIN 'RFC 4523' )
-attributeTypes: ( 2.5.4.53 NAME 'deltaRevocationList'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.9 X-ORIGIN 'RFC 4523' )
-attributeTypes: ( 2.5.4.54 NAME 'dmdName' SUP name X-ORIGIN 'RFC 2256' )
-attributeTypes: ( 2.5.18.1 NAME 'createTimestamp' EQUALITY generalizedTimeMatch
- ORDERING generalizedTimeOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24
- SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperation
- X-ORIGIN 'RFC 4512' )
-attributeTypes: ( 2.5.18.2 NAME 'modifyTimestamp' EQUALITY generalizedTimeMatch
- ORDERING generalizedTimeOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24
- SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperation
- X-ORIGIN 'RFC 4512' )
-attributeTypes: ( 2.5.18.3 NAME 'creatorsName' EQUALITY distinguishedNameMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE NO-USER-MODIFICATION
- USAGE directoryOperation X-ORIGIN 'RFC 4512' )
-attributeTypes: ( 2.5.18.4 NAME 'modifiersName' EQUALITY distinguishedNameMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE NO-USER-MODIFICATION
- USAGE directoryOperation X-ORIGIN 'RFC 4512' )
-attributeTypes: ( 2.5.18.9 NAME 'hasSubordinates' EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE NO-USER-MODIFICATION
- USAGE directoryOperation X-ORIGIN 'X.501' )
-attributeTypes: ( 2.5.18.10 NAME 'subschemaSubentry'
- EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperation
- X-ORIGIN 'RFC 4512' )
-attributeTypes: ( 2.5.21.5 NAME 'attributeTypes' EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.3 USAGE directoryOperation
- X-ORIGIN 'RFC 4512' )
-attributeTypes: ( 2.5.21.6 NAME 'objectClasses' EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.37 USAGE directoryOperation
- X-ORIGIN 'RFC 4512' )
-attributeTypes: ( 2.5.21.4 NAME 'matchingRules' EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.30 USAGE directoryOperation
- X-ORIGIN 'RFC 4512' )
-attributeTypes: ( 2.5.21.8 NAME 'matchingRuleUse' EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.31 USAGE directoryOperation
- X-ORIGIN 'RFC 4512' )
-attributeTypes: ( 2.5.21.9 NAME 'structuralObjectClass' EQUALITY objectIdentifierMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.38 SINGLE-VALUE NO-USER-MODIFICATION
- USAGE directoryOperation X-ORIGIN 'RFC 4512' )
-attributeTypes: ( 2.5.21.10 NAME 'governingStructureRule' EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE NO-USER-MODIFICATION
- USAGE directoryOperation X-ORIGIN 'RFC 4512' )
-attributeTypes: ( 1.3.6.1.4.1.1466.101.120.5 NAME 'namingContexts'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE dSAOperation X-ORIGIN 'RFC 4512' )
-attributeTypes: ( 1.3.6.1.4.1.1466.101.120.6 NAME 'altServer'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE dSAOperation X-ORIGIN 'RFC 4512' )
-attributeTypes: ( 1.3.6.1.4.1.1466.101.120.7 NAME 'supportedExtension'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.38 USAGE dSAOperation X-ORIGIN 'RFC 4512' )
-attributeTypes: ( 1.3.6.1.4.1.1466.101.120.13 NAME 'supportedControl'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.38 USAGE dSAOperation X-ORIGIN 'RFC 4512' )
-attributeTypes: ( 1.3.6.1.4.1.1466.101.120.14 NAME 'supportedSASLMechanisms'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE dSAOperation X-ORIGIN 'RFC 4512' )
-attributeTypes: ( 1.3.6.1.4.1.1466.101.120.15 NAME 'supportedLDAPVersion'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 USAGE dSAOperation X-ORIGIN 'RFC 4512' )
-attributeTypes: ( 1.3.6.1.4.1.4203.1.3.5 NAME 'supportedFeatures'
- EQUALITY objectIdentifierMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.38
- USAGE dSAOperation X-ORIGIN 'RFC 4512' )
-attributeTypes: ( 1.3.6.1.4.1.1466.101.120.16 NAME 'ldapSyntaxes'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.54 USAGE directoryOperation
- X-ORIGIN 'RFC 4512' )
-attributeTypes: ( 2.5.21.1 NAME 'dITStructureRules' EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.17 USAGE directoryOperation
- X-ORIGIN 'RFC 4512' )
-attributeTypes: ( 2.5.21.7 NAME 'nameForms' EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.35 USAGE directoryOperation
- X-ORIGIN 'RFC 4512' )
-attributeTypes: ( 2.5.21.2 NAME 'dITContentRules' EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.16 USAGE directoryOperation
- X-ORIGIN 'RFC 4512' )
-attributeTypes: ( 0.9.2342.19200300.100.1.25 NAME ( 'dc' 'domainComponent' )
- EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE X-ORIGIN 'RFC 4519' )
-attributeTypes: ( 2.16.840.1.113730.3.1.1 NAME 'carLicense'
- DESC 'vehicle license or registration plate' EQUALITY caseIgnoreMatch
- SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'RFC 2798' )
-attributeTypes: ( 2.16.840.1.113730.3.1.2 NAME 'departmentNumber'
- DESC 'identifies a department within an organization'
- EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'RFC 2798' )
-attributeTypes: ( 2.16.840.1.113730.3.1.241 NAME 'displayName'
- DESC 'preferred name of a person to be used when displaying entries'
- EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE X-ORIGIN 'RFC 2798' )
-attributeTypes: ( 2.16.840.1.113730.3.1.3 NAME 'employeeNumber'
- DESC 'numerically identifies an employee within an organization'
- EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE X-ORIGIN 'RFC 2798' )
-attributeTypes: ( 2.16.840.1.113730.3.1.4 NAME 'employeeType'
- DESC 'type of employment for a person' EQUALITY caseIgnoreMatch
- SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'RFC 2798' )
-attributeTypes: ( 0.9.2342.19200300.100.1.60 NAME 'jpegPhoto'
- DESC 'a JPEG image' SYNTAX 1.3.6.1.4.1.1466.115.121.1.28
- X-ORIGIN 'RFC 2798' )
-attributeTypes: ( 2.16.840.1.113730.3.1.39 NAME 'preferredLanguage'
- DESC 'preferred written or spoken language for a person'
- EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE X-ORIGIN 'RFC 2798' )
-attributeTypes: ( 2.16.840.1.113730.3.1.40 NAME 'userSMIMECertificate'
- DESC 'PKCS#7 SignedData used to support S/MIME'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 X-ORIGIN 'RFC 2798' )
-attributeTypes: ( 2.16.840.1.113730.3.1.216 NAME 'userPKCS12'
- DESC 'PKCS #12 PFX PDU for exchange of personal identity information'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 X-ORIGIN 'RFC 2798' )
-attributeTypes: ( 0.9.2342.19200300.100.1.37 NAME 'associatedDomain'
- EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 X-ORIGIN 'RFC 4524' )
-attributeTypes: ( 0.9.2342.19200300.100.1.38 NAME 'associatedName'
- EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- X-ORIGIN 'RFC 4524' )
-attributeTypes: ( 0.9.2342.19200300.100.1.48 NAME 'buildingName'
- EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} X-ORIGIN 'RFC 4524' )
-attributeTypes: ( 0.9.2342.19200300.100.1.43 NAME ( 'co' 'friendlyCountryName' )
- EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'RFC 4524' )
-attributeTypes: ( 0.9.2342.19200300.100.1.14 NAME 'documentAuthor'
- EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- X-ORIGIN 'RFC 4524' )
-attributeTypes: ( 0.9.2342.19200300.100.1.11 NAME 'documentIdentifier'
- EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} X-ORIGIN 'RFC 4524' )
-attributeTypes: ( 0.9.2342.19200300.100.1.15 NAME 'documentLocation'
- EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} X-ORIGIN 'RFC 4524' )
-attributeTypes: ( 0.9.2342.19200300.100.1.56 NAME 'documentPublisher'
- EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'RFC 4524' )
-attributeTypes: ( 0.9.2342.19200300.100.1.12 NAME 'documentTitle'
- EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} X-ORIGIN 'RFC 4524' )
-attributeTypes: ( 0.9.2342.19200300.100.1.13 NAME 'documentVersion'
- EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} X-ORIGIN 'RFC 4524' )
-attributeTypes: ( 0.9.2342.19200300.100.1.5 NAME ( 'drink' 'favouriteDrink' )
- EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} X-ORIGIN 'RFC 4524' )
-attributeTypes: ( 0.9.2342.19200300.100.1.20
- NAME ( 'homePhone' 'homeTelephoneNumber' ) EQUALITY telephoneNumberMatch
- SUBSTR telephoneNumberSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.50
- X-ORIGIN 'RFC 4524' )
-attributeTypes: ( 0.9.2342.19200300.100.1.39 NAME 'homePostalAddress'
- EQUALITY caseIgnoreListMatch SUBSTR caseIgnoreListSubstringsMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.41 X-ORIGIN 'RFC 4524' )
-attributeTypes: ( 0.9.2342.19200300.100.1.9 NAME 'host' EQUALITY caseIgnoreMatch
- SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256}
- X-ORIGIN 'RFC 4524' )
-attributeTypes: ( 0.9.2342.19200300.100.1.4 NAME 'info' EQUALITY caseIgnoreMatch
- SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{2048}
- X-ORIGIN 'RFC 4524' )
-attributeTypes: ( 0.9.2342.19200300.100.1.3 NAME ( 'mail' 'rfc822Mailbox' )
- EQUALITY caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} X-ORIGIN 'RFC 4524' )
-attributeTypes: ( 0.9.2342.19200300.100.1.10 NAME 'manager'
- EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- X-ORIGIN 'RFC 4524' )
-attributeTypes: ( 0.9.2342.19200300.100.1.41
- NAME ( 'mobile' 'mobileTelephoneNumber' ) EQUALITY telephoneNumberMatch
- SUBSTR telephoneNumberSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.50
- X-ORIGIN 'RFC 4524' )
-attributeTypes: ( 0.9.2342.19200300.100.1.45 NAME 'organizationalStatus'
- EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} X-ORIGIN 'RFC 4524' )
-attributeTypes: ( 0.9.2342.19200300.100.1.42
- NAME ( 'pager' 'pagerTelephoneNumber' ) EQUALITY telephoneNumberMatch
- SUBSTR telephoneNumberSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.50
- X-ORIGIN 'RFC 4524' )
-attributeTypes: ( 0.9.2342.19200300.100.1.40 NAME 'personalTitle'
- EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} X-ORIGIN 'RFC 4524' )
-attributeTypes: ( 0.9.2342.19200300.100.1.6 NAME 'roomNumber'
- EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} X-ORIGIN 'RFC 4524' )
-attributeTypes: ( 0.9.2342.19200300.100.1.21 NAME 'secretary'
- EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- X-ORIGIN 'RFC 4524' )
-attributeTypes: ( 0.9.2342.19200300.100.1.44 NAME 'uniqueIdentifier'
- EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} X-ORIGIN 'RFC 4524' )
-attributeTypes: ( 0.9.2342.19200300.100.1.8 NAME 'userClass'
- EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} X-ORIGIN 'RFC 4524' )
-attributeTypes: ( 1.3.6.1.4.1.250.1.57 NAME 'labeledURI'
- DESC 'Uniform Resource Identifier with optional label'
- EQUALITY caseExactMatch SUBSTR caseExactSubstringsMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'RFC 2079' )
-attributeTypes: ( 1.3.6.1.4.1.250.1.41 NAME 'labeledURL'
- DESC 'Uniform Resource Locator with optional label'
- EQUALITY caseExactMatch SUBSTR caseExactSubstringsMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'RFC 2079' )
-attributeTypes: ( 0.9.2342.19200300.100.1.55 NAME 'audio'
- EQUALITY octetStringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.40{250000}
- X-ORIGIN 'RFC 2798' )
-attributeTypes: ( 0.9.2342.19200300.100.1.7 NAME 'photo'
- EQUALITY octetStringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.40
- X-ORIGIN 'RFC 2798' )
-attributeTypes: ( 0.9.2342.19200300.100.1.1 NAME ( 'uid' 'userid' )
- EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} X-ORIGIN 'RFC 4519' )
-attributeTypes: ( 1.3.6.1.1.4 NAME 'vendorName'
- EQUALITY 1.3.6.1.4.1.1466.109.114.1 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE NO-USER-MODIFICATION USAGE dSAOperation X-ORIGIN 'RFC 3045' )
-attributeTypes: ( 1.3.6.1.1.5 NAME 'vendorVersion'
- EQUALITY 1.3.6.1.4.1.1466.109.114.1 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE NO-USER-MODIFICATION USAGE dSAOperation X-ORIGIN 'RFC 3045' )
-attributeTypes: ( 2.16.840.1.113730.3.1.34 NAME 'ref'
- DESC 'named reference - a labeledURI' EQUALITY caseExactMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 USAGE distributedOperation
- X-ORIGIN 'RFC 3296' )
-attributeTypes: ( 1.3.6.1.4.1.7628.5.4.1 NAME 'inheritable'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE NO-USER-MODIFICATION
- USAGE dSAOperation X-ORIGIN 'draft-ietf-ldup-subentry' )
-attributeTypes: ( 1.3.6.1.4.1.7628.5.4.2 NAME 'blockInheritance'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE NO-USER-MODIFICATION
- USAGE dSAOperation X-ORIGIN 'draft-ietf-ldup-subentry' )
-attributeTypes: ( 2.5.18.6 NAME 'subtreeSpecification'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.45 SINGLE-VALUE
- USAGE directoryOperation X-ORIGIN 'RFC 3672' )
-attributeTypes: ( 2.5.18.12 NAME 'collectiveAttributeSubentries'
- EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- USAGE directoryOperation NO-USER-MODIFICATION X-ORIGIN 'RFC 3671' )
-attributeTypes: ( 2.5.18.7 NAME 'collectiveExclusions'
- EQUALITY objectIdentifierMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.38
- USAGE directoryOperation X-ORIGIN 'RFC 3671' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.606
- NAME 'collectiveConflictBehavior' SYNTAX 1.3.6.1.4.1.26027.1.3.6
- SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.621 NAME 'inheritFromDNAttribute'
- EQUALITY objectIdentifierMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.38
- SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.622 NAME 'inheritFromBaseRDN'
- EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.623 NAME 'inheritFromRDNType'
- EQUALITY objectIdentifierMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.38
- SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.624 NAME 'inheritFromRDNAttribute'
- EQUALITY objectIdentifierMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.38
- SINGLE-VALUE X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.625 NAME 'inheritAttribute'
- EQUALITY objectIdentifierMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.38
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 2.5.4.7.1 NAME 'c-l' SUP l COLLECTIVE X-ORIGIN 'RFC 3671' )
-attributeTypes: ( 2.5.4.8.1 NAME 'c-st' SUP st COLLECTIVE X-ORIGIN 'RFC 3671' )
-attributeTypes: ( 2.5.4.9.1 NAME 'c-street' SUP street COLLECTIVE
- X-ORIGIN 'RFC 3671' )
-attributeTypes: ( 2.5.4.10.1 NAME 'c-o' SUP o COLLECTIVE X-ORIGIN 'RFC 3671' )
-attributeTypes: ( 2.5.4.11.1 NAME 'c-ou' SUP ou COLLECTIVE X-ORIGIN 'RFC 3671' )
-attributeTypes: ( 2.5.4.16.1 NAME 'c-PostalAddress' SUP postalAddress
- COLLECTIVE X-ORIGIN 'RFC 3671' )
-attributeTypes: ( 2.5.4.17.1 NAME 'c-PostalCode' SUP postalCode COLLECTIVE
- X-ORIGIN 'RFC 3671' )
-attributeTypes: ( 2.5.4.18.1 NAME 'c-PostOfficeBox' SUP postOfficeBox
- COLLECTIVE X-ORIGIN 'RFC 3671' )
-attributeTypes: ( 2.5.4.19.1 NAME 'c-PhysicalDeliveryOfficeName'
- SUP physicalDeliveryOfficeName COLLECTIVE X-ORIGIN 'RFC 3671' )
-attributeTypes: ( 2.5.4.20.1 NAME 'c-TelephoneNumber' SUP telephoneNumber
- COLLECTIVE X-ORIGIN 'RFC 3671' )
-attributeTypes: ( 2.5.4.21.1 NAME 'c-TelexNumber' SUP telexNumber COLLECTIVE
- X-ORIGIN 'RFC 3671' )
-attributeTypes: ( 2.5.4.23.1 NAME 'c-FacsimileTelephoneNumber'
- SUP facsimileTelephoneNumber COLLECTIVE X-ORIGIN 'RFC 3671' )
-attributeTypes: ( 2.5.4.25.1 NAME 'c-InternationalISDNNumber'
- SUP internationalISDNNumber COLLECTIVE X-ORIGIN 'RFC 3671' )
-attributeTypes: ( 2.16.840.1.113730.3.1.55 NAME 'aci'
- DESC 'Sun-defined access control information attribute type'
- EQUALITY octetStringMatch
- SYNTAX 1.3.6.1.4.1.26027.1.3.4 USAGE directoryOperation
- X-ORIGIN 'Sun Java System Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.42.2.27.9.1.39 NAME 'aclRights'
- DESC 'Sun-defined access control effective rights attribute type'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperation
- X-ORIGIN 'Sun Java System Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.42.2.27.9.1.40 NAME 'aclRightsInfo'
- DESC 'Sun-defined access control effective rights information attribute type'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperation
- X-ORIGIN 'Sun Java System Directory Server' )
-attributeTypes: ( 2.16.840.1.113730.3.1.542 NAME 'nsUniqueId'
- DESC 'Sun-defined unique identifier' SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
- SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperation
- X-ORIGIN 'Sun Java System Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.1466.101.120.1 NAME 'administratorsAddress'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 USAGE directoryOperation
- X-ORIGIN 'draft-wahl-ldap-adminaddr' )
-attributeTypes: ( 2.16.840.1.113730.3.1.198 NAME 'memberURL'
- DESC 'Sun-defined attribute type' SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
- X-ORIGIN 'Sun Java System Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.42.2.27.9.1.792 NAME 'isMemberOf'
- DESC 'Sun-defined attribute type' SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- NO-USER-MODIFICATION USAGE directoryOperation
- X-ORIGIN 'Sun Java System Directory Server' )
-attributeTypes: ( 0.9.2342.19200300.100.1.54 NAME 'dITRedirect'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 X-ORIGIN 'RFC 1274' )
-attributeTypes: ( 0.9.2342.19200300.100.1.49 NAME 'dSAQuality'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE X-ORIGIN 'RFC 1274' )
-attributeTypes: ( 0.9.2342.19200300.100.1.46 NAME 'janetMailbox'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'RFC 1274' )
-attributeTypes: ( 0.9.2342.19200300.100.1.24 NAME 'lastModifiedBy'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 X-ORIGIN 'RFC 1274' )
-attributeTypes: ( 0.9.2342.19200300.100.1.23 NAME 'lastModifiedTime'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'RFC 1274' )
-attributeTypes: ( 0.9.2342.19200300.100.1.47 NAME 'mailPreferenceOption'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE X-ORIGIN 'RFC 1274' )
-attributeTypes: ( 0.9.2342.19200300.100.1.53 NAME 'personalSignature'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.5 X-ORIGIN 'RFC 1274' )
-attributeTypes: ( 0.9.2342.19200300.100.1.50 NAME 'singleLevelQuality'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE X-ORIGIN 'RFC 1274' )
-attributeTypes: ( 0.9.2342.19200300.100.1.51 NAME 'subtreeMinimumQuality'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE X-ORIGIN 'RFC 1274' )
-attributeTypes: ( 0.9.2342.19200300.100.1.52 NAME 'subtreeMaximumQuality'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE X-ORIGIN 'RFC 1274' )
-attributeTypes: ( 0.9.2342.19200300.100.1.2 NAME 'textEncodedORAddress'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'RFC 1274' )
-attributeTypes: ( 0.9.2342.19200300.100.1.22 NAME 'otherMailbox'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 X-ORIGIN 'RFC 1274' )
-attributeTypes: ( 0.9.2342.19200300.100.1.26 NAME 'aRecord'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 X-ORIGIN 'RFC 1274' )
-attributeTypes: ( 0.9.2342.19200300.100.1.27 NAME 'mDRecord'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 X-ORIGIN 'RFC 1274' )
-attributeTypes: ( 0.9.2342.19200300.100.1.28 NAME 'mxRecord'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 X-ORIGIN 'RFC 1274' )
-attributeTypes: ( 0.9.2342.19200300.100.1.29 NAME 'nSRecord'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 X-ORIGIN 'RFC 1274' )
-attributeTypes: ( 0.9.2342.19200300.100.1.30 NAME 'sOARecord'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 X-ORIGIN 'RFC 1274' )
-attributeTypes: ( 0.9.2342.19200300.100.1.31 NAME 'cNAMERecord'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 X-ORIGIN 'RFC 1274' )
-attributeTypes: ( 1.3.6.1.1.20 NAME 'entryDN' DESC 'DN of the entry'
- EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperation
- X-ORIGIN 'RFC 5020' )
-attributeTypes: ( 1.3.6.1.4.1.453.16.2.103 NAME 'numSubordinates'
- DESC 'Count of immediate subordinates'
- EQUALITY integerMatch ORDERING integerOrderingMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperation
- X-ORIGIN 'draft-ietf-boreham-numsubordinates' )
-attributeTypes: ( 2.16.840.1.113730.3.1.35 NAME 'changelog'
- DESC 'the distinguished name of the entry which contains
- the set of entries comprising this servers changelog'
- EQUALITY distinguishedNameMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperation
- X-ORIGIN 'draft-good-ldap-changelog' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.59
- NAME 'etag'
- EQUALITY caseExactMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.44
- SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperation
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.2.840.113549.1.9.1 NAME 'emailAddress'
- DESC 'represents the email address part of an X.509 certificate'
- EQUALITY caseIgnoreIA5Match
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
- X-ORIGIN 'RFC 2985' )
-objectClasses: ( 2.5.6.0 NAME 'top' ABSTRACT MUST objectClass
- X-ORIGIN 'RFC 4512' )
-objectClasses: ( 2.5.6.1 NAME 'alias' SUP top STRUCTURAL MUST aliasedObjectName
- X-ORIGIN 'RFC 4512' )
-objectClasses: ( 2.5.6.2 NAME 'country' SUP top STRUCTURAL MUST c
- MAY ( searchGuide $ description ) X-ORIGIN 'RFC 4519' )
-objectClasses: ( 2.5.6.3 NAME 'locality' SUP top STRUCTURAL
- MAY ( street $ seeAlso $ searchGuide $ st $ l $ description )
- X-ORIGIN 'RFC 4519' )
-objectClasses: ( 2.5.6.4 NAME 'organization' SUP top STRUCTURAL MUST o
- MAY ( userPassword $ searchGuide $ seeAlso $ businessCategory $ x121Address $
- registeredAddress $ destinationIndicator $ preferredDeliveryMethod $
- telexNumber $ teletexTerminalIdentifier $ telephoneNumber $
- internationaliSDNNumber $ facsimileTelephoneNumber $ street $ postOfficeBox $
- postalCode $ postalAddress $ physicalDeliveryOfficeName $ st $ l $
- description ) X-ORIGIN 'RFC 4519' )
-objectClasses: ( 2.5.6.5 NAME 'organizationalUnit' SUP top STRUCTURAL MUST ou
- MAY ( userPassword $ searchGuide $ seeAlso $ businessCategory $ x121Address $
- registeredAddress $ destinationIndicator $ preferredDeliveryMethod $
- telexNumber $ teletexTerminalIdentifier $ telephoneNumber $
- internationaliSDNNumber $ facsimileTelephoneNumber $ street $ postOfficeBox $
- postalCode $ postalAddress $ physicalDeliveryOfficeName $ st $ l $
- description ) X-ORIGIN 'RFC 4519' )
-objectClasses: ( 2.5.6.6 NAME 'person' SUP top STRUCTURAL MUST ( sn $ cn )
- MAY ( userPassword $ telephoneNumber $ seeAlso $ description )
- X-ORIGIN 'RFC 4519' )
-objectClasses: ( 2.5.6.7 NAME 'organizationalPerson' SUP person STRUCTURAL
- MAY ( title $ x121Address $ registeredAddress $ destinationIndicator $
- preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $
- telephoneNumber $ internationaliSDNNumber $ facsimileTelephoneNumber $
- street $ postOfficeBox $ postalCode $ postalAddress $
- physicalDeliveryOfficeName $ ou $ st $ l ) X-ORIGIN 'RFC 4519' )
-objectClasses: ( 2.5.6.8 NAME 'organizationalRole' SUP top STRUCTURAL MUST cn
- MAY ( x121Address $ registeredAddress $ destinationIndicator $
- preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $
- telephoneNumber $ internationaliSDNNumber $ facsimileTelephoneNumber $
- seeAlso $ roleOccupant $ preferredDeliveryMethod $ street $ postOfficeBox $
- postalCode $ postalAddress $ physicalDeliveryOfficeName $ ou $ st $ l $
- description ) X-ORIGIN 'RFC 4519' )
-objectClasses: ( 2.5.6.9 NAME 'groupOfNames' SUP top STRUCTURAL
- MUST cn MAY ( member $ businessCategory $ seeAlso $ owner $ ou $ o $
- description ) X-ORIGIN 'RFC 4519' )
-objectClasses: ( 2.5.6.10 NAME 'residentialPerson' SUP person STRUCTURAL MUST l
- MAY ( businessCategory $ x121Address $ registeredAddress $
- destinationIndicator $ preferredDeliveryMethod $ telexNumber $
- teletexTerminalIdentifier $ telephoneNumber $ internationaliSDNNumber $
- facsimileTelephoneNumber $ street $ postOfficeBox $ postalCode $
- postalAddress $ physicalDeliveryOfficeName $ st ) X-ORIGIN 'RFC 4519' )
-objectClasses: ( 2.5.6.11 NAME 'applicationProcess' SUP top STRUCTURAL MUST cn
- MAY ( seeAlso $ ou $ l $ description ) X-ORIGIN 'RFC 4519' )
-objectClasses: ( 2.5.6.12 NAME 'applicationEntity' SUP top STRUCTURAL
- MUST ( presentationAddress $ cn ) MAY ( supportedApplicationContext $
- seeAlso $ ou $ o $ l $ description ) X-ORIGIN 'RFC 2256' )
-objectClasses: ( 2.5.6.13 NAME 'dSA' SUP applicationEntity STRUCTURAL
- MAY knowledgeInformation X-ORIGIN 'RFC 2256' )
-objectClasses: ( 2.5.6.14 NAME 'device' SUP top STRUCTURAL MUST cn
- MAY ( serialNumber $ seeAlso $ owner $ ou $ o $ l $ description )
- X-ORIGIN 'RFC 4519' )
-objectClasses: ( 2.5.6.15 NAME 'strongAuthenticationUser' SUP top AUXILIARY
- MUST userCertificate X-ORIGIN 'RFC 4523' )
-objectClasses: ( 2.5.6.16 NAME 'certificationAuthority' SUP top AUXILIARY
- MUST ( authorityRevocationList $ certificateRevocationList $ caCertificate )
- MAY crossCertificatePair X-ORIGIN 'RFC 4523' )
-objectClasses: ( 2.5.6.16.2 NAME 'certificationAuthority-V2'
- SUP certificationAuthority AUXILIARY MAY deltaRevocationList
- X-ORIGIN 'RFC 4523' )
-objectClasses: ( 2.5.6.17 NAME 'groupOfUniqueNames' SUP top STRUCTURAL
- MUST cn MAY ( uniqueMember $ businessCategory $ seeAlso $ owner $ ou $ o $
- description ) X-ORIGIN 'RFC 4519' )
-objectClasses: ( 2.5.6.18 NAME 'userSecurityInformation' SUP top AUXILIARY
- MAY ( supportedAlgorithms ) X-ORIGIN 'RFC 4523' )
-objectClasses: ( 2.5.6.19 NAME 'cRLDistributionPoint' SUP top STRUCTURAL
- MUST cn MAY ( certificateRevocationList $ authorityRevocationList $
- deltaRevocationList ) X-ORIGIN 'RFC 4523' )
-objectClasses: ( 2.5.6.20 NAME 'dmd' SUP top STRUCTURAL MUST dmdName
- MAY ( userPassword $ searchGuide $ seeAlso $ businessCategory $ x121Address $
- registeredAddress $ destinationIndicator $ preferredDeliveryMethod $
- telexNumber $ teletexTerminalIdentifier $ telephoneNumber $
- internationaliSDNNumber $ facsimileTelephoneNumber $ street $ postOfficeBox $
- postalCode $ postalAddress $ physicalDeliveryOfficeName $ st $ l $
- description ) X-ORIGIN 'RFC 2256' )
-objectClasses: ( 2.5.6.21 NAME 'pkiUser' DESC 'X.509 PKI User' SUP top
- AUXILIARY MAY userCertificate X-ORIGIN 'RFC 4523' )
-objectClasses: ( 2.5.6.22 NAME 'pkiCA' DESC 'X.509 PKI Certificate Authority'
- SUP top AUXILIARY MAY ( cACertificate $ certificateRevocationList $
- authorityRevocationList $ crossCertificatePair ) X-ORIGIN 'RFC 4523' )
-objectClasses: ( 2.5.6.23 NAME 'deltaCRL' DESC 'X.509 delta CRL' SUP top
- AUXILIARY MAY deltaRevocationList X-ORIGIN 'RFC 4523' )
-objectClasses: ( 1.3.6.1.4.1.1466.101.120.111 NAME 'extensibleObject' SUP top
- AUXILIARY X-ORIGIN 'RFC 4512' )
-objectClasses: ( 2.5.20.1 NAME 'subschema' AUXILIARY MAY ( dITStructureRules $
- nameForms $ ditContentRules $ objectClasses $ attributeTypes $ matchingRules $
- matchingRuleUse ) X-ORIGIN 'RFC 4512' )
-objectClasses: ( 0.9.2342.19200300.100.4.5 NAME 'account' SUP top STRUCTURAL
- MUST uid MAY ( description $ seeAlso $ l $ o $ ou $ host )
- X-ORIGIN 'RFC 4524' )
-objectClasses: ( 0.9.2342.19200300.100.4.6 NAME 'document' SUP top STRUCTURAL
- MUST documentIdentifier MAY ( cn $ description $ seeAlso $ l $ o $ ou $
- documentTitle $ documentVersion $ documentAuthor $ documentLocation $
- documentPublisher ) X-ORIGIN 'RFC 4524' )
-objectClasses: ( 0.9.2342.19200300.100.4.9 NAME 'documentSeries' SUP top
- STRUCTURAL MUST cn MAY ( description $ l $ o $ ou $ seeAlso $
- telephoneNumber ) X-ORIGIN 'RFC 4524' )
-objectClasses: ( 0.9.2342.19200300.100.4.13 NAME 'domain' SUP top STRUCTURAL
- MUST dc MAY ( userPassword $ searchGuide $ seeAlso $ businessCategory $
- x121Address $ registeredAddress $ destinationIndicator $
- preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $
- telephoneNumber $ internationaliSDNNumber $ facsimileTelephoneNumber $
- street $ postOfficeBox $ postalCode $ postalAddress $
- physicalDeliveryOfficeName $ st $ l $ description $ o $ associatedName )
- X-ORIGIN 'RFC 4524' )
-objectClasses: ( 0.9.2342.19200300.100.4.17 NAME 'domainRelatedObject' SUP top
- AUXILIARY MUST associatedDomain X-ORIGIN 'RFC 4524' )
-objectClasses: ( 0.9.2342.19200300.100.4.18 NAME 'friendlyCountry' SUP country
- STRUCTURAL MUST co X-ORIGIN 'RFC 4524' )
-objectClasses: ( 0.9.2342.19200300.100.4.14 NAME 'rFC822LocalPart' SUP domain
- STRUCTURAL MAY ( cn $ description $ destinationIndicator $
- facsimileTelephoneNumber $ internationaliSDNNumber $
- physicalDeliveryOfficeName $ postalAddress $ postalCode $ postOfficeBox $
- preferredDeliveryMethod $ registeredAddress $ seeAlso $ sn $ street $
- telephoneNumber $ teletexTerminalIdentifier $ telexNumber $ x121Address )
- X-ORIGIN 'RFC 4524' )
-objectClasses: ( 0.9.2342.19200300.100.4.7 NAME 'room' SUP top STRUCTURAL
- MUST cn MAY ( roomNumber $ description $ seeAlso $ telephoneNumber )
- X-ORIGIN 'RFC 4524' )
-objectClasses: ( 0.9.2342.19200300.100.4.19 NAME 'simpleSecurityObject' SUP top
- AUXILIARY MUST userPassword X-ORIGIN 'RFC 4524' )
-objectClasses: ( 1.3.6.1.4.1.1466.344 NAME 'dcObject' SUP top AUXILIARY MUST dc
- X-ORIGIN 'RFC 4519' )
-objectClasses: ( 2.16.840.1.113730.3.2.2 NAME 'inetOrgPerson'
- SUP organizationalPerson STRUCTURAL MAY ( audio $ businessCategory $
- carLicense $ departmentNumber $ displayName $ employeeNumber $ employeeType $
- givenName $ homePhone $ homePostalAddress $ initials $ jpegPhoto $
- labeledURI $ mail $ manager $ mobile $ o $ pager $ photo $ roomNumber $
- secretary $ uid $ userCertificate $ x500UniqueIdentifier $
- preferredLanguage $ userSMIMECertificate $ userPKCS12 ) X-ORIGIN 'RFC 2798' )
-objectClasses: ( 1.3.6.1.4.1.250.3.15 NAME 'labeledURIObject'
- DESC 'object that contains the URI attribute type' SUP top AUXILIARY
- MAY labeledURI X-ORIGIN 'RFC 2079' )
-objectClasses: ( 1.3.6.1.4.1.5322.13.1.1 NAME 'namedObject' SUP top STRUCTURAL
- MAY cn X-ORIGIN 'draft-howard-namedobject' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.900 NAME 'untypedObject'
- DESC 'Entry of no particular type' SUP top STRUCTURAL MAY ( c $ cn $ dc $ l $
- o $ ou $ st $ street $ uid $ description $ owner $ seeAlso )
- X-ORIGIN 'draft-furuseth-ldap-untypedobject' )
-objectClasses: ( 1.3.6.1.1.3.1 NAME 'uidObject' SUP top AUXILIARY MUST uid
- X-ORIGIN 'RFC 4519' )
-objectClasses: ( 2.16.840.1.113730.3.2.6 NAME 'referral'
- DESC 'named subordinate reference object' STRUCTURAL MUST ref
- X-ORIGIN 'RFC 3296' )
-objectClasses: ( 2.16.840.1.113719.2.142.6.1.1 NAME 'ldapSubEntry'
- DESC 'LDAP Subentry class, version 1' SUP top STRUCTURAL MAY ( cn )
- X-ORIGIN 'draft-ietf-ldup-subentry' )
-objectClasses: ( 1.3.6.1.4.1.7628.5.6.1.1 NAME 'inheritableLDAPSubEntry'
- DESC 'Inheritable LDAP Subentry class, version 1' SUP ldapSubEntry
- STRUCTURAL MUST ( inheritable ) MAY ( blockInheritance )
- X-ORIGIN 'draft-ietf-ldup-subentry' )
-objectClasses: ( 2.5.17.0 NAME 'subentry'
- DESC 'LDAP Subentry class' SUP top STRUCTURAL MUST ( cn $
- subtreeSpecification ) X-ORIGIN 'RFC 3672' )
-objectClasses: ( 2.5.17.2 NAME 'collectiveAttributeSubentry'
- DESC 'LDAP Collective Attributes Subentry class' AUXILIARY
- X-ORIGIN 'RFC 3671' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.238 NAME
- 'inheritedCollectiveAttributeSubentry'
- DESC 'Inherited Collective Attributes Subentry class' SUP subentry
- STRUCTURAL MUST inheritAttribute MAY collectiveConflictBehavior
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.239 NAME
- 'inheritedFromDNCollectiveAttributeSubentry'
- DESC 'Inherited from DN Collective Attributes Subentry class'
- SUP inheritedCollectiveAttributeSubentry STRUCTURAL
- MUST ( inheritFromDNAttribute )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.240 NAME
- 'inheritedFromRDNCollectiveAttributeSubentry'
- DESC 'Inherited from RDN Collective Attributes Subentry class'
- SUP inheritedCollectiveAttributeSubentry STRUCTURAL
- MUST ( inheritFromRDNAttribute $ inheritFromRDNType $ inheritFromBaseRDN )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 2.16.840.1.113730.3.2.33 NAME 'groupOfURLs'
- DESC 'Sun-defined objectclass' SUP top STRUCTURAL MUST ( cn )
- MAY ( memberURL $ businessCategory $ description $ o $ ou $ owner $ seeAlso )
- X-ORIGIN 'Sun Java System Directory Server' )
-objectClasses: ( 0.9.2342.19200300.100.4.3 NAME 'pilotObject'
- SUP top MAY ( audio $ dITRedirect $ info $ jpegPhoto $ lastModifiedBy $
- lastModifiedTime $ manager $ photo $ uniqueIdentifier ) X-ORIGIN 'RFC 1274' )
-objectClasses: ( 0.9.2342.19200300.100.4.4 NAME 'pilotPerson'
- SUP person MAY ( userid $ textEncodedORAddress $ rfc822Mailbox $
- favouriteDrink $ roomNumber $ userClass $ homeTelephoneNumber $
- homePostalAddress $ secretary $ personalTitle $ preferredDeliveryMethod $
- businessCategory $ janetMailbox $ otherMailbox $ mobileTelephoneNumber $
- pagerTelephoneNumber $ organizationalStatus $ mailPreferenceOption $
- personalSignature ) X-ORIGIN 'RFC 1274' )
-objectClasses: ( 0.9.2342.19200300.100.4.20 NAME 'pilotOrganization'
- SUP ( organization $ organizationalUnit ) STRUCTURAL
- MAY buildingName X-ORIGIN 'RFC 1274' )
-objectClasses: ( 0.9.2342.19200300.100.4.15 NAME 'dNSDomain' SUP domain
- MAY ( ARecord $ MDRecord $ MXRecord $ NSRecord $ SOARecord $ CNAMERecord )
- X-ORIGIN 'RFC 1274' )
-objectClasses: ( 0.9.2342.19200300.100.4.21 NAME 'pilotDSA' SUP dSA
- MUST dSAQuality X-ORIGIN 'RFC 1274' )
-objectClasses: ( 0.9.2342.19200300.100.4.22 NAME 'qualityLabelledData' SUP top
- MUST dSAQuality MAY ( subtreeMinimumQuality $ subtreeMaximumQuality )
- X-ORIGIN 'RFC 1274' )
-objectClasses: ( 1.2.826.0.1.3458854.2.1.1 NAME 'groupOfEntries' SUP top
- STRUCTURAL MUST cn MAY ( member $ businessCategory $ seeAlso $ owner $ ou $
- o $ description ) X-ORIGIN 'draft-findlay-ldap-groupofentries' )
-
diff --git a/opendj-server2x-adapter/src/test/resources/config/schema/01-pwpolicy.ldif b/opendj-server2x-adapter/src/test/resources/config/schema/01-pwpolicy.ldif
deleted file mode 100644
index e7f8f2a..0000000
--- a/opendj-server2x-adapter/src/test/resources/config/schema/01-pwpolicy.ldif
+++ /dev/null
@@ -1,117 +0,0 @@
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License, Version 1.0 only
-# (the "License"). You may not use this file except in compliance
-# with the License.
-#
-# You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-# or http://forgerock.org/license/CDDLv1.0.html.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at legal-notices/CDDLv1_0.txt.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information:
-# Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-#
-# Copyright 2006-2010 Sun Microsystems, Inc.
-#
-#
-# This file contains schema definitions from draft-behera-ldap-password-policy,
-# which defines a mechanism for storing password policy information in an LDAP
-# directory server.
-dn: cn=schema
-objectClass: top
-objectClass: ldapSubentry
-objectClass: subschema
-attributeTypes: ( 1.3.6.1.4.1.42.2.27.8.1.1 NAME 'pwdAttribute'
- EQUALITY objectIdentifierMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.38
- X-ORIGIN 'draft-behera-ldap-password-policy' )
-attributeTypes: ( 1.3.6.1.4.1.42.2.27.8.1.2 NAME 'pwdMinAge'
- EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
- X-ORIGIN 'draft-behera-ldap-password-policy' )
-attributeTypes: ( 1.3.6.1.4.1.42.2.27.8.1.3 NAME 'pwdMaxAge'
- EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
- X-ORIGIN 'draft-behera-ldap-password-policy' )
-attributeTypes: ( 1.3.6.1.4.1.42.2.27.8.1.4 NAME 'pwdInHistory'
- EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
- X-ORIGIN 'draft-behera-ldap-password-policy' )
-attributeTypes: ( 1.3.6.1.4.1.42.2.27.8.1.5 NAME 'pwdCheckQuality'
- EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
- X-ORIGIN 'draft-behera-ldap-password-policy' )
-attributeTypes: ( 1.3.6.1.4.1.42.2.27.8.1.6 NAME 'pwdMinLength'
- EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
- X-ORIGIN 'draft-behera-ldap-password-policy' )
-attributeTypes: ( 1.3.6.1.4.1.42.2.27.8.1.7 NAME 'pwdExpireWarning'
- EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
- X-ORIGIN 'draft-behera-ldap-password-policy' )
-attributeTypes: ( 1.3.6.1.4.1.42.2.27.8.1.8 NAME 'pwdGraceAuthNLimit'
- EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
- X-ORIGIN 'draft-behera-ldap-password-policy' )
-attributeTypes: ( 1.3.6.1.4.1.42.2.27.8.1.9 NAME 'pwdLockout'
- EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE
- X-ORIGIN 'draft-behera-ldap-password-policy' )
-attributeTypes: ( 1.3.6.1.4.1.42.2.27.8.1.10 NAME 'pwdLockoutDuration'
- EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
- X-ORIGIN 'draft-behera-ldap-password-policy' )
-attributeTypes: ( 1.3.6.1.4.1.42.2.27.8.1.11 NAME 'pwdMaxFailure'
- EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
- X-ORIGIN 'draft-behera-ldap-password-policy' )
-attributeTypes: ( 1.3.6.1.4.1.42.2.27.8.1.12 NAME 'pwdFailureCountInterval'
- EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
- X-ORIGIN 'draft-behera-ldap-password-policy' )
-attributeTypes: ( 1.3.6.1.4.1.42.2.27.8.1.13 NAME 'pwdMustChange'
- EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE
- X-ORIGIN 'draft-behera-ldap-password-policy' )
-attributeTypes: ( 1.3.6.1.4.1.42.2.27.8.1.14 NAME 'pwdAllowUserChange'
- EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE
- X-ORIGIN 'draft-behera-ldap-password-policy' )
-attributeTypes: ( 1.3.6.1.4.1.42.2.27.8.1.15 NAME 'pwdSafeModify'
- EQUALITY booleanMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE
- X-ORIGIN 'draft-behera-ldap-password-policy' )
-attributeTypes: ( 1.3.6.1.4.1.42.2.27.8.1.16 NAME 'pwdChangedTime'
- DESC 'The time the password was last changed' EQUALITY generalizedTimeMatch
- ORDERING generalizedTimeOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24
- SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperation
- X-ORIGIN 'draft-behera-ldap-password-policy' )
-attributeTypes: ( 1.3.6.1.4.1.42.2.27.8.1.17 NAME 'pwdAccountLockedTime'
- DESC 'The time an user account was locked' EQUALITY generalizedTimeMatch
- ORDERING generalizedTimeOrderingMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24
- SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperation
- X-ORIGIN 'draft-behera-ldap-password-policy' )
-attributeTypes: ( 1.3.6.1.4.1.42.2.27.8.1.19 NAME 'pwdFailureTime'
- DESC 'The timestamps of the last consecutive authentication failures'
- EQUALITY generalizedTimeMatch ORDERING generalizedTimeOrderingMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.24 NO-USER-MODIFICATION
- USAGE directoryOperation X-ORIGIN 'draft-behera-ldap-password-policy' )
-attributeTypes: ( 1.3.6.1.4.1.42.2.27.8.1.20 NAME 'pwdHistory'
- DESC 'The history of user s passwords' EQUALITY octetStringMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 NO-USER-MODIFICATION
- USAGE directoryOperation X-ORIGIN 'draft-behera-ldap-password-policy' )
-attributeTypes: ( 1.3.6.1.4.1.42.2.27.8.1.21 NAME 'pwdGraceUseTime'
- DESC 'The timestamps of the grace authentication after the password has
- expired' EQUALITY generalizedTimeMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.24
- NO-USER-MODIFICATION USAGE directoryOperation
- X-ORIGIN 'draft-behera-ldap-password-policy' )
-attributeTypes: ( 1.3.6.1.4.1.42.2.27.8.1.22 NAME 'pwdReset'
- DESC 'The indication that the password has been reset' EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7 SINGLE-VALUE USAGE directoryOperation
- X-ORIGIN 'draft-behera-ldap-password-policy' )
-attributeTypes: ( 1.3.6.1.4.1.42.2.27.8.1.23 NAME 'pwdPolicySubentry'
- DESC 'The pwdPolicy subentry in effect for this object'
- EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- SINGLE-VALUE NO-USER-MODIFICATION USAGE directoryOperation
- X-ORIGIN 'draft-behera-ldap-password-policy' )
-objectClasses: ( 1.3.6.1.4.1.42.2.27.8.2.1 NAME 'pwdPolicy' SUP top AUXILIARY
- MUST ( pwdAttribute ) MAY ( pwdMinAge $ pwdMaxAge $ pwdInHistory $
- pwdCheckQuality $ pwdMinLength $ pwdExpireWarning $ pwdGraceAuthNLimit $
- pwdLockout $ pwdLockoutDuration $ pwdMaxFailure $ pwdFailureCountInterval $
- pwdMustChange $ pwdAllowUserChange $ pwdSafeModify )
- X-ORIGIN 'draft-behera-ldap-password-policy' )
-
diff --git a/opendj-server2x-adapter/src/test/resources/config/schema/02-config.ldif b/opendj-server2x-adapter/src/test/resources/config/schema/02-config.ldif
deleted file mode 100644
index d25b449..0000000
--- a/opendj-server2x-adapter/src/test/resources/config/schema/02-config.ldif
+++ /dev/null
@@ -1,5697 +0,0 @@
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License, Version 1.0 only
-# (the "License"). You may not use this file except in compliance
-# with the License.
-#
-# You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-# or http://forgerock.org/license/CDDLv1.0.html.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at legal-notices/CDDLv1_0.txt.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information:
-# Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-#
-# Copyright 2006-2010 Sun Microsystems, Inc.
-# Portions Copyright 2010-2013 ForgeRock AS.
-# Portions Copyright 2011 profiq, s.r.o.
-# Portions Copyright 2012 Manuel Gaupp
-#
-#
-# This file contains the attribute type and objectclass definitions for use
-# with the Directory Server configuration.
-dn: cn=schema
-objectClass: top
-objectClass: ldapSubentry
-objectClass: subschema
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.1
- NAME 'ds-cfg-java-class'
- EQUALITY caseExactMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.2
- NAME 'ds-cfg-enabled'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.3
- NAME 'ds-cfg-allow-attribute-name-exceptions'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.4
- NAME 'ds-cfg-allowed-client'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.5
- NAME 'ds-cfg-allow-ldap-v2'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.6
- NAME 'ds-cfg-allow-start-tls'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.7
- NAME 'ds-cfg-allow-tcp-reuse-address'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.8
- NAME 'ds-cfg-base-dn'
- EQUALITY distinguishedNameMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.9
- NAME 'ds-cfg-db-directory'
- EQUALITY caseExactMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.10
- NAME 'ds-cfg-backend-id'
- EQUALITY caseExactMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.11
- NAME 'ds-cfg-index-entry-limit'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.13
- NAME 'ds-cfg-alternate-bind-dn'
- EQUALITY distinguishedNameMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.14
- NAME 'ds-cfg-certificate-attribute'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.15
- NAME 'ds-cfg-check-schema'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.16
- NAME 'ds-cfg-certificate-validation-policy'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.17
- NAME 'ds-cfg-db-cache-percent'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.18
- NAME 'ds-cfg-db-cleaner-min-utilization'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.19
- NAME 'ds-cfg-db-cache-size'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.20
- NAME 'ds-cfg-db-run-cleaner'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.21
- NAME 'ds-cfg-db-txn-no-sync'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.22
- NAME 'ds-cfg-db-txn-write-no-sync'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.23
- NAME 'ds-cfg-default-severity'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.24
- NAME 'ds-cfg-denied-client'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.25
- NAME 'ds-cfg-enable-profiling-on-startup'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.26
- NAME 'ds-cfg-exclude-filter'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.27
- NAME 'ds-cfg-rotation-interval'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.28
- NAME 'ds-cfg-attribute'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.29
- NAME 'ds-cfg-index-type'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.30
- NAME 'ds-cfg-include-filter'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.31
- NAME 'ds-cfg-invalid-attribute-syntax-behavior'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.32
- NAME 'ds-cfg-kdc-address'
- EQUALITY caseExactMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.33
- NAME 'ds-cfg-keytab'
- EQUALITY caseExactMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.34
- NAME 'ds-cfg-keep-stats'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.35
- NAME 'ds-cfg-key-store-file'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.36
- NAME 'ds-cfg-key-store-pin'
- EQUALITY octetStringMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.40
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.37
- NAME 'ds-cfg-key-store-pin-environment-variable'
- EQUALITY caseExactMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.38
- NAME 'ds-cfg-key-store-pin-file'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.39
- NAME 'ds-cfg-key-store-pin-property'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.40
- NAME 'ds-cfg-key-store-type'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.41
- NAME 'ds-cfg-listen-address'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.42
- NAME 'ds-cfg-listen-port'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.43
- NAME 'ds-cfg-lock-timeout'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.44
- NAME 'ds-cfg-log-file'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.45
- NAME 'ds-cfg-max-allowed-client-connections'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.46
- NAME 'ds-cfg-max-entries'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.47
- NAME 'ds-cfg-max-memory-percent'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.48
- NAME 'ds-cfg-max-request-size'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.49
- NAME 'ds-cfg-max-work-queue-capacity'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.50
- NAME 'ds-cfg-notify-abandoned-operations'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.51
- NAME 'ds-cfg-num-request-handlers'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.52
- NAME 'ds-cfg-num-worker-threads'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.53
- NAME 'ds-cfg-override-severity'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.54
- NAME 'ds-cfg-plugin-type'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.55
- NAME 'ds-cfg-profile-action'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.56
- NAME 'ds-cfg-profile-directory'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.57
- NAME 'ds-cfg-profiler-state'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- NO-USER-MODIFICATION
- USAGE directoryOperation
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.58
- NAME 'ds-cfg-profile-sample-interval'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.59
- NAME 'ds-cfg-realm'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.515
- NAME 'ds-recurring-task-schedule'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.61
- NAME 'ds-recurring-task-id'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.62
- NAME 'ds-cfg-rotation-action'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.63
- NAME 'ds-cfg-rotation-policy'
- EQUALITY distinguishedNameMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.64
- NAME 'ds-cfg-retention-policy'
- EQUALITY distinguishedNameMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.65
- NAME 'ds-cfg-number-of-files'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.66
- NAME 'ds-cfg-disk-space-used'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.67
- NAME 'ds-cfg-free-disk-space'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.68
- NAME 'ds-task-shutdown-message'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.69
- NAME 'ds-task-actual-start-time'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.70
- NAME 'ds-cfg-task-backing-file'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.71
- NAME 'ds-task-class-name'
- EQUALITY caseExactMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.72
- NAME 'ds-task-completion-time'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.73
- NAME 'ds-task-dependency-id'
- EQUALITY caseExactMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.74
- NAME 'ds-task-failed-dependency-action'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.75
- NAME 'ds-task-id'
- EQUALITY caseExactMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.76
- NAME 'ds-task-log-message'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.77
- NAME 'ds-task-notify-on-completion'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.78
- NAME 'ds-task-notify-on-error'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.79
- NAME 'ds-cfg-task-retention-time'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.80
- NAME 'ds-task-scheduled-start-time'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.81
- NAME 'ds-task-state'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.82
- NAME 'ds-cfg-time-interval'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.83
- NAME 'ds-cfg-buffer-size'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.84
- NAME 'ds-cfg-schema-entry-dn'
- EQUALITY distinguishedNameMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.85
- NAME 'ds-cfg-send-rejection-notice'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.86
- NAME 'ds-cfg-server-fqdn'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.87
- NAME 'ds-task-shutdown-password'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.88
- NAME 'ds-cfg-single-structural-objectclass-behavior'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.89
- NAME 'ds-cfg-size-limit'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.90
- NAME 'ds-cfg-ssl-client-auth-policy'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.91
- NAME 'ds-cfg-ssl-cert-nickname'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.92
- NAME 'ds-cfg-strict-format'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.93
- NAME 'ds-cfg-subordinate-base-dn'
- EQUALITY distinguishedNameMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.94
- NAME 'ds-cfg-suppress-internal-operations'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.95
- NAME 'ds-cfg-time-of-day'
- EQUALITY numericStringMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.36
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.96
- NAME 'ds-cfg-trust-store-file'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.97
- NAME 'ds-cfg-trust-store-pin'
- EQUALITY octetStringMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.40
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.98
- NAME 'ds-cfg-trust-store-pin-environment-variable'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.99
- NAME 'ds-cfg-trust-store-pin-file'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.100
- NAME 'ds-cfg-trust-store-pin-property'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.101
- NAME 'ds-cfg-trust-store-type'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.102
- NAME 'ds-cfg-user-base-dn'
- EQUALITY distinguishedNameMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.103
- NAME 'ds-cfg-user-name-attribute'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.104
- NAME 'ds-cfg-use-ssl'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.105
- NAME 'ds-cfg-use-tcp-keep-alive'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.106
- NAME 'ds-cfg-use-tcp-no-delay'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.107
- NAME 'ds-cfg-allow-zero-length-values'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.108
- NAME 'ds-cfg-show-all-attributes'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.109
- NAME 'ds-cfg-add-missing-rdn-attributes'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.110
- NAME 'ds-cfg-server-error-result-code'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.111
- NAME 'ds-cfg-match-attribute'
- EQUALITY objectIdentifierMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.38
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.112
- NAME 'ds-cfg-match-base-dn'
- EQUALITY distinguishedNameMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.113
- NAME 'ds-cfg-identity-mapper'
- EQUALITY distinguishedNameMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.114
- NAME 'ds-cfg-proxied-authorization-identity-mapper'
- EQUALITY distinguishedNameMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.115
- NAME 'ds-cfg-time-limit'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.116
- NAME 'ds-rlim-size-limit'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- USAGE directoryOperation
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.117
- NAME 'ds-rlim-time-limit'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- USAGE directoryOperation
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.118
- NAME 'ds-cfg-accept-backlog'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.119
- NAME 'ds-sync-hist'
- ORDERING historicalCsnOrderingMatch
- EQUALITY octetStringMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.40
- NO-USER-MODIFICATION
- USAGE directoryOperation
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.120
- NAME 'ds-cfg-receive-status'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.121
- NAME 'ds-cfg-replication-port'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.122
- NAME 'ds-cfg-replication-server'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.123
- NAME 'ds-cfg-writability-mode'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.124
- NAME 'ds-cfg-bind-with-dn-requires-password'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.125
- NAME 'ds-cfg-max-receive-queue'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.126
- NAME 'ds-cfg-max-receive-delay'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.127
- NAME 'ds-cfg-max-send-queue'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.128
- NAME 'ds-cfg-max-send-delay'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.129
- NAME 'ds-cfg-max-password-length'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.130
- NAME 'ds-cfg-min-password-length'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.131
- NAME 'ds-cfg-password-character-set'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.132
- NAME 'ds-cfg-password-format'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.133
- NAME 'ds-cfg-account-status-notification-handler'
- EQUALITY distinguishedNameMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.134
- NAME 'ds-cfg-allow-expired-password-changes'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.135
- NAME 'ds-cfg-allow-pre-encoded-passwords'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.136
- NAME 'ds-cfg-allow-user-password-changes'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.137
- NAME 'ds-cfg-default-password-storage-scheme'
- EQUALITY distinguishedNameMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.138
- NAME 'ds-cfg-deprecated-password-storage-scheme'
- EQUALITY distinguishedNameMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.139
- NAME 'ds-cfg-expire-passwords-without-warning'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.140
- NAME 'ds-cfg-force-change-on-reset'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.141
- NAME 'ds-cfg-grace-login-count'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.142
- NAME 'ds-cfg-idle-lockout-interval'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.143
- NAME 'ds-cfg-last-login-time-attribute'
- EQUALITY objectIdentifierMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.38
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.144
- NAME 'ds-cfg-last-login-time-format'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.145
- NAME 'ds-cfg-lockout-duration'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.146
- NAME 'ds-cfg-lockout-failure-count'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.147
- NAME 'ds-cfg-lockout-failure-expiration-interval'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.148
- NAME 'ds-cfg-max-password-age'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.149
- NAME 'ds-cfg-max-password-reset-age'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.150
- NAME 'ds-cfg-min-password-age'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.151
- NAME 'ds-cfg-password-attribute'
- EQUALITY objectIdentifierMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.38
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.152
- NAME 'ds-cfg-password-expiration-warning-interval'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.153
- NAME 'ds-cfg-password-generator'
- EQUALITY distinguishedNameMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.154
- NAME 'ds-cfg-password-validator'
- EQUALITY distinguishedNameMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.155
- NAME 'ds-cfg-previous-last-login-time-format'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.156
- NAME 'ds-cfg-require-change-by-time'
- EQUALITY generalizedTimeMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.24
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.157
- NAME 'ds-cfg-password-change-requires-current-password'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.158
- NAME 'ds-cfg-require-secure-authentication'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.159
- NAME 'ds-cfg-require-secure-password-changes'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.160
- NAME 'ds-cfg-skip-validation-for-administrators'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.161
- NAME 'ds-cfg-default-password-policy'
- EQUALITY distinguishedNameMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.162
- NAME 'ds-pwp-last-login-time'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- USAGE directoryOperation
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.163
- NAME 'ds-pwp-password-changed-by-required-time'
- EQUALITY generalizedTimeMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.24
- SINGLE-VALUE
- USAGE directoryOperation
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.164
- NAME 'ds-pwp-reset-time'
- EQUALITY generalizedTimeMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.24
- SINGLE-VALUE
- USAGE directoryOperation
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.165
- NAME 'ds-pwp-warned-time'
- EQUALITY generalizedTimeMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.24
- SINGLE-VALUE
- USAGE directoryOperation
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.166
- NAME 'ds-pwp-account-disabled'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- USAGE directoryOperation
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.167
- NAME 'ds-cfg-force-change-on-add'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.168
- NAME 'ds-cfg-allow-multiple-password-values'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.169
- NAME 'ds-task-import-ldif-file'
- EQUALITY caseExactMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.170
- NAME 'ds-task-import-append'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.171
- NAME 'ds-task-import-replace-existing'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.172
- NAME 'ds-task-import-backend-id'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.173
- NAME 'ds-task-import-include-branch'
- EQUALITY distinguishedNameMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.174
- NAME 'ds-task-import-exclude-branch'
- EQUALITY distinguishedNameMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.175
- NAME 'ds-task-import-include-attribute'
- EQUALITY caseIgnoreIA5Match
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.176
- NAME 'ds-task-import-exclude-attribute'
- EQUALITY caseIgnoreIA5Match
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.177
- NAME 'ds-task-import-include-filter'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.178
- NAME 'ds-task-import-exclude-filter'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.179
- NAME 'ds-task-import-reject-file'
- EQUALITY caseExactMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.598
- NAME 'ds-task-import-tmp-directory'
- EQUALITY caseExactMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.180
- NAME 'ds-task-import-overwrite-rejects'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.181
- NAME 'ds-task-import-skip-schema-validation'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.597
- NAME 'ds-task-import-skip-dn-validation'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.519
- NAME 'ds-task-import-skip-file'
- EQUALITY caseExactMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.182
- NAME 'ds-task-import-is-compressed'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.183
- NAME 'ds-task-import-is-encrypted'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.222
- NAME 'ds-cfg-import-queue-size'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.184
- NAME 'ds-task-restart-server'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.185
- NAME 'ds-sync-state'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- USAGE directoryOperation
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.186
- NAME 'ds-cfg-backup-directory'
- EQUALITY caseExactMatch
- SUBSTR caseExactSubstringsMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.187
- NAME 'ds-backup-compressed'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.188
- NAME 'ds-backup-date'
- EQUALITY generalizedTimeMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.24
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.189
- NAME 'ds-backup-dependency'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.190
- NAME 'ds-backup-directory-path'
- EQUALITY caseExactMatch
- SUBSTR caseExactSubstringsMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.191
- NAME 'ds-backup-encrypted'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.192
- NAME 'ds-backup-id'
- EQUALITY caseExactMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.193
- NAME 'ds-backup-incremental'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.194
- NAME 'ds-backup-signed-hash'
- EQUALITY octetStringMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.40
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.195
- NAME 'ds-backup-unsigned-hash'
- EQUALITY octetStringMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.40
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.196
- NAME 'ds-backup-backend-dn'
- EQUALITY distinguishedNameMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.197
- NAME 'ds-task-export-ldif-file'
- EQUALITY caseExactMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.198
- NAME 'ds-task-export-append-to-ldif'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.199
- NAME 'ds-task-export-backend-id'
- EQUALITY caseExactMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.200
- NAME 'ds-task-export-include-branch'
- EQUALITY distinguishedNameMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.201
- NAME 'ds-task-export-exclude-branch'
- EQUALITY distinguishedNameMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.202
- NAME 'ds-task-export-include-attribute'
- EQUALITY caseIgnoreIA5Match
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.203
- NAME 'ds-task-export-exclude-attribute'
- EQUALITY caseIgnoreIA5Match
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.204
- NAME 'ds-task-export-include-filter'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.205
- NAME 'ds-task-export-exclude-filter'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.206
- NAME 'ds-task-export-wrap-column'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.207
- NAME 'ds-task-export-compress-ldif'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.208
- NAME 'ds-task-export-encrypt-ldif'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.209
- NAME 'ds-task-export-sign-hash'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.210
- NAME 'ds-task-restore-verify-only'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.211
- NAME 'ds-task-backup-backend-id'
- EQUALITY caseExactMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.212
- NAME 'ds-task-backup-all'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.213
- NAME 'ds-task-backup-incremental'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.214
- NAME 'ds-task-backup-incremental-base-id'
- EQUALITY caseExactMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.215
- NAME 'ds-task-backup-compress'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.216
- NAME 'ds-task-backup-encrypt'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.217
- NAME 'ds-task-backup-hash'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.218
- NAME 'ds-task-backup-sign-hash'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.219
- NAME 'ds-cfg-preload-time-limit'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.223
- NAME 'ds-cfg-import-thread-count'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.224
- NAME 'ds-cfg-entries-compressed'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.225
- NAME 'ds-cfg-deadlock-retry-limit'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.226
- NAME 'ds-cfg-db-evictor-lru-only'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.227
- NAME 'ds-cfg-db-evictor-nodes-per-scan'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.228
- NAME 'ds-cfg-db-log-file-max'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.229
- NAME 'ds-cfg-db-logging-file-handler-on'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.230
- NAME 'ds-cfg-db-logging-level'
- EQUALITY caseIgnoreIA5Match
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.231
- NAME 'ds-cfg-db-checkpointer-bytes-interval'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.232
- NAME 'ds-cfg-db-checkpointer-wakeup-interval'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.233
- NAME 'ds-cfg-db-num-lock-tables'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.235
- NAME 'ds-cfg-replication-server-id'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.236
- NAME 'ds-cfg-server-id'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.237
- NAME 'ds-pwp-account-expiration-time'
- EQUALITY generalizedTimeMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.24
- SINGLE-VALUE
- USAGE directoryOperation
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.238
- NAME 'ds-cfg-account-status-notification-type'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.239
- NAME 'ds-cfg-db-num-cleaner-threads'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.240
- NAME 'ds-cfg-lookthrough-limit'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.241
- NAME 'ds-rlim-lookthrough-limit'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- USAGE directoryOperation
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.242
- NAME 'ds-cfg-db-directory-permissions'
- EQUALITY caseExactMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.243
- NAME 'ds-cfg-window-size'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.244
- NAME 'ds-pwp-password-policy-dn'
- EQUALITY distinguishedNameMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- USAGE directoryOperation
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.245
- NAME 'ds-cfg-queue-size'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.246
- NAME 'ds-private-naming-contexts'
- EQUALITY distinguishedNameMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- USAGE directoryOperation
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.247
- NAME 'ds-backend-id'
- EQUALITY caseExactMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.248
- NAME 'ds-backend-base-dn'
- EQUALITY distinguishedNameMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.249
- NAME 'ds-backend-entry-count'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.250
- NAME 'ds-backend-writability-mode'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.251
- NAME 'ds-connectionhandler-connection'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.252
- NAME 'ds-connectionhandler-listener'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.253
- NAME 'ds-connectionhandler-num-connections'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.254
- NAME 'ds-connectionhandler-protocol'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.255
- NAME 'ds-backend-is-private'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.256
- NAME 'ds-cfg-reject-unauthenticated-requests'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.257
- NAME 'ds-task-schema-file-name'
- EQUALITY caseExactMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.258
- NAME 'ds-cfg-heartbeat-interval'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.259
- NAME 'ds-cfg-replication-db-directory'
- EQUALITY caseExactMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.260
- NAME 'ds-privilege-name'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- USAGE directoryOperation
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.261
- NAME 'ds-cfg-default-root-privilege-name'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.262
- NAME 'ds-cfg-certificate-mapper'
- EQUALITY distinguishedNameMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.263
- NAME 'ds-cfg-key-manager-provider'
- EQUALITY distinguishedNameMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.264
- NAME 'ds-cfg-trust-manager-provider'
- EQUALITY distinguishedNameMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.265
- NAME 'ds-cfg-subject-attribute'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.266
- NAME 'ds-certificate-subject-dn'
- EQUALITY distinguishedNameMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.267
- NAME 'ds-cfg-subject-attribute-mapping'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.268
- NAME 'ds-certificate-fingerprint'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.269
- NAME 'ds-cfg-fingerprint-attribute'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.270
- NAME 'ds-cfg-fingerprint-algorithm'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.271
- NAME 'ds-cfg-replication-purge-delay'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.272
- NAME 'ds-cfg-global-aci'
- EQUALITY octetStringMatch
- SYNTAX 1.3.6.1.4.1.26027.1.3.4
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.273
- NAME 'ds-cfg-min-password-difference'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.274
- NAME 'ds-cfg-min-unique-characters'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.275
- NAME 'ds-cfg-max-consecutive-length'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.276
- NAME 'ds-cfg-case-sensitive-validation'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.277
- NAME 'ds-cfg-attribute-type'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.278
- NAME 'ds-cfg-group-dn'
- EQUALITY distinguishedNameMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.279
- NAME 'ds-cfg-filter'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.280
- NAME 'ds-cfg-conflict-behavior'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.281
- NAME 'ds-task-initialize-domain-dn'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.282
- NAME 'ds-task-initialize-replica-server-id'
- EQUALITY caseExactMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.283
- NAME 'ds-task-unprocessed-entry-count'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.284
- NAME 'ds-task-processed-entry-count'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.285
- NAME 'ds-cfg-dictionary-file'
- EQUALITY caseExactMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.286
- NAME 'ds-cfg-test-reversed-password'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.287
- NAME 'ds-cfg-character-set'
- EQUALITY caseExactMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.288
- NAME 'ds-cfg-allow-unclassified-characters'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.289
- NAME 'ds-task-rebuild-base-dn'
- EQUALITY distinguishedNameMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.290
- NAME 'ds-task-rebuild-index'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.291
- NAME 'ds-task-rebuild-tmp-directory'
- EQUALITY caseExactMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.292
- NAME 'ds-target-group-dn'
- EQUALITY distinguishedNameMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.293
- NAME 'ds-cfg-value'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.294
- NAME 'ds-cfg-default-debug-level'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.295
- NAME 'ds-cfg-default-debug-category'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.296
- NAME 'ds-cfg-default-omit-method-entry-arguments'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.297
- NAME 'ds-cfg-default-omit-method-return-value'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.298
- NAME 'ds-cfg-default-include-throwable-cause'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.299
- NAME 'ds-cfg-default-throwable-stack-frames'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.300
- NAME 'ds-cfg-debug-scope'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.301
- NAME 'ds-cfg-debug-level'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.302
- NAME 'ds-cfg-debug-category'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.303
- NAME 'ds-cfg-omit-method-entry-arguments'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.304
- NAME 'ds-cfg-omit-method-return-value'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.305
- NAME 'ds-cfg-include-throwable-cause'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.306
- NAME 'ds-cfg-throwable-stack-frames'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.307
- NAME 'ds-cfg-asynchronous'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.308
- NAME 'ds-cfg-log-file-permissions'
- EQUALITY caseExactMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.309
- NAME 'ds-cfg-auto-flush'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.310
- NAME 'ds-cfg-append'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.311
- NAME 'ds-cfg-max-memory-size'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.312
- NAME 'ds-cfg-cache-type'
- EQUALITY caseIgnoreIA5Match
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.313
- NAME 'ds-cfg-cache-directory'
- EQUALITY caseExactMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.314
- NAME 'ds-cfg-persistent-cache'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.315
- NAME 'ds-cfg-allow-retrieving-membership'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.316
- NAME 'ds-cfg-file-size-limit'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.317
- NAME 'ds-sync-conflict'
- EQUALITY distinguishedNameMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- USAGE directoryOperation
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.319
- NAME 'ds-cfg-substring-length'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.320
- NAME 'ds-cfg-plugin-order-startup'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.321
- NAME 'ds-cfg-plugin-order-shutdown'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.322
- NAME 'ds-cfg-plugin-order-post-connect'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.323
- NAME 'ds-cfg-plugin-order-post-disconnect'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.324
- NAME 'ds-cfg-plugin-order-ldif-import'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.325
- NAME 'ds-cfg-plugin-order-ldif-export'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.326
- NAME 'ds-cfg-plugin-order-pre-parse-abandon'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.327
- NAME 'ds-cfg-plugin-order-pre-parse-add'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.328
- NAME 'ds-cfg-plugin-order-pre-parse-bind'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.329
- NAME 'ds-cfg-plugin-order-pre-parse-compare'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.330
- NAME 'ds-cfg-plugin-order-pre-parse-delete'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.331
- NAME 'ds-cfg-plugin-order-pre-parse-extended'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.332
- NAME 'ds-cfg-plugin-order-pre-parse-modify'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.333
- NAME 'ds-cfg-plugin-order-pre-parse-modify-dn'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.334
- NAME 'ds-cfg-plugin-order-pre-parse-search'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.335
- NAME 'ds-cfg-plugin-order-pre-parse-unbind'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.336
- NAME 'ds-cfg-plugin-order-pre-operation-add'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.337
- NAME 'ds-cfg-plugin-order-pre-operation-bind'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.338
- NAME 'ds-cfg-plugin-order-pre-operation-compare'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.339
- NAME 'ds-cfg-plugin-order-pre-operation-delete'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.340
- NAME 'ds-cfg-plugin-order-pre-operation-extended'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.341
- NAME 'ds-cfg-plugin-order-pre-operation-modify'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.342
- NAME 'ds-cfg-plugin-order-pre-operation-modify-dn'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.343
- NAME 'ds-cfg-plugin-order-pre-operation-search'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.344
- NAME 'ds-cfg-plugin-order-post-operation-abandon'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.345
- NAME 'ds-cfg-plugin-order-post-operation-add'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.346
- NAME 'ds-cfg-plugin-order-post-operation-bind'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.347
- NAME 'ds-cfg-plugin-order-post-operation-compare'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.348
- NAME 'ds-cfg-plugin-order-post-operation-delete'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.349
- NAME 'ds-cfg-plugin-order-post-operation-extended'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.350
- NAME 'ds-cfg-plugin-order-post-operation-modify'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.351
- NAME 'ds-cfg-plugin-order-post-operation-modify-dn'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.352
- NAME 'ds-cfg-plugin-order-post-operation-search'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.353
- NAME 'ds-cfg-plugin-order-post-operation-unbind'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.354
- NAME 'ds-cfg-plugin-order-post-response-add'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.355
- NAME 'ds-cfg-plugin-order-post-response-bind'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.356
- NAME 'ds-cfg-plugin-order-post-response-compare'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.357
- NAME 'ds-cfg-plugin-order-post-response-delete'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.358
- NAME 'ds-cfg-plugin-order-post-response-extended'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.359
- NAME 'ds-cfg-plugin-order-post-response-modify'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.360
- NAME 'ds-cfg-plugin-order-post-response-modify-dn'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.361
- NAME 'ds-cfg-plugin-order-post-response-search'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.362
- NAME 'ds-cfg-plugin-order-search-result-entry'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.363
- NAME 'ds-cfg-plugin-order-search-result-reference'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.364
- NAME 'ds-cfg-plugin-order-intermediate-response'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.365
- NAME 'ds-cfg-default-user-password-storage-scheme'
- EQUALITY distinguishedNameMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.366
- NAME 'ds-cfg-default-auth-password-storage-scheme'
- EQUALITY distinguishedNameMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.367
- NAME 'ds-cfg-strip-syntax-min-upper-bound'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.368
- NAME 'ds-cfg-suppress-synchronization-operations'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.369
- NAME 'ds-cfg-scope'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.370
- NAME 'ds-cfg-sort-order'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.371
- NAME 'ds-cfg-name'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.372
- NAME 'ds-cfg-max-block-size'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.373
- NAME 'ds-cfg-state-update-failure-policy'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.374
- NAME 'ds-cfg-password-history-count'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.375
- NAME 'ds-cfg-password-history-duration'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.376
- NAME 'ds-cfg-smtp-server'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.377
- NAME 'ds-cfg-sender-address'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.378
- NAME 'ds-cfg-recipient-address'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.379
- NAME 'ds-cfg-message-subject'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.380
- NAME 'ds-cfg-message-body'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.381
- NAME 'ds-task-import-clear-backend'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.382
- NAME 'ds-cfg-je-property'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.383
- NAME 'ds-task-disconnect-connection-id'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.384
- NAME 'ds-task-disconnect-message'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.385
- NAME 'ds-task-disconnect-notify-client'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.386
- NAME 'ds-cfg-allowed-task'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.387
- NAME 'ds-cfg-disabled-privilege'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.388
- NAME 'ds-cfg-return-bind-error-messages'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.389
- NAME 'ds-cfg-enabled-alert-type'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.390
- NAME 'ds-cfg-disabled-alert-type'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.391
- NAME 'ds-cfg-ssl-protocol'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.392
- NAME 'ds-cfg-ssl-cipher-suite'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.393
- NAME 'ds-cfg-idle-time-limit'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.394
- NAME 'ds-rlim-idle-time-limit'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- USAGE directoryOperation
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.395
- NAME 'ds-cfg-notification-sender-address'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.396
- NAME 'ds-cfg-plugin-order-subordinate-modify-dn'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.397
- NAME 'ds-cfg-type'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.398
- NAME 'ds-cfg-match-pattern'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.399
- NAME 'ds-cfg-replace-pattern'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.400
- NAME 'ds-cfg-compact-encoding'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.401
- NAME 'ds-cfg-update-interval'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.402
- NAME 'ds-cfg-email-address-attribute-type'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.403
- NAME 'ds-cfg-send-message-without-end-user-address'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.404
- NAME 'ds-cfg-message-template-file'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.405
- NAME 'ds-sync-generation-id'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- USAGE directoryOperation
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.406
- NAME 'ds-task-reset-generation-id-domain-base-dn'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.407
- NAME 'ds-cfg-ssl-encryption'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.408
- NAME 'ds-cfg-public-key-certificate'
- DESC 'cryptographic public-key certificate'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.8
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.409
- NAME 'ds-cfg-key-id'
- DESC 'cryptographic cipher-key unique identifier'
- EQUALITY caseExactMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.410
- NAME 'ds-cfg-key-compromised-time'
- DESC 'The time a cryptographic cipher key was suspected to be compromised'
- EQUALITY generalizedTimeMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.24
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.411
- NAME 'ds-cfg-save-config-on-successful-startup'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.412
- NAME 'ds-cfg-max-blocked-write-time-limit'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.413
- NAME 'ds-cfg-ldif-directory'
- EQUALITY caseExactMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.414
- NAME 'ds-cfg-poll-interval'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.415
- NAME 'ds-cfg-plugin-order-post-synchronization-add'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.416
- NAME 'ds-cfg-plugin-order-post-synchronization-delete'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.417
- NAME 'ds-cfg-plugin-order-post-synchronization-modify'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.418
- NAME 'ds-cfg-plugin-order-post-synchronization-modify-dn'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.419
- NAME 'ds-cfg-invoke-for-internal-operations'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.420
- NAME 'ds-cfg-ldif-file'
- EQUALITY caseExactMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.421
- NAME 'ds-cfg-is-private-backend'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.422
- NAME 'ds-cfg-isolation-policy'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.423
- NAME 'ds-cfg-cipher-transformation-name'
- DESC 'The name of a cryptographic cipher transformation consisting of an
- algorithm, a mode, and a padding specification, separated by slashes'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.424
- NAME 'ds-cfg-mac-algorithm-name'
- DESC 'The name of a cryptographic message authentication code (MAC) algorithm'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.425
- NAME 'ds-cfg-key-length-bits'
- DESC 'The length of a cryptographic secret key'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.426
- NAME 'ds-cfg-initialization-vector-length-bits'
- DESC 'The length of a cryptographic cipher initialization vector'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.427
- NAME 'ds-cfg-symmetric-key'
- DESC 'A cryptographic secret-key wrapped by a public-key'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.428
- NAME 'ds-cfg-digest-algorithm'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.429
- NAME 'ds-cfg-mac-algorithm'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.430
- NAME 'ds-cfg-mac-key-length'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.431
- NAME 'ds-cfg-cipher-transformation'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.432
- NAME 'ds-cfg-cipher-key-length'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.433
- NAME 'ds-cfg-key-wrapping-transformation'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.434
- NAME 'ds-base-dn-entry-count'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.437
- NAME 'ds-cfg-workflow'
- EQUALITY distinguishedNameMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.439
- NAME 'ds-cfg-workflow-element'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.440
- NAME 'ds-cfg-workflow-configuration-mode'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.441
- NAME 'ds-cfg-backend'
- EQUALITY distinguishedNameMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.442
- NAME 'ds-cfg-etime-resolution'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.444
- NAME 'ds-task-reset-generation-id-new-value'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.445
- NAME 'ds-cfg-cache-level'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.446
- NAME 'ds-cfg-entry-cache-preload'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.447
- NAME 'ds-cfg-num-update-replay-threads'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.448
- NAME 'ds-cfg-trap-port'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.449
- NAME 'ds-cfg-community'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.450
- NAME 'ds-cfg-allowed-manager'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.451
- NAME 'ds-cfg-allowed-user'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.452
- NAME 'ds-cfg-security-level'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.453
- NAME 'ds-cfg-traps-community'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.454
- NAME 'ds-cfg-traps-destination'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.455
- NAME 'ds-cfg-security-agent-file'
- EQUALITY caseExactMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.456
- NAME 'ds-cfg-registered-mbean'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.457
- NAME 'ds-cfg-opendmk-jarfile'
- EQUALITY caseExactMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.458
- NAME 'ds-task-export-include-operational-attributes'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.459
- NAME 'ds-task-import-template-file'
- EQUALITY caseExactMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.460
- NAME 'ds-task-import-random-seed'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.596
- NAME 'ds-task-import-thread-count'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.461
- NAME 'ds-cfg-allowed-auth-method'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.462
- NAME 'ds-cfg-allowed-protocol'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.463
- NAME 'ds-cfg-allowed-bind-dn'
- EQUALITY distinguishedNameMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.465
- NAME 'ds-cfg-is-security-mandatory'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.467
- NAME 'ds-cfg-priority'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.468
- NAME 'ds-cfg-max-connections'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.469
- NAME 'ds-cfg-max-connections-from-same-ip'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.470
- NAME 'ds-cfg-max-ops-per-connection'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.471
- NAME 'ds-cfg-max-concurrent-ops-per-connection'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.474
- NAME 'ds-cfg-min-substring-length'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.478
- NAME 'ds-cfg-assured-type'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.479
- NAME 'ds-cfg-assured-sd-level'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.480
- NAME 'ds-cfg-assured-timeout'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.481
- NAME 'ds-cfg-group-id'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.482
- NAME 'ds-cfg-referrals-url'
- EQUALITY caseExactMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.483
- NAME 'ds-cfg-degraded-status-threshold'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.484
- NAME 'ds-cfg-allowed-operations'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.485
- NAME 'ds-cfg-allowed-attributes'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.486
- NAME 'ds-cfg-prohibited-attributes'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.487
- NAME 'ds-cfg-allowed-search-scopes'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.488
- NAME 'ds-cfg-allowed-subtrees'
- EQUALITY distinguishedNameMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.489
- NAME 'ds-cfg-prohibited-subtrees'
- EQUALITY distinguishedNameMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.499
- NAME 'ds-cfg-matching-rule-type'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.500
- NAME 'ds-cfg-collation'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.511
- NAME 'ds-cfg-quality-of-protection'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.512
- NAME 'ds-cfg-cipher-strength'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.513
- NAME 'ds-cfg-principal-name'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.518
- NAME 'ds-cfg-index-extensible-matching-rule'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.586
- NAME 'ds-cfg-fractional-include'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.587
- NAME 'ds-cfg-fractional-exclude'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.588
- NAME 'ds-sync-fractional-include'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- USAGE directoryOperation
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.589
- NAME 'ds-sync-fractional-exclude'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- USAGE directoryOperation
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.595
- NAME 'ds-cfg-changetime-heartbeat-interval'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.592
- NAME 'ds-cfg-solve-conflicts'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- USAGE directoryOperation
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.599
- NAME 'ds-cfg-plugin-order-ldif-import-end'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.600
- NAME 'ds-cfg-plugin-order-ldif-import-begin'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.601
- NAME 'ds-cfg-ecl-include'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.7
- NAME 'ds-cfg-ecl-include-for-deletes'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.603
- NAME 'ds-cfg-weight'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.605
- NAME 'ds-cfg-monitoring-period'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.133
- NAME 'ds-cfg-compute-change-number'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.607
- NAME 'ds-cfg-initialization-window-size'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.608
- NAME 'ds-cfg-log-changenumber'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.609
- NAME 'ds-cfg-plugin-order-subordinate-delete'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.610
- NAME 'ds-cfg-disk-full-threshold'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.611
- NAME 'ds-cfg-disk-low-threshold'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.612
- NAME 'ds-cfg-index-filter-analyzer-enabled'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.613
- NAME 'ds-cfg-max-psearches'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.614
- NAME 'ds-cfg-conflicts-historical-purge-delay'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.615
- NAME 'ds-task-purge-conflicts-historical-domain-dn'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.616
- NAME 'ds-task-purge-conflicts-historical-maximum-duration'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.617
- NAME 'ds-task-purge-conflicts-historical-last-purged-changenumber'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.618
- NAME 'ds-task-purge-conflicts-historical-purge-completed-in-time'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.619
- NAME 'ds-task-purge-conflicts-historical-purged-values-count'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.620
- NAME 'ds-task-purge-conflicts-historical-first-purged-changenumber'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.627
- NAME 'ds-cfg-max-ops-per-interval'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.26027.1.1.628
- NAME 'ds-cfg-max-ops-interval'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.1
- NAME 'ds-cfg-crypt-password-storage-encryption-algorithm'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.2
- NAME 'ds-cfg-db-evictor-core-threads'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.3
- NAME 'ds-cfg-db-evictor-max-threads'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.4
- NAME 'ds-cfg-db-evictor-keep-alive'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.5
- NAME 'ds-cfg-min-character-sets'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.8
- NAME 'ds-cfg-pwd-sync-policy'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.9
- NAME 'ds-cfg-samba-administrator-dn'
- EQUALITY distinguishedNameMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.10
- NAME 'ds-cfg-index-filter-analyzer-max-filters'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.11
- NAME 'ds-cfg-subordinate-indexes-enabled'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.12
- NAME 'ds-cfg-primary-remote-ldap-server'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.13
- NAME 'ds-cfg-secondary-remote-ldap-server'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.14
- NAME 'ds-cfg-mapping-policy'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.15
- NAME 'ds-cfg-mapped-attribute'
- EQUALITY objectIdentifierMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.38
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.16
- NAME 'ds-cfg-mapped-search-bind-dn'
- EQUALITY distinguishedNameMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.17
- NAME 'ds-cfg-mapped-search-bind-password'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.18
- NAME 'ds-cfg-mapped-search-base-dn'
- EQUALITY distinguishedNameMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.19
- NAME 'ds-cfg-connection-timeout'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.20
- NAME 'ds-cfg-mapped-search-bind-password-property'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.21
- NAME 'ds-cfg-mapped-search-bind-password-environment-variable'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.22
- NAME 'ds-cfg-mapped-search-bind-password-file'
- EQUALITY caseExactMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.23
- NAME 'ds-cfg-use-password-caching'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.24
- NAME 'ds-cfg-cached-password-storage-scheme'
- EQUALITY distinguishedNameMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.25
- NAME 'ds-cfg-cached-password-ttl'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.26
- NAME 'ds-pta-cached-password'
- SYNTAX 1.3.6.1.4.1.26027.1.3.1
- SINGLE-VALUE
- NO-USER-MODIFICATION
- USAGE directoryOperation
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.27
- NAME 'ds-pta-cached-password-time'
- EQUALITY generalizedTimeMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.24
- SINGLE-VALUE
- NO-USER-MODIFICATION
- USAGE directoryOperation
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.28
- NAME 'ds-cfg-remove-inbound-attributes'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.29
- NAME 'ds-cfg-rename-inbound-attributes'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.30
- NAME 'ds-cfg-filtering-policy'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.31
- NAME 'ds-cfg-log-record-type'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.32
- NAME 'ds-cfg-connection-client-address-equal-to'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.33
- NAME 'ds-cfg-connection-client-address-not-equal-to'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.34
- NAME 'ds-cfg-connection-protocol-equal-to'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.35
- NAME 'ds-cfg-connection-port-equal-to'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.36
- NAME 'ds-cfg-user-dn-equal-to'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.37
- NAME 'ds-cfg-user-dn-not-equal-to'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.38
- NAME 'ds-cfg-user-is-member-of'
- EQUALITY distinguishedNameMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.39
- NAME 'ds-cfg-user-is-not-member-of'
- EQUALITY distinguishedNameMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.12
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.40
- NAME 'ds-cfg-request-target-dn-equal-to'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.41
- NAME 'ds-cfg-request-target-dn-not-equal-to'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.42
- NAME 'ds-cfg-response-result-code-equal-to'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.43
- NAME 'ds-cfg-response-result-code-not-equal-to'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.44
- NAME 'ds-cfg-response-etime-greater-than'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.45
- NAME 'ds-cfg-response-etime-less-than'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.46
- NAME 'ds-cfg-search-response-nentries-greater-than'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.47
- NAME 'ds-cfg-search-response-nentries-less-than'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.48
- NAME 'ds-cfg-search-response-is-indexed'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.49
- NAME 'ds-cfg-log-format'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.50
- NAME 'ds-cfg-log-record-time-format'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.51
- NAME 'ds-cfg-log-control-oids'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.52
- NAME 'ds-cfg-check-substrings'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.53
- NAME 'ds-cfg-check-references'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.54
- NAME 'ds-cfg-check-references-filter-criteria'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.55
- NAME 'ds-cfg-check-references-scope-criteria'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.56
- NAME 'ds-cfg-db-log-filecache-size'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.57
- NAME 'ds-cfg-excluded-attribute'
- EQUALITY objectIdentifierMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.38
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.58
- NAME 'ds-cfg-checksum-algorithm'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.60
- NAME ( 'ds-pwp-password-expiration-time'
- 'pwdExpirationTime' )
- EQUALITY generalizedTimeMatch
- ORDERING generalizedTimeOrderingMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.24
- SINGLE-VALUE
- NO-USER-MODIFICATION
- USAGE directoryOperation
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.61
- NAME 'ds-cfg-max-internal-buffer-size'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.62
- NAME 'ds-cfg-character-set-ranges'
- EQUALITY caseExactMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.63
- NAME 'supportedTLSProtocols'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- USAGE dSAOperation
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.64
- NAME 'supportedTLSCiphers'
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- USAGE dSAOperation
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.65
- NAME 'connectionsEstablished'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.66
- NAME 'connectionsClosed'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.67
- NAME 'bytesRead'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.68
- NAME 'bytesWritten'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.69
- NAME 'ldapMessagesRead'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.70
- NAME 'ldapMessagesWritten'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.71
- NAME 'operationsAbandoned'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.72
- NAME 'operationsInitiated'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.73
- NAME 'operationsCompleted'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.74
- NAME 'abandonRequests'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.75
- NAME 'addRequests'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.76
- NAME 'addResponses'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.77
- NAME 'bindRequests'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.78
- NAME 'bindResponses'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.79
- NAME 'compareRequests'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.80
- NAME 'compareResponses'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.81
- NAME 'deleteRequests'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.82
- NAME 'deleteResponses'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.83
- NAME 'extendedRequests'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.84
- NAME 'extendedResponses'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.85
- NAME 'modifyRequests'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.86
- NAME 'modifyResponses'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.87
- NAME 'modifyDNRequests'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.88
- NAME 'modifyDNResponses'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.89
- NAME 'searchRequests'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.90
- NAME 'searchOneRequests'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.91
- NAME 'searchSubRequests'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.92
- NAME 'searchResultEntries'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.93
- NAME 'searchResultReferences'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.94
- NAME 'searchResultsDone'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.95
- NAME 'unbindRequests'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.96
- NAME 'ds-mon-add-operations-total-count'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.97
- NAME 'ds-mon-resident-time-add-operations-total-time'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.98
- NAME 'ds-mon-search-operations-total-count'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.99
- NAME 'ds-mon-resident-time-search-operations-total-time'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.100
- NAME 'ds-mon-bind-operations-total-count'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.101
- NAME 'ds-mon-resident-time-bind-operations-total-time'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.102
- NAME 'ds-mon-unbind-operations-total-count'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.103
- NAME 'ds-mon-resident-time-unbind-operations-total-time'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.104
- NAME 'ds-mon-compare-operations-total-count'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.105
- NAME 'ds-mon-resident-time-compare-operations-total-time'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.106
- NAME 'ds-mon-delete-operations-total-count'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.107
- NAME 'ds-mon-resident-time-delete-operations-total-time'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.108
- NAME 'ds-mon-mod-operations-total-count'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.109
- NAME 'ds-mon-resident-time-mod-operations-total-time'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.110
- NAME 'ds-mon-moddn-operations-total-count'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.111
- NAME 'ds-mon-resident-time-moddn-operations-total-time'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.112
- NAME 'ds-mon-abandon-operations-total-count'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.113
- NAME 'ds-mon-resident-time-abandon-operations-total-time'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.114
- NAME 'ds-mon-extended-operations-total-count'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.115
- NAME 'ds-mon-resident-time-extended-operations-total-time'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.116
- NAME 'ds-task-rebuild-index-clear-degraded-state'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- X-ORIGIN 'OpenDS Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.117
- NAME 'ds-cfg-pbkdf2-iterations'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.118
- NAME 'ds-cfg-config-file'
- EQUALITY caseIgnoreMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.15
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.119
- NAME 'ds-cfg-authentication-required'
- EQUALITY booleanMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.120
- NAME 'ds-mon-http-requests-total-count'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.121
- NAME 'ds-mon-resident-time-http-requests-total-time'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.122
- NAME 'ds-mon-http-delete-requests-total-count'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.123
- NAME 'ds-mon-resident-time-http-delete-requests-total-time'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.124
- NAME 'ds-mon-http-get-requests-total-count'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.125
- NAME 'ds-mon-resident-time-http-get-requests-total-time'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.126
- NAME 'ds-mon-http-patch-requests-total-count'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.127
- NAME 'ds-mon-resident-time-http-patch-requests-total-time'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.128
- NAME 'ds-mon-http-post-requests-total-count'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.129
- NAME 'ds-mon-resident-time-http-post-requests-total-time'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.130
- NAME 'ds-mon-http-put-requests-total-count'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.131
- NAME 'ds-mon-resident-time-http-put-requests-total-time'
- EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-attributeTypes: ( 1.3.6.1.4.1.36733.2.1.1.132
- NAME 'ds-cfg-rmi-port' EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27
- SINGLE-VALUE
- X-ORIGIN 'OpenDJ Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.1
- NAME 'ds-cfg-access-control-handler'
- SUP top
- STRUCTURAL
- MUST ( cn $
- ds-cfg-java-class $
- ds-cfg-enabled )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.2
- NAME 'ds-cfg-alert-handler'
- SUP top
- STRUCTURAL
- MUST ( cn $
- ds-cfg-java-class $
- ds-cfg-enabled )
- MAY ( ds-cfg-enabled-alert-type $
- ds-cfg-disabled-alert-type )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.3
- NAME 'ds-cfg-attribute-syntax'
- SUP top
- STRUCTURAL
- MUST ( cn $
- ds-cfg-java-class $
- ds-cfg-enabled )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.4
- NAME 'ds-cfg-telephone-number-attribute-syntax'
- SUP ds-cfg-attribute-syntax
- STRUCTURAL
- MAY ds-cfg-strict-format
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.5
- NAME 'ds-cfg-backend'
- SUP top
- STRUCTURAL
- MUST ( ds-cfg-backend-id $
- ds-cfg-base-dn $
- ds-cfg-java-class $
- ds-cfg-enabled $
- ds-cfg-writability-mode )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.6
- NAME 'ds-cfg-local-db-backend'
- SUP ds-cfg-backend
- STRUCTURAL
- MUST ds-cfg-db-directory
- MAY ( ds-cfg-index-entry-limit $
- ds-cfg-preload-time-limit $
- ds-cfg-import-thread-count $
- ds-cfg-import-queue-size $
- ds-cfg-entries-compressed $
- ds-cfg-db-directory-permissions $
- ds-cfg-db-cache-percent $
- ds-cfg-db-cache-size $
- ds-cfg-db-txn-no-sync $
- ds-cfg-db-txn-write-no-sync $
- ds-cfg-db-run-cleaner $
- ds-cfg-db-cleaner-min-utilization $
- ds-cfg-db-evictor-lru-only $
- ds-cfg-db-evictor-core-threads $
- ds-cfg-db-evictor-max-threads $
- ds-cfg-db-evictor-keep-alive $
- ds-cfg-db-evictor-nodes-per-scan $
- ds-cfg-db-log-file-max $
- ds-cfg-db-log-filecache-size $
- ds-cfg-db-logging-file-handler-on $
- ds-cfg-db-logging-level $
- ds-cfg-db-checkpointer-bytes-interval $
- ds-cfg-db-checkpointer-wakeup-interval $
- ds-cfg-db-num-lock-tables $
- ds-cfg-db-num-cleaner-threads $
- ds-cfg-compact-encoding $
- ds-cfg-je-property $
- ds-cfg-disk-full-threshold $
- ds-cfg-disk-low-threshold $
- ds-cfg-index-filter-analyzer-enabled $
- ds-cfg-index-filter-analyzer-max-filters $
- ds-cfg-subordinate-indexes-enabled )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.7
- NAME 'ds-cfg-local-db-index'
- SUP top
- STRUCTURAL
- MUST ( ds-cfg-attribute $
- ds-cfg-index-type )
- MAY ( ds-cfg-index-entry-limit $
- ds-cfg-substring-length $
- ds-cfg-index-extensible-matching-rule )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.8
- NAME 'ds-cfg-schema-backend'
- SUP ds-cfg-backend
- STRUCTURAL
- MAY ( ds-cfg-schema-entry-dn $
- ds-cfg-show-all-attributes )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.9
- NAME 'ds-cfg-task-backend'
- SUP ds-cfg-backend
- STRUCTURAL
- MAY ( ds-cfg-task-backing-file $
- ds-cfg-task-retention-time $
- ds-cfg-notification-sender-address )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.10
- NAME 'ds-cfg-branch'
- SUP top
- STRUCTURAL
- MUST cn
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.11
- NAME 'ds-cfg-certificate-mapper'
- SUP top
- STRUCTURAL
- MUST ( cn $
- ds-cfg-java-class $
- ds-cfg-enabled )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.12
- NAME 'ds-cfg-connection-handler'
- SUP top
- STRUCTURAL
- MUST ( cn $
- ds-cfg-java-class $
- ds-cfg-enabled )
- MAY ( ds-cfg-allowed-client $
- ds-cfg-denied-client )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.13
- NAME 'ds-cfg-ldap-connection-handler'
- SUP ds-cfg-connection-handler
- STRUCTURAL
- MUST ds-cfg-listen-port
- MAY ( ds-cfg-listen-address $
- ds-cfg-allow-ldap-v2 $
- ds-cfg-keep-stats $
- ds-cfg-use-tcp-keep-alive $
- ds-cfg-use-tcp-no-delay $
- ds-cfg-allow-tcp-reuse-address $
- ds-cfg-send-rejection-notice $
- ds-cfg-max-request-size $
- ds-cfg-num-request-handlers $
- ds-cfg-allow-start-tls $
- ds-cfg-use-ssl $
- ds-cfg-ssl-client-auth-policy $
- ds-cfg-ssl-cert-nickname $
- ds-cfg-accept-backlog $
- ds-cfg-key-manager-provider $
- ds-cfg-trust-manager-provider $
- ds-cfg-ssl-protocol $
- ds-cfg-ssl-cipher-suite $
- ds-cfg-max-blocked-write-time-limit $
- ds-cfg-buffer-size )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.36733.2.1.2.15
- NAME 'ds-cfg-http-connection-handler'
- SUP ds-cfg-connection-handler
- STRUCTURAL
- MUST ds-cfg-listen-port
- MAY ( ds-cfg-listen-address $
- ds-cfg-keep-stats $
- ds-cfg-use-tcp-keep-alive $
- ds-cfg-use-tcp-no-delay $
- ds-cfg-allow-tcp-reuse-address $
- ds-cfg-max-request-size $
- ds-cfg-num-request-handlers $
- ds-cfg-use-ssl $
- ds-cfg-ssl-client-auth-policy $
- ds-cfg-ssl-cert-nickname $
- ds-cfg-accept-backlog $
- ds-cfg-key-manager-provider $
- ds-cfg-trust-manager-provider $
- ds-cfg-ssl-protocol $
- ds-cfg-ssl-cipher-suite $
- ds-cfg-max-blocked-write-time-limit $
- ds-cfg-buffer-size $
- ds-cfg-config-file $
- ds-cfg-authentication-required $
- ds-cfg-max-concurrent-ops-per-connection )
- X-ORIGIN 'OpenDJ Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.14
- NAME 'ds-cfg-entry-cache'
- SUP top
- STRUCTURAL
- MUST ( cn $
- ds-cfg-java-class $
- ds-cfg-enabled $
- ds-cfg-cache-level )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.15
- NAME 'ds-cfg-fifo-entry-cache'
- SUP ds-cfg-entry-cache
- STRUCTURAL
- MAY ( ds-cfg-max-entries $
- ds-cfg-max-memory-percent $
- ds-cfg-lock-timeout $
- ds-cfg-exclude-filter $
- ds-cfg-include-filter )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.16
- NAME 'ds-cfg-soft-reference-entry-cache'
- SUP ds-cfg-entry-cache
- STRUCTURAL
- MAY ( ds-cfg-lock-timeout $
- ds-cfg-exclude-filter $
- ds-cfg-include-filter )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.17
- NAME 'ds-cfg-extended-operation-handler'
- SUP top
- STRUCTURAL
- MUST ( cn $
- ds-cfg-java-class $
- ds-cfg-enabled )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.18
- NAME 'ds-cfg-key-manager-provider'
- SUP top
- STRUCTURAL
- MUST ( cn $
- ds-cfg-java-class $
- ds-cfg-enabled )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.19
- NAME 'ds-cfg-file-based-key-manager-provider'
- SUP ds-cfg-key-manager-provider
- STRUCTURAL
- MUST ds-cfg-key-store-file
- MAY ( ds-cfg-key-store-type $
- ds-cfg-key-store-pin $
- ds-cfg-key-store-pin-property $
- ds-cfg-key-store-pin-environment-variable $
- ds-cfg-key-store-pin-file )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.20
- NAME 'ds-cfg-pkcs11-key-manager-provider'
- SUP ds-cfg-key-manager-provider
- STRUCTURAL
- MAY ( ds-cfg-key-store-pin $
- ds-cfg-key-store-pin-property $
- ds-cfg-key-store-pin-environment-variable $
- ds-cfg-key-store-pin-file )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.21
- NAME 'ds-cfg-log-publisher'
- SUP top
- STRUCTURAL
- MUST ( cn $
- ds-cfg-enabled $
- ds-cfg-java-class )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.22
- NAME 'ds-cfg-access-log-publisher'
- SUP ds-cfg-log-publisher
- STRUCTURAL
- MAY ( ds-cfg-filtering-policy $
- ds-cfg-suppress-internal-operations $
- ds-cfg-suppress-synchronization-operations )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.36733.2.1.2.16
- NAME 'ds-cfg-http-access-log-publisher'
- SUP ds-cfg-log-publisher
- STRUCTURAL
- X-ORIGIN 'OpenDJ Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.23
- NAME 'ds-cfg-error-log-publisher'
- SUP ds-cfg-log-publisher
- STRUCTURAL
- MAY ( ds-cfg-default-severity $
- ds-cfg-override-severity )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.24
- NAME 'ds-cfg-debug-log-publisher'
- SUP ds-cfg-log-publisher
- STRUCTURAL
- MUST ds-cfg-default-debug-level
- MAY ( ds-cfg-default-debug-category $
- ds-cfg-default-omit-method-entry-arguments $
- ds-cfg-default-omit-method-return-value $
- ds-cfg-default-include-throwable-cause $
- ds-cfg-default-throwable-stack-frames )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.25
- NAME 'ds-cfg-file-based-access-log-publisher'
- SUP ds-cfg-access-log-publisher
- STRUCTURAL
- MUST ( ds-cfg-log-file $
- ds-cfg-asynchronous $
- ds-cfg-log-file-permissions )
- MAY ( ds-cfg-rotation-policy $
- ds-cfg-rotation-action $
- ds-cfg-retention-policy $
- ds-cfg-time-interval $
- ds-cfg-buffer-size $
- ds-cfg-auto-flush $
- ds-cfg-append $
- ds-cfg-queue-size $
- ds-cfg-log-format $
- ds-cfg-log-record-time-format $
- ds-cfg-log-control-oids )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.36733.2.1.2.17
- NAME 'ds-cfg-file-based-http-access-log-publisher'
- SUP ds-cfg-http-access-log-publisher
- STRUCTURAL
- MUST ( ds-cfg-log-file $
- ds-cfg-asynchronous $
- ds-cfg-log-file-permissions )
- MAY ( ds-cfg-rotation-policy $
- ds-cfg-rotation-action $
- ds-cfg-retention-policy $
- ds-cfg-time-interval $
- ds-cfg-buffer-size $
- ds-cfg-auto-flush $
- ds-cfg-append $
- ds-cfg-queue-size $
- ds-cfg-log-format $
- ds-cfg-log-record-time-format )
- X-ORIGIN 'OpenDJ Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.26
- NAME 'ds-cfg-file-based-debug-log-publisher'
- SUP ds-cfg-debug-log-publisher
- STRUCTURAL
- MUST ( ds-cfg-log-file $
- ds-cfg-asynchronous $
- ds-cfg-log-file-permissions )
- MAY ( ds-cfg-rotation-policy $
- ds-cfg-rotation-action $
- ds-cfg-retention-policy $
- ds-cfg-time-interval $
- ds-cfg-buffer-size $
- ds-cfg-auto-flush $
- ds-cfg-append $
- ds-cfg-queue-size )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.27
- NAME 'ds-cfg-file-based-error-log-publisher'
- SUP ds-cfg-error-log-publisher
- STRUCTURAL
- MUST ( ds-cfg-log-file $
- ds-cfg-asynchronous $
- ds-cfg-log-file-permissions )
- MAY ( ds-cfg-rotation-policy $
- ds-cfg-rotation-action $
- ds-cfg-retention-policy $
- ds-cfg-time-interval $
- ds-cfg-buffer-size $
- ds-cfg-auto-flush $
- ds-cfg-append $
- ds-cfg-queue-size )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.28
- NAME 'ds-cfg-matching-rule'
- SUP top
- STRUCTURAL
- MUST ( cn $
- ds-cfg-java-class $
- ds-cfg-enabled )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.29
- NAME 'ds-cfg-approximate-matching-rule'
- SUP ds-cfg-matching-rule
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.30
- NAME 'ds-cfg-equality-matching-rule'
- SUP ds-cfg-matching-rule
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.31
- NAME 'ds-cfg-ordering-matching-rule'
- SUP ds-cfg-matching-rule
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.32
- NAME 'ds-cfg-substring-matching-rule'
- SUP ds-cfg-matching-rule
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.33
- NAME 'ds-cfg-monitor-provider'
- SUP top
- STRUCTURAL
- MUST ( cn $
- ds-cfg-java-class $
- ds-cfg-enabled )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.34
- NAME 'ds-cfg-password-storage-scheme'
- SUP top
- STRUCTURAL
- MUST ( cn $
- ds-cfg-java-class $
- ds-cfg-enabled )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.35
- NAME 'ds-cfg-password-validator'
- SUP top
- STRUCTURAL
- MUST ( cn $
- ds-cfg-java-class $
- ds-cfg-enabled )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.36
- NAME 'ds-cfg-plugin'
- SUP top
- STRUCTURAL
- MUST ( cn $
- ds-cfg-java-class $
- ds-cfg-enabled $
- ds-cfg-plugin-type )
- MAY ds-cfg-invoke-for-internal-operations
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.37
- NAME 'ds-cfg-profiler-plugin'
- SUP ds-cfg-plugin
- STRUCTURAL
- MAY ( ds-cfg-enable-profiling-on-startup $
- ds-cfg-profile-directory $
- ds-cfg-profile-sample-interval $
- ds-cfg-profile-action )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.198
- NAME 'ds-recurring-task'
- SUP top
- AUXILIARY
- MUST ( ds-recurring-task-schedule $
- ds-recurring-task-id )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.39
- NAME 'ds-cfg-root-config'
- SUP top
- STRUCTURAL
- MUST ( cn $
- ds-cfg-default-password-policy )
- MAY ( ds-cfg-check-schema $
- ds-cfg-add-missing-rdn-attributes $
- ds-cfg-allow-attribute-name-exceptions $
- ds-cfg-invalid-attribute-syntax-behavior $
- ds-cfg-server-error-result-code $
- ds-cfg-single-structural-objectclass-behavior $
- ds-cfg-notify-abandoned-operations $
- ds-cfg-size-limit $
- ds-cfg-time-limit $
- ds-cfg-proxied-authorization-identity-mapper $
- ds-cfg-writability-mode $
- ds-cfg-reject-unauthenticated-requests $
- ds-cfg-bind-with-dn-requires-password $
- ds-cfg-lookthrough-limit $
- ds-cfg-smtp-server $
- ds-cfg-allowed-task $
- ds-cfg-disabled-privilege $
- ds-cfg-return-bind-error-messages $
- ds-cfg-idle-time-limit $
- ds-cfg-workflow-configuration-mode $
- ds-cfg-save-config-on-successful-startup $
- ds-cfg-etime-resolution $
- ds-cfg-entry-cache-preload $
- ds-cfg-max-allowed-client-connections $
- ds-cfg-max-psearches $
- ds-cfg-max-internal-buffer-size )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.40
- NAME 'ds-cfg-root-dn-user'
- SUP top
- AUXILIARY
- MAY ds-cfg-alternate-bind-dn
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.41
- NAME 'ds-cfg-root-dse-backend'
- SUP top
- STRUCTURAL
- MUST cn
- MAY ( ds-cfg-subordinate-base-dn $
- ds-cfg-show-all-attributes )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.42
- NAME 'ds-cfg-sasl-mechanism-handler'
- SUP top
- STRUCTURAL
- MUST ( cn $
- ds-cfg-java-class $
- ds-cfg-enabled )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.43
- NAME 'ds-cfg-external-sasl-mechanism-handler'
- SUP ds-cfg-sasl-mechanism-handler
- STRUCTURAL
- MUST ds-cfg-certificate-mapper
- MAY ( ds-cfg-certificate-attribute $
- ds-cfg-certificate-validation-policy )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.44
- NAME 'ds-cfg-plain-sasl-mechanism-handler'
- SUP ds-cfg-sasl-mechanism-handler
- STRUCTURAL
- MUST ds-cfg-identity-mapper
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.45
- NAME 'ds-cfg-cram-md5-sasl-mechanism-handler'
- SUP ds-cfg-sasl-mechanism-handler
- STRUCTURAL
- MUST ds-cfg-identity-mapper
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.46
- NAME 'ds-cfg-digest-md5-sasl-mechanism-handler'
- SUP ds-cfg-sasl-mechanism-handler
- STRUCTURAL
- MUST ds-cfg-identity-mapper
- MAY ( ds-cfg-realm $
- ds-cfg-cipher-strength $
- ds-cfg-quality-of-protection $
- ds-cfg-server-fqdn )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.47
- NAME 'ds-cfg-gssapi-sasl-mechanism-handler'
- SUP ds-cfg-sasl-mechanism-handler
- STRUCTURAL
- MAY ( ds-cfg-identity-mapper $
- ds-cfg-realm $
- ds-cfg-kdc-address $
- ds-cfg-keytab $
- ds-cfg-principal-name $
- ds-cfg-quality-of-protection $
- ds-cfg-server-fqdn )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.48
- NAME 'ds-task'
- SUP top
- STRUCTURAL
- MUST ( ds-task-class-name $
- ds-task-id )
- MAY ( ds-task-state $
- ds-task-scheduled-start-time $
- ds-task-actual-start-time $
- ds-task-completion-time $
- ds-task-dependency-id $
- ds-task-failed-dependency-action $
- ds-task-log-message $
- ds-task-notify-on-completion $
- ds-task-notify-on-error )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.49
- NAME 'ds-task-shutdown'
- SUP ds-task
- STRUCTURAL
- MAY ( ds-task-shutdown-message $
- ds-task-restart-server )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.50
- NAME 'ds-cfg-trust-manager-provider'
- SUP top
- STRUCTURAL
- MUST ( cn $
- ds-cfg-java-class $
- ds-cfg-enabled )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.51
- NAME 'ds-cfg-file-based-trust-manager-provider'
- SUP ds-cfg-trust-manager-provider
- STRUCTURAL
- MUST ds-cfg-trust-store-file
- MAY ( ds-cfg-trust-store-type $
- ds-cfg-trust-store-pin $
- ds-cfg-trust-store-pin-property $
- ds-cfg-trust-store-pin-environment-variable $
- ds-cfg-trust-store-pin-file )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.52
- NAME 'ds-cfg-directory-string-attribute-syntax'
- SUP ds-cfg-attribute-syntax
- STRUCTURAL
- MAY ds-cfg-allow-zero-length-values
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.53
- NAME 'ds-root-dse'
- SUP top
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.54
- NAME 'ds-cfg-identity-mapper'
- SUP top
- STRUCTURAL
- MUST ( cn $
- ds-cfg-java-class $
- ds-cfg-enabled )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.55
- NAME 'ds-cfg-exact-match-identity-mapper'
- SUP ds-cfg-identity-mapper
- STRUCTURAL
- MUST ds-cfg-match-attribute
- MAY ds-cfg-match-base-dn
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.56
- NAME 'ds-cfg-synchronization-provider'
- SUP top
- STRUCTURAL
- MUST ( cn $
- ds-cfg-java-class $
- ds-cfg-enabled )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.57
- NAME 'ds-cfg-replication-domain'
- SUP top
- STRUCTURAL
- MUST ( ds-cfg-replication-server $
- ds-cfg-server-id $
- ds-cfg-base-dn )
- MAY ( cn $
- ds-cfg-receive-status $
- ds-cfg-max-receive-queue $
- ds-cfg-max-receive-delay $
- ds-cfg-max-send-queue $
- ds-cfg-max-send-delay $
- ds-cfg-window-size $
- ds-cfg-heartbeat-interval $
- ds-cfg-isolation-policy $
- ds-cfg-assured-type $
- ds-cfg-assured-sd-level $
- ds-cfg-assured-timeout $
- ds-cfg-group-id $
- ds-cfg-referrals-url $
- ds-cfg-fractional-exclude $
- ds-cfg-fractional-include $
- ds-cfg-solve-conflicts $
- ds-cfg-conflicts-historical-purge-delay $
- ds-cfg-changetime-heartbeat-interval $
- ds-cfg-log-changenumber $
- ds-cfg-initialization-window-size )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.58
- NAME 'ds-cfg-length-based-password-validator'
- SUP ds-cfg-password-validator
- STRUCTURAL
- MAY ( ds-cfg-max-password-length $
- ds-cfg-min-password-length )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.59
- NAME 'ds-cfg-password-generator'
- SUP top
- STRUCTURAL
- MUST ( cn $
- ds-cfg-java-class $
- ds-cfg-enabled )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.60
- NAME 'ds-cfg-random-password-generator'
- SUP ds-cfg-password-generator
- STRUCTURAL
- MUST ( ds-cfg-password-character-set $
- ds-cfg-password-format )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.36733.2.1.2.3
- NAME 'ds-cfg-authentication-policy'
- SUP top
- STRUCTURAL
- MUST ( cn )
- MAY ( ds-cfg-java-class )
- X-ORIGIN 'OpenDJ Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.61
- NAME 'ds-cfg-password-policy'
- SUP ds-cfg-authentication-policy
- STRUCTURAL
- MUST ( ds-cfg-password-attribute $
- ds-cfg-default-password-storage-scheme )
- MAY ( ds-cfg-account-status-notification-handler $
- ds-cfg-allow-expired-password-changes $
- ds-cfg-allow-multiple-password-values $
- ds-cfg-allow-pre-encoded-passwords $
- ds-cfg-allow-user-password-changes $
- ds-cfg-deprecated-password-storage-scheme $
- ds-cfg-expire-passwords-without-warning $
- ds-cfg-force-change-on-add $
- ds-cfg-force-change-on-reset $
- ds-cfg-grace-login-count $
- ds-cfg-idle-lockout-interval $
- ds-cfg-last-login-time-attribute $
- ds-cfg-last-login-time-format $
- ds-cfg-lockout-duration $
- ds-cfg-lockout-failure-count $
- ds-cfg-lockout-failure-expiration-interval $
- ds-cfg-max-password-age $
- ds-cfg-max-password-reset-age $
- ds-cfg-min-password-age $
- ds-cfg-password-change-requires-current-password $
- ds-cfg-password-expiration-warning-interval $
- ds-cfg-password-generator $
- ds-cfg-password-validator $
- ds-cfg-previous-last-login-time-format $
- ds-cfg-require-change-by-time $
- ds-cfg-require-secure-authentication $
- ds-cfg-require-secure-password-changes $
- ds-cfg-skip-validation-for-administrators $
- ds-cfg-state-update-failure-policy $
- ds-cfg-password-history-count $
- ds-cfg-password-history-duration )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.62
- NAME 'ds-cfg-jmx-connection-handler'
- SUP ds-cfg-connection-handler
- STRUCTURAL
- MUST ds-cfg-listen-port
- MAY ( ds-cfg-listen-address $
- ds-cfg-ssl-cert-nickname $
- ds-cfg-use-ssl $
- ds-cfg-key-manager-provider $
- ds-cfg-rmi-port )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.63
- NAME 'ds-task-import'
- SUP ds-task
- STRUCTURAL
- MAY ( ds-task-import-append $
- ds-task-import-replace-existing $
- ds-task-import-include-branch $
- ds-task-import-exclude-branch $
- ds-task-import-include-attribute $
- ds-task-import-exclude-attribute $
- ds-task-import-include-filter $
- ds-task-import-exclude-filter $
- ds-task-import-ldif-file $
- ds-task-import-template-file $
- ds-task-import-random-seed $
- ds-task-import-reject-file $
- ds-task-import-overwrite-rejects $
- ds-task-import-skip-file $
- ds-task-import-skip-schema-validation $
- ds-task-import-skip-dn-validation $
- ds-task-import-tmp-directory $
- ds-task-import-is-compressed $
- ds-task-import-is-encrypted $
- ds-task-import-backend-id $
- ds-task-import-thread-count $
- ds-task-import-clear-backend )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.64
- NAME 'ds-cfg-replication-server'
- SUP top
- STRUCTURAL
- MUST ( ds-cfg-replication-server-id $
- ds-cfg-replication-port )
- MAY ( ds-cfg-replication-server $
- cn $
- ds-cfg-window-size $
- ds-cfg-queue-size $
- ds-cfg-replication-db-directory $
- ds-cfg-replication-purge-delay $
- ds-cfg-group-id $
- ds-cfg-assured-timeout $
- ds-cfg-degraded-status-threshold $
- ds-cfg-weight $
- ds-cfg-monitoring-period $
- ds-cfg-compute-change-number )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.65
- NAME 'ds-backup-directory'
- SUP top
- STRUCTURAL
- MUST ( ds-backup-directory-path $
- ds-backup-backend-dn )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.66
- NAME 'ds-backup-info'
- SUP top
- STRUCTURAL
- MUST ( ds-backup-id $
- ds-backup-directory-path )
- MAY ( ds-backup-compressed $
- ds-backup-date $
- ds-backup-dependency $
- ds-backup-encrypted $
- ds-backup-incremental $
- ds-backup-signed-hash $
- ds-backup-unsigned-hash )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.67
- NAME 'ds-cfg-backup-backend'
- SUP ds-cfg-backend
- STRUCTURAL
- MAY ds-cfg-backup-directory
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.68
- NAME 'ds-task-export'
- SUP ds-task
- STRUCTURAL
- MUST ( ds-task-export-ldif-file $
- ds-task-export-backend-id )
- MAY ( ds-task-export-append-to-ldif $
- ds-task-export-include-branch $
- ds-task-export-exclude-branch $
- ds-task-export-include-attribute $
- ds-task-export-exclude-attribute $
- ds-task-export-include-filter $
- ds-task-export-exclude-filter $
- ds-task-export-wrap-column $
- ds-task-export-compress-ldif $
- ds-task-export-encrypt-ldif $
- ds-task-export-include-operational-attributes $
- ds-task-export-sign-hash )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.69
- NAME 'ds-task-backup'
- SUP ds-task
- STRUCTURAL
- MUST ds-backup-directory-path
- MAY ( ds-task-backup-backend-id $
- ds-backup-id $
- ds-task-backup-all $
- ds-task-backup-incremental $
- ds-task-backup-incremental-base-id $
- ds-task-backup-compress $
- ds-task-backup-encrypt $
- ds-task-backup-hash $
- ds-task-backup-sign-hash )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.70
- NAME 'ds-task-restore'
- SUP ds-task
- STRUCTURAL
- MUST ds-backup-directory-path
- MAY ( ds-backup-id $
- ds-task-restore-verify-only )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.71
- NAME 'ds-cfg-work-queue'
- SUP top
- STRUCTURAL
- MUST ( cn $
- ds-cfg-java-class )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.72
- NAME 'ds-cfg-traditional-work-queue'
- SUP ds-cfg-work-queue
- STRUCTURAL
- MAY ( ds-cfg-num-worker-threads $
- ds-cfg-max-work-queue-capacity )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.73
- NAME 'ds-cfg-password-modify-extended-operation-handler'
- SUP ds-cfg-extended-operation-handler
- STRUCTURAL
- MUST ds-cfg-identity-mapper
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.74
- NAME 'ds-cfg-account-status-notification-handler'
- SUP top
- STRUCTURAL
- MUST ( cn $
- ds-cfg-java-class $
- ds-cfg-enabled )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.75
- NAME 'ds-cfg-error-log-account-status-notification-handler'
- SUP ds-cfg-account-status-notification-handler
- STRUCTURAL
- MUST ds-cfg-account-status-notification-type
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.76
- NAME 'ds-monitor-entry'
- SUP top
- STRUCTURAL
- MUST cn
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.77
- NAME 'ds-backend-monitor-entry'
- SUP ds-monitor-entry
- STRUCTURAL
- MAY ( ds-backend-id $
- ds-backend-base-dn $
- ds-backend-entry-count $
- ds-base-dn-entry-count $
- ds-backend-writability-mode $
- ds-backend-is-private )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.78
- NAME 'ds-connectionhandler-monitor-entry'
- SUP ds-monitor-entry
- STRUCTURAL
- MAY ( ds-connectionhandler-connection $
- ds-connectionhandler-listener $
- ds-connectionhandler-num-connections $
- ds-connectionhandler-protocol )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.79
- NAME 'ds-task-add-schema-file'
- SUP ds-task
- STRUCTURAL
- MUST ds-task-schema-file-name
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.80
- NAME 'ds-cfg-group-implementation'
- SUP top
- STRUCTURAL
- MUST ( cn $
- ds-cfg-java-class $
- ds-cfg-enabled )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.81
- NAME 'ds-cfg-root-dn'
- SUP top
- STRUCTURAL
- MUST cn
- MAY ds-cfg-default-root-privilege-name
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.82
- NAME 'ds-certificate-user'
- SUP top
- AUXILIARY
- MAY ( userCertificate $
- ds-certificate-subject-dn $
- ds-certificate-fingerprint )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.83
- NAME 'ds-cfg-subject-dn-to-user-attribute-certificate-mapper'
- SUP ds-cfg-certificate-mapper
- STRUCTURAL
- MUST ds-cfg-subject-attribute
- MAY ds-cfg-user-base-dn
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.84
- NAME 'ds-cfg-subject-attribute-to-user-attribute-certificate-mapper'
- SUP ds-cfg-certificate-mapper
- STRUCTURAL
- MUST ds-cfg-subject-attribute-mapping
- MAY ds-cfg-user-base-dn
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.85
- NAME 'ds-cfg-fingerprint-certificate-mapper'
- SUP ds-cfg-certificate-mapper
- STRUCTURAL
- MUST ( ds-cfg-fingerprint-attribute $
- ds-cfg-fingerprint-algorithm )
- MAY ds-cfg-user-base-dn
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.86
- NAME 'ds-cfg-dsee-compat-access-control-handler'
- SUP ds-cfg-access-control-handler
- STRUCTURAL
- MAY ds-cfg-global-aci
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.87
- NAME 'ds-cfg-similarity-based-password-validator'
- SUP ds-cfg-password-validator
- STRUCTURAL
- MUST ds-cfg-min-password-difference
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.88
- NAME 'ds-cfg-unique-characters-password-validator'
- SUP ds-cfg-password-validator
- STRUCTURAL
- MUST ( ds-cfg-min-unique-characters $
- ds-cfg-case-sensitive-validation )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.89
- NAME 'ds-cfg-repeated-characters-password-validator'
- SUP ds-cfg-password-validator
- STRUCTURAL
- MUST ( ds-cfg-max-consecutive-length $
- ds-cfg-case-sensitive-validation )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.90
- NAME 'ds-cfg-virtual-attribute'
- SUP top
- STRUCTURAL
- MUST ( cn $
- ds-cfg-java-class $
- ds-cfg-enabled $
- ds-cfg-attribute-type )
- MAY ( ds-cfg-base-dn $
- ds-cfg-scope $
- ds-cfg-group-dn $
- ds-cfg-filter $
- ds-cfg-conflict-behavior )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.91
- NAME 'ds-task-initialize-from-remote-replica'
- SUP ds-task
- STRUCTURAL
- MUST ( ds-task-initialize-domain-dn $
- ds-task-initialize-replica-server-id )
- MAY ( ds-task-processed-entry-count $
- ds-task-unprocessed-entry-count )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.92
- NAME 'ds-task-initialize-remote-replica'
- SUP ds-task
- STRUCTURAL
- MUST ( ds-task-initialize-domain-dn $
- ds-task-initialize-replica-server-id )
- MAY ( ds-task-processed-entry-count $
- ds-task-unprocessed-entry-count )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.93
- NAME 'ds-cfg-replication-synchronization-provider'
- SUP ds-cfg-synchronization-provider
- STRUCTURAL
- MAY ( ds-cfg-num-update-replay-threads $
- ds-cfg-connection-timeout )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.94
- NAME 'ds-cfg-dictionary-password-validator'
- SUP ds-cfg-password-validator
- STRUCTURAL
- MUST ( ds-cfg-dictionary-file $
- ds-cfg-case-sensitive-validation $
- ds-cfg-test-reversed-password )
- MAY ( ds-cfg-check-substrings $
- ds-cfg-min-substring-length )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.95
- NAME 'ds-cfg-attribute-value-password-validator'
- SUP ds-cfg-password-validator
- STRUCTURAL
- MUST ds-cfg-test-reversed-password
- MAY ( ds-cfg-match-attribute $
- ds-cfg-check-substrings $
- ds-cfg-min-substring-length )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.96
- NAME 'ds-cfg-character-set-password-validator'
- SUP ds-cfg-password-validator
- STRUCTURAL
- MUST ds-cfg-allow-unclassified-characters
- MAY ( ds-cfg-min-character-sets $
- ds-cfg-character-set $
- ds-cfg-character-set-ranges )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.97
- NAME 'ds-task-rebuild'
- SUP ds-task
- STRUCTURAL
- MUST ( ds-task-rebuild-base-dn $
- ds-task-rebuild-index )
- MAY ( ds-task-rebuild-tmp-directory $ ds-task-rebuild-index-clear-degraded-state )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.98
- NAME 'ds-virtual-static-group'
- SUP top
- AUXILIARY
- MUST ds-target-group-dn
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.99
- NAME 'ds-cfg-user-defined-virtual-attribute'
- SUP ds-cfg-virtual-attribute
- STRUCTURAL
- MUST ds-cfg-value
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.100
- NAME 'ds-cfg-debug-target'
- SUP top
- STRUCTURAL
- MUST ( ds-cfg-debug-scope $
- ds-cfg-debug-level )
- MAY ( ds-cfg-debug-category $
- ds-cfg-omit-method-entry-arguments $
- ds-cfg-omit-method-return-value $
- ds-cfg-include-throwable-cause $
- ds-cfg-throwable-stack-frames )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.101
- NAME 'ds-cfg-log-retention-policy'
- SUP top
- STRUCTURAL
- MUST ( cn $
- ds-cfg-java-class )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.102
- NAME 'ds-cfg-file-count-log-retention-policy'
- SUP ds-cfg-log-retention-policy
- STRUCTURAL
- MUST ds-cfg-number-of-files
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.103
- NAME 'ds-cfg-size-limit-log-retention-policy'
- SUP ds-cfg-log-retention-policy
- STRUCTURAL
- MUST ds-cfg-disk-space-used
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.104
- NAME 'ds-cfg-free-disk-space-log-retention-policy'
- SUP ds-cfg-log-retention-policy
- STRUCTURAL
- MUST ds-cfg-free-disk-space
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.105
- NAME 'ds-cfg-log-rotation-policy'
- SUP top
- STRUCTURAL
- MUST ( cn $
- ds-cfg-java-class )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.106
- NAME 'ds-cfg-size-limit-log-rotation-policy'
- SUP ds-cfg-log-rotation-policy
- STRUCTURAL
- MUST ds-cfg-file-size-limit
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.107
- NAME 'ds-cfg-time-limit-log-rotation-policy'
- SUP ds-cfg-log-rotation-policy
- STRUCTURAL
- MUST ds-cfg-rotation-interval
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.108
- NAME 'ds-cfg-fixed-time-log-rotation-policy'
- SUP ds-cfg-log-rotation-policy
- STRUCTURAL
- MUST ds-cfg-time-of-day
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.109
- NAME 'ds-cfg-file-system-entry-cache'
- SUP ds-cfg-entry-cache
- STRUCTURAL
- MAY ( ds-cfg-max-entries $
- ds-cfg-max-memory-size $
- ds-cfg-lock-timeout $
- ds-cfg-exclude-filter $
- ds-cfg-include-filter $
- ds-cfg-cache-directory $
- ds-cfg-cache-type $
- ds-cfg-persistent-cache $
- ds-cfg-compact-encoding $
- ds-cfg-db-cache-percent $
- ds-cfg-db-cache-size $
- ds-cfg-je-property )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.110
- NAME 'ds-cfg-member-virtual-attribute'
- SUP ds-cfg-virtual-attribute
- STRUCTURAL
- MUST ds-cfg-allow-retrieving-membership
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.111
- NAME 'ds-cfg-plugin-root'
- SUP top
- AUXILIARY
- MAY ( ds-cfg-plugin-order-startup $
- ds-cfg-plugin-order-shutdown $
- ds-cfg-plugin-order-post-connect $
- ds-cfg-plugin-order-post-disconnect $
- ds-cfg-plugin-order-ldif-import $
- ds-cfg-plugin-order-ldif-import-end $
- ds-cfg-plugin-order-ldif-import-begin $
- ds-cfg-plugin-order-ldif-export $
- ds-cfg-plugin-order-pre-parse-abandon $
- ds-cfg-plugin-order-pre-parse-add $
- ds-cfg-plugin-order-pre-parse-bind $
- ds-cfg-plugin-order-pre-parse-compare $
- ds-cfg-plugin-order-pre-parse-delete $
- ds-cfg-plugin-order-pre-parse-extended $
- ds-cfg-plugin-order-pre-parse-modify $
- ds-cfg-plugin-order-pre-parse-modify-dn $
- ds-cfg-plugin-order-pre-parse-search $
- ds-cfg-plugin-order-pre-parse-unbind $
- ds-cfg-plugin-order-pre-operation-add $
- ds-cfg-plugin-order-pre-operation-bind $
- ds-cfg-plugin-order-pre-operation-compare $
- ds-cfg-plugin-order-pre-operation-delete $
- ds-cfg-plugin-order-pre-operation-extended $
- ds-cfg-plugin-order-pre-operation-modify $
- ds-cfg-plugin-order-pre-operation-modify-dn $
- ds-cfg-plugin-order-pre-operation-search $
- ds-cfg-plugin-order-post-operation-abandon $
- ds-cfg-plugin-order-post-operation-add $
- ds-cfg-plugin-order-post-operation-bind $
- ds-cfg-plugin-order-post-operation-compare $
- ds-cfg-plugin-order-post-operation-delete $
- ds-cfg-plugin-order-post-operation-extended $
- ds-cfg-plugin-order-post-operation-modify $
- ds-cfg-plugin-order-post-operation-modify-dn $
- ds-cfg-plugin-order-post-operation-search $
- ds-cfg-plugin-order-post-operation-unbind $
- ds-cfg-plugin-order-post-response-add $
- ds-cfg-plugin-order-post-response-bind $
- ds-cfg-plugin-order-post-response-compare $
- ds-cfg-plugin-order-post-response-delete $
- ds-cfg-plugin-order-post-response-extended $
- ds-cfg-plugin-order-post-response-modify $
- ds-cfg-plugin-order-post-response-modify-dn $
- ds-cfg-plugin-order-post-response-search $
- ds-cfg-plugin-order-post-synchronization-add $
- ds-cfg-plugin-order-post-synchronization-delete $
- ds-cfg-plugin-order-post-synchronization-modify $
- ds-cfg-plugin-order-post-synchronization-modify-dn $
- ds-cfg-plugin-order-search-result-entry $
- ds-cfg-plugin-order-search-result-reference $
- ds-cfg-plugin-order-subordinate-modify-dn $
- ds-cfg-plugin-order-subordinate-delete $
- ds-cfg-plugin-order-intermediate-response )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.112
- NAME 'ds-cfg-password-policy-import-plugin'
- SUP ds-cfg-plugin
- STRUCTURAL
- MAY ( ds-cfg-default-user-password-storage-scheme $
- ds-cfg-default-auth-password-storage-scheme )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.113
- NAME 'ds-cfg-attribute-type-description-attribute-syntax'
- SUP ds-cfg-attribute-syntax
- STRUCTURAL
- MAY ds-cfg-strip-syntax-min-upper-bound
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.114
- NAME 'ds-cfg-local-db-vlv-index'
- SUP top
- STRUCTURAL
- MUST ( ds-cfg-base-dn $
- ds-cfg-scope $
- ds-cfg-filter $
- ds-cfg-sort-order $
- ds-cfg-name )
- MAY ds-cfg-max-block-size
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.115
- NAME 'ds-cfg-smtp-alert-handler'
- SUP ds-cfg-alert-handler
- STRUCTURAL
- MUST ( ds-cfg-sender-address $
- ds-cfg-recipient-address $
- ds-cfg-message-subject $
- ds-cfg-message-body )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.116
- NAME 'ds-task-disconnect'
- SUP ds-task
- STRUCTURAL
- MUST ds-task-disconnect-connection-id
- MAY ( ds-task-disconnect-message $
- ds-task-disconnect-notify-client )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.117
- NAME 'ds-cfg-unique-attribute-plugin'
- SUP ds-cfg-plugin
- STRUCTURAL
- MUST ds-cfg-type
- MAY ds-cfg-base-dn
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.118
- NAME 'ds-cfg-regular-expression-identity-mapper'
- SUP ds-cfg-identity-mapper
- STRUCTURAL
- MUST ( ds-cfg-match-attribute $
- ds-cfg-match-pattern )
- MAY ( ds-cfg-match-base-dn $
- ds-cfg-replace-pattern )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.119
- NAME 'ds-cfg-referential-integrity-plugin'
- SUP ds-cfg-plugin
- STRUCTURAL
- MUST ds-cfg-attribute-type
- MAY ( ds-cfg-base-dn $
- ds-cfg-update-interval $
- ds-cfg-log-file $
- ds-cfg-check-references $
- ds-cfg-check-references-filter-criteria $
- ds-cfg-check-references-scope-criteria )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.120
- NAME 'ds-cfg-smtp-account-status-notification-handler'
- SUP ds-cfg-account-status-notification-handler
- STRUCTURAL
- MUST ( ds-cfg-sender-address $
- ds-cfg-send-message-without-end-user-address $
- ds-cfg-message-template-file )
- MAY ( ds-cfg-email-address-attribute-type $
- ds-cfg-recipient-address $
- ds-cfg-message-subject )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.121
- NAME 'ds-task-reset-generation-id'
- SUP ds-task
- STRUCTURAL
- MUST ds-task-reset-generation-id-domain-base-dn
- MAY ds-task-reset-generation-id-new-value
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.122
- NAME 'ds-cfg-entry-uuid-plugin'
- SUP ds-cfg-plugin
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.123
- NAME 'ds-cfg-last-mod-plugin'
- SUP ds-cfg-plugin
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.124
- NAME 'ds-cfg-ldap-attribute-description-list-plugin'
- SUP ds-cfg-plugin
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.125
- NAME 'ds-cfg-jmx-alert-handler'
- SUP ds-cfg-alert-handler
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.126
- NAME 'ds-cfg-memory-backend'
- SUP ds-cfg-backend
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.127
- NAME 'ds-cfg-monitor-backend'
- SUP ds-cfg-backend
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.128
- NAME 'ds-cfg-cancel-extended-operation-handler'
- SUP ds-cfg-extended-operation-handler
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.129
- NAME 'ds-cfg-get-connection-id-extended-operation-handler'
- SUP ds-cfg-extended-operation-handler
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.130
- NAME 'ds-cfg-password-policy-state-extended-operation-handler'
- SUP ds-cfg-extended-operation-handler
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.131
- NAME 'ds-cfg-start-tls-extended-operation-handler'
- SUP ds-cfg-extended-operation-handler
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.132
- NAME 'ds-cfg-who-am-i-extended-operation-handler'
- SUP ds-cfg-extended-operation-handler
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.133
- NAME 'ds-cfg-static-group-implementation'
- SUP ds-cfg-group-implementation
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.134
- NAME 'ds-cfg-dynamic-group-implementation'
- SUP ds-cfg-group-implementation
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.135
- NAME 'ds-cfg-virtual-static-group-implementation'
- SUP ds-cfg-group-implementation
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.136
- NAME 'ds-cfg-client-connection-monitor-provider'
- SUP ds-cfg-monitor-provider
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.137
- NAME 'ds-cfg-stack-trace-monitor-provider'
- SUP ds-cfg-monitor-provider
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.138
- NAME 'ds-cfg-system-info-monitor-provider'
- SUP ds-cfg-monitor-provider
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.139
- NAME 'ds-cfg-version-monitor-provider'
- SUP ds-cfg-monitor-provider
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.140
- NAME 'ds-cfg-base64-password-storage-scheme'
- SUP ds-cfg-password-storage-scheme
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.141
- NAME 'ds-cfg-clear-password-storage-scheme'
- SUP ds-cfg-password-storage-scheme
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.142
- NAME 'ds-cfg-crypt-password-storage-scheme'
- SUP ds-cfg-password-storage-scheme
- STRUCTURAL
- MUST ds-cfg-crypt-password-storage-encryption-algorithm
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.143
- NAME 'ds-cfg-md5-password-storage-scheme'
- SUP ds-cfg-password-storage-scheme
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.144
- NAME 'ds-cfg-sha1-password-storage-scheme'
- SUP ds-cfg-password-storage-scheme
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.145
- NAME 'ds-cfg-salted-md5-password-storage-scheme'
- SUP ds-cfg-password-storage-scheme
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.146
- NAME 'ds-cfg-salted-sha1-password-storage-scheme'
- SUP ds-cfg-password-storage-scheme
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.147
- NAME 'ds-cfg-salted-sha256-password-storage-scheme'
- SUP ds-cfg-password-storage-scheme
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.148
- NAME 'ds-cfg-salted-sha384-password-storage-scheme'
- SUP ds-cfg-password-storage-scheme
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.149
- NAME 'ds-cfg-salted-sha512-password-storage-scheme'
- SUP ds-cfg-password-storage-scheme
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.150
- NAME 'ds-cfg-anonymous-sasl-mechanism-handler'
- SUP ds-cfg-sasl-mechanism-handler
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.151
- NAME 'ds-cfg-blind-trust-manager-provider'
- SUP ds-cfg-trust-manager-provider
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.152
- NAME 'ds-cfg-entry-dn-virtual-attribute'
- SUP ds-cfg-virtual-attribute
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.153
- NAME 'ds-cfg-entry-uuid-virtual-attribute'
- SUP ds-cfg-virtual-attribute
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.154
- NAME 'ds-cfg-has-subordinates-virtual-attribute'
- SUP ds-cfg-virtual-attribute
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.155
- NAME 'ds-cfg-num-subordinates-virtual-attribute'
- SUP ds-cfg-virtual-attribute
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.156
- NAME 'ds-cfg-is-member-of-virtual-attribute'
- SUP ds-cfg-virtual-attribute
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.157
- NAME 'ds-cfg-subschema-subentry-virtual-attribute'
- SUP ds-cfg-virtual-attribute
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.158
- NAME 'ds-cfg-config-file-handler-backend'
- SUP ds-cfg-backend
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.159
- NAME 'ds-cfg-subject-equals-dn-certificate-mapper'
- SUP ds-cfg-certificate-mapper
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.160
- NAME 'ds-cfg-crypto-manager'
- SUP top
- STRUCTURAL
- MAY ( cn $
- ds-cfg-digest-algorithm $
- ds-cfg-mac-algorithm $
- ds-cfg-mac-key-length $
- ds-cfg-cipher-transformation $
- ds-cfg-cipher-key-length $
- ds-cfg-key-wrapping-transformation $
- ds-cfg-ssl-protocol $
- ds-cfg-ssl-cipher-suite $
- ds-cfg-ssl-cert-nickname $
- ds-cfg-ssl-encryption )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.161
- NAME 'ds-cfg-trust-store-backend'
- SUP ds-cfg-backend
- STRUCTURAL
- MAY ( ds-cfg-trust-store-type $
- ds-cfg-trust-store-file $
- ds-cfg-trust-store-pin $
- ds-cfg-trust-store-pin-property $
- ds-cfg-trust-store-pin-environment-variable $
- ds-cfg-trust-store-pin-file )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.162
- NAME 'ds-cfg-instance-key'
- SUP top
- STRUCTURAL
- MUST ( ds-cfg-key-id $
- ds-cfg-public-key-certificate )
- MAY ds-cfg-key-compromised-time
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.163
- NAME 'ds-cfg-self-signed-cert-request'
- SUP top
- STRUCTURAL
- MUST ds-cfg-key-id
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.164
- NAME 'ds-cfg-seven-bit-clean-plugin'
- SUP ds-cfg-plugin
- STRUCTURAL
- MUST ds-cfg-attribute-type
- MAY ds-cfg-base-dn
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.165
- NAME 'ds-cfg-ldif-connection-handler'
- SUP ds-cfg-connection-handler
- STRUCTURAL
- MUST ( ds-cfg-ldif-directory $
- ds-cfg-poll-interval )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.166
- NAME 'ds-cfg-triple-des-password-storage-scheme'
- SUP ds-cfg-password-storage-scheme
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.167
- NAME 'ds-cfg-aes-password-storage-scheme'
- SUP ds-cfg-password-storage-scheme
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.168
- NAME 'ds-cfg-rc4-password-storage-scheme'
- SUP ds-cfg-password-storage-scheme
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.169
- NAME 'ds-cfg-blowfish-password-storage-scheme'
- SUP ds-cfg-password-storage-scheme
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.170
- NAME 'ds-cfg-entry-cache-monitor-provider'
- SUP ds-cfg-monitor-provider
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.171
- NAME 'ds-cfg-memory-usage-monitor-provider'
- SUP ds-cfg-monitor-provider
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.172
- NAME 'ds-cfg-ldif-backend'
- SUP ds-cfg-backend
- STRUCTURAL
- MUST ds-cfg-ldif-file
- MAY ds-cfg-is-private-backend
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.173
- NAME 'ds-cfg-get-symmetric-key-extended-operation-handler'
- SUP ds-cfg-extended-operation-handler
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.174
- NAME 'ds-cfg-cipher-key'
- SUP top
- STRUCTURAL
- MUST ( ds-cfg-key-id $ ds-cfg-cipher-transformation-name $
- ds-cfg-key-length-bits $ ds-cfg-symmetric-key )
- MAY ( ds-cfg-initialization-vector-length-bits $ ds-cfg-key-compromised-time )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.175
- NAME 'ds-cfg-mac-key'
- SUP top
- STRUCTURAL
- MUST ( ds-cfg-key-id $ ds-cfg-mac-algorithm-name $
- ds-cfg-key-length-bits $ ds-cfg-symmetric-key )
- MAY ds-cfg-key-compromised-time
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.176
- NAME 'ds-cfg-network-group'
- SUP top
- STRUCTURAL
- MUST ( cn $
- ds-cfg-priority $
- ds-cfg-enabled )
- MAY ( ds-cfg-workflow $
- ds-cfg-allowed-auth-method $
- ds-cfg-allowed-protocol $
- ds-cfg-allowed-bind-dn $
- ds-cfg-allowed-client $
- ds-cfg-denied-client $
- ds-cfg-is-security-mandatory )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.177
- NAME 'ds-cfg-workflow'
- SUP top
- STRUCTURAL
- MUST ( cn $
- ds-cfg-enabled $
- ds-cfg-workflow-element $
- ds-cfg-base-dn )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.178
- NAME 'ds-cfg-workflow-element'
- SUP top
- STRUCTURAL
- MUST ( cn $
- ds-cfg-enabled $
- ds-cfg-java-class )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.179
- NAME 'ds-cfg-local-backend-workflow-element'
- SUP ds-cfg-workflow-element
- STRUCTURAL
- MUST ( ds-cfg-backend )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.181
- NAME 'ds-cfg-snmp-connection-handler'
- SUP ds-cfg-connection-handler
- STRUCTURAL
- MUST ( ds-cfg-listen-port $
- ds-cfg-trap-port )
- MAY ( ds-cfg-listen-address $
- ds-cfg-traps-destination $
- ds-cfg-registered-mbean $
- ds-cfg-community $
- ds-cfg-allowed-manager $
- ds-cfg-allowed-user $
- ds-cfg-security-level $
- ds-cfg-traps-community $
- ds-cfg-security-agent-file $
- ds-cfg-opendmk-jarfile )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.182
- NAME 'ds-cfg-extension'
- SUP top
- STRUCTURAL
- MUST ( cn $
- ds-cfg-java-class $
- ds-cfg-enabled )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.183
- NAME 'ds-cfg-administration-connector'
- SUP top
- STRUCTURAL
- MUST ( cn $
- ds-cfg-listen-port $
- ds-cfg-key-manager-provider $
- ds-cfg-trust-manager-provider $
- ds-cfg-ssl-cert-nickname )
- MAY ( ds-cfg-listen-address $
- ds-cfg-ssl-cipher-suite $
- ds-cfg-ssl-protocol )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.199
- NAME 'ds-cfg-qos-policy'
- SUP top
- STRUCTURAL
- MUST ( cn $
- ds-cfg-java-class)
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.185
- NAME 'ds-cfg-resource-limits-qos-policy'
- SUP ds-cfg-qos-policy
- STRUCTURAL
- MAY ( ds-cfg-max-connections $
- ds-cfg-max-connections-from-same-ip $
- ds-cfg-max-ops-per-connection $
- ds-cfg-max-concurrent-ops-per-connection $
- ds-cfg-size-limit $
- ds-cfg-time-limit $
- ds-cfg-min-substring-length $
- ds-cfg-max-ops-per-interval $
- ds-cfg-max-ops-interval)
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.186
- NAME 'ds-cfg-network-group-plugin'
- SUP ds-cfg-plugin
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.187
- NAME 'ds-cfg-change-number-control-plugin'
- SUP ds-cfg-plugin
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.188
- NAME 'ds-cfg-request-filtering-qos-policy'
- SUP ds-cfg-qos-policy
- STRUCTURAL
- MAY ( ds-cfg-allowed-operations $
- ds-cfg-allowed-attributes $
- ds-cfg-prohibited-attributes $
- ds-cfg-allowed-search-scopes $
- ds-cfg-allowed-subtrees $
- ds-cfg-prohibited-subtrees )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.195
- NAME 'ds-cfg-collation-matching-rule'
- SUP ds-cfg-matching-rule
- STRUCTURAL
- MUST ( ds-cfg-matching-rule-type $
- ds-cfg-collation )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.950
- NAME 'ds-mon-branch'
- SUP top
- STRUCTURAL
- MUST cn
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.200
- NAME 'ds-cfg-null-backend'
- SUP ds-cfg-backend
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.201
- NAME 'ds-cfg-structural-object-class-virtual-attribute'
- SUP ds-cfg-virtual-attribute
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.202
- NAME 'ds-cfg-governing-structure-rule-virtual-attribute'
- SUP ds-cfg-virtual-attribute
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.231
- NAME 'ds-cfg-extensible-matching-rule'
- SUP ds-cfg-matching-rule
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.232
- NAME 'ds-cfg-fractional-ldif-import-plugin'
- SUP ds-cfg-plugin
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.233
- NAME 'ds-cfg-parallel-work-queue'
- SUP ds-cfg-work-queue
- STRUCTURAL
- MAY ( ds-cfg-num-worker-threads )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.234
- NAME 'ds-cfg-external-changelog-domain'
- SUP top
- STRUCTURAL
- MUST ( cn $
- ds-cfg-enabled )
- MAY ( ds-cfg-ecl-include $ ds-cfg-ecl-include-for-deletes )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.235
- NAME 'ds-cfg-collective-attribute-subentries-virtual-attribute'
- SUP ds-cfg-virtual-attribute
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.236
- NAME 'ds-cfg-password-policy-subentry-virtual-attribute'
- SUP ds-cfg-virtual-attribute
- STRUCTURAL
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.26027.1.2.237
- NAME 'ds-task-purge-conflicts-historical'
- SUP ds-task
- STRUCTURAL
- MUST ( ds-task-purge-conflicts-historical-domain-dn )
- MAY ( ds-task-purge-conflicts-historical-maximum-duration $
- ds-task-purge-conflicts-historical-first-purged-changenumber $
- ds-task-purge-conflicts-historical-last-purged-changenumber $
- ds-task-purge-conflicts-historical-purge-completed-in-time $
- ds-task-purge-conflicts-historical-purged-values-count )
- X-ORIGIN 'OpenDS Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.36733.2.1.2.2
- NAME 'ds-cfg-samba-password-plugin'
- SUP ds-cfg-plugin
- STRUCTURAL
- MUST ( ds-cfg-pwd-sync-policy )
- MAY ( ds-cfg-samba-administrator-dn )
- X-ORIGIN 'OpenDJ Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.36733.2.1.2.4
- NAME 'ds-cfg-ldap-pass-through-authentication-policy'
- SUP ds-cfg-authentication-policy
- STRUCTURAL
- MUST ( ds-cfg-java-class $
- ds-cfg-primary-remote-ldap-server $
- ds-cfg-mapping-policy $
- ds-cfg-use-password-caching )
- MAY ( ds-cfg-secondary-remote-ldap-server $
- ds-cfg-mapped-attribute $
- ds-cfg-mapped-search-bind-dn $
- ds-cfg-mapped-search-bind-password $
- ds-cfg-mapped-search-bind-password-property $
- ds-cfg-mapped-search-bind-password-environment-variable $
- ds-cfg-mapped-search-bind-password-file $
- ds-cfg-mapped-search-base-dn $
- ds-cfg-connection-timeout $
- ds-cfg-trust-manager-provider $
- ds-cfg-use-ssl $
- ds-cfg-use-tcp-keep-alive $
- ds-cfg-use-tcp-no-delay $
- ds-cfg-ssl-protocol $
- ds-cfg-ssl-cipher-suite $
- ds-cfg-cached-password-storage-scheme $
- ds-cfg-cached-password-ttl )
- X-ORIGIN 'OpenDJ Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.36733.2.1.2.5
- NAME 'ds-cfg-attribute-cleanup-plugin'
- SUP ds-cfg-plugin
- STRUCTURAL
- MAY ( ds-cfg-remove-inbound-attributes $
- ds-cfg-rename-inbound-attributes )
- X-ORIGIN 'OpenDJ Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.36733.2.1.2.6
- NAME 'ds-cfg-file-based-audit-log-publisher'
- SUP ds-cfg-access-log-publisher
- STRUCTURAL
- MUST ( ds-cfg-log-file $
- ds-cfg-asynchronous $
- ds-cfg-log-file-permissions )
- MAY ( ds-cfg-rotation-policy $
- ds-cfg-rotation-action $
- ds-cfg-retention-policy $
- ds-cfg-time-interval $
- ds-cfg-buffer-size $
- ds-cfg-auto-flush $
- ds-cfg-append $
- ds-cfg-queue-size )
- X-ORIGIN 'OpenDJ Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.36733.2.1.2.7
- NAME 'ds-cfg-access-log-filtering-criteria'
- SUP top
- STRUCTURAL
- MUST ( cn )
- MAY ( ds-cfg-log-record-type $
- ds-cfg-connection-client-address-equal-to $
- ds-cfg-connection-client-address-not-equal-to $
- ds-cfg-connection-protocol-equal-to $
- ds-cfg-connection-port-equal-to $
- ds-cfg-user-dn-equal-to $
- ds-cfg-user-dn-not-equal-to $
- ds-cfg-user-is-member-of $
- ds-cfg-user-is-not-member-of $
- ds-cfg-request-target-dn-equal-to $
- ds-cfg-request-target-dn-not-equal-to $
- ds-cfg-response-result-code-equal-to $
- ds-cfg-response-result-code-not-equal-to $
- ds-cfg-response-etime-greater-than $
- ds-cfg-response-etime-less-than $
- ds-cfg-search-response-nentries-greater-than $
- ds-cfg-search-response-nentries-less-than $
- ds-cfg-search-response-is-indexed )
- X-ORIGIN 'OpenDJ Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.36733.2.1.2.8
- NAME 'ds-cfg-entity-tag-virtual-attribute'
- SUP ds-cfg-virtual-attribute
- STRUCTURAL
- MAY ( ds-cfg-checksum-algorithm $
- ds-cfg-excluded-attribute )
- X-ORIGIN 'OpenDJ Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.36733.2.1.2.9
- NAME 'ds-cfg-password-expiration-time-virtual-attribute'
- SUP ds-cfg-virtual-attribute
- STRUCTURAL
- X-ORIGIN 'OpenDJ Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.36733.2.1.2.10
- NAME 'ds-cfg-certificate-attribute-syntax'
- SUP ds-cfg-attribute-syntax
- STRUCTURAL
- MAY ds-cfg-strict-format
- X-ORIGIN 'OpenDJ Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.36733.2.1.2.11
- NAME 'ds-cfg-jpeg-attribute-syntax'
- SUP ds-cfg-attribute-syntax
- STRUCTURAL
- MAY ds-cfg-strict-format
- X-ORIGIN 'OpenDJ Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.36733.2.1.2.12
- NAME 'ds-cfg-country-string-attribute-syntax'
- SUP ds-cfg-attribute-syntax
- STRUCTURAL
- MAY ds-cfg-strict-format
- X-ORIGIN 'OpenDJ Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.36733.2.1.2.13
- NAME 'ds-connectionhandler-statistics-monitor-entry'
- SUP ds-monitor-entry
- STRUCTURAL
- MAY ( connectionsEstablished $ connectionsClosed $ bytesRead $
- bytesWritten $ ldapMessagesRead $ ldapMessagesWritten $
- operationsAbandoned $ operationsInitiated $ operationsCompleted $
- abandonRequests $ addRequests $ addResponses $ bindRequests $
- bindResponses $ compareRequests $ compareResponses $ deleteRequests $
- deleteResponses $ extendedRequests $ extendedResponses $
- modifyRequests $ modifyResponses $ modifyDNRequests $ modifyDNResponses $
- searchRequests $ searchOneRequests $ searchSubRequests $
- searchResultEntries $ searchResultReferences $ searchResultsDone $
- unbindRequests $ ds-mon-add-operations-total-count $
- ds-mon-resident-time-add-operations-total-time $
- ds-mon-search-operations-total-count $
- ds-mon-resident-time-search-operations-total-time $
- ds-mon-bind-operations-total-count $
- ds-mon-resident-time-bind-operations-total-time $
- ds-mon-unbind-operations-total-count $
- ds-mon-resident-time-unbind-operations-total-time $
- ds-mon-compare-operations-total-count $
- ds-mon-resident-time-compare-operations-total-time $
- ds-mon-delete-operations-total-count $
- ds-mon-resident-time-delete-operations-total-time $
- ds-mon-mod-operations-total-count $
- ds-mon-resident-time-mod-operations-total-time $
- ds-mon-moddn-operations-total-count $
- ds-mon-resident-time-moddn-operations-total-time $
- ds-mon-abandon-operations-total-count $
- ds-mon-resident-time-abandon-operations-total-time $
- ds-mon-extended-operations-total-count $
- ds-mon-resident-time-extended-operations-total-time $
- ds-mon-http-requests-total-count $
- ds-mon-resident-time-http-requests-total-time $
- ds-mon-http-delete-requests-total-count $
- ds-mon-resident-time-http-delete-requests-total-time $
- ds-mon-http-get-requests-total-count $
- ds-mon-resident-time-http-get-requests-total-time $
- ds-mon-http-patch-requests-total-count $
- ds-mon-resident-time-http-patch-requests-total-time $
- ds-mon-http-post-requests-total-count $
- ds-mon-resident-time-http-post-requests-total-time $
- ds-mon-http-put-requests-total-count $
- ds-mon-resident-time-http-put-requests-total-time )
- X-ORIGIN 'OpenDJ Directory Server' )
-objectClasses: ( 1.3.6.1.4.1.36733.2.1.2.14
- NAME 'ds-cfg-pbkdf2-password-storage-scheme'
- SUP ds-cfg-password-storage-scheme
- STRUCTURAL
- MAY ds-cfg-pbkdf2-iterations
- X-ORIGIN 'OpenDJ Directory Server' )
diff --git a/opendj-server2x-adapter/src/test/resources/config/schema/04-rfc2307bis.ldif b/opendj-server2x-adapter/src/test/resources/config/schema/04-rfc2307bis.ldif
deleted file mode 100644
index f94da8c..0000000
--- a/opendj-server2x-adapter/src/test/resources/config/schema/04-rfc2307bis.ldif
+++ /dev/null
@@ -1,215 +0,0 @@
-# CDDL HEADER START
-#
-# The contents of this file are subject to the terms of the
-# Common Development and Distribution License, Version 1.0 only
-# (the "License"). You may not use this file except in compliance
-# with the License.
-#
-# You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
-# or http://forgerock.org/license/CDDLv1.0.html.
-# See the License for the specific language governing permissions
-# and limitations under the License.
-#
-# When distributing Covered Code, include this CDDL HEADER in each
-# file and include the License file at legal-notices/CDDLv1_0.txt.
-# If applicable, add the following below this CDDL HEADER, with the
-# fields enclosed by brackets "[]" replaced with your own identifying
-# information:
-# Portions Copyright [yyyy] [name of copyright owner]
-#
-# CDDL HEADER END
-#
-#
-# Copyright 2006-2008 Sun Microsystems, Inc.
-#
-#
-# This file contains schema definitions from the draft-howard-rfc2307bis
-# specification, used to store naming service information in the Directory
-# Server.
-dn: cn=schema
-objectClass: top
-objectClass: ldapSubentry
-objectClass: subschema
-attributeTypes: ( 1.3.6.1.1.1.1.0 NAME 'uidNumber'
- DESC 'An integer uniquely identifying a user in an administrative domain'
- EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
- X-ORIGIN 'draft-howard-rfc2307bis' )
-attributeTypes: ( 1.3.6.1.1.1.1.1 NAME 'gidNumber'
- DESC 'An integer uniquely identifying a group in an administrative domain'
- EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
- X-ORIGIN 'draft-howard-rfc2307bis' )
-attributeTypes: ( 1.3.6.1.1.1.1.2 NAME 'gecos'
- DESC 'The GECOS field; the common name' EQUALITY caseIgnoreIA5Match
- SUBSTR caseIgnoreIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
- SINGLE-VALUE X-ORIGIN 'draft-howard-rfc2307bis' )
-attributeTypes: ( 1.3.6.1.1.1.1.3 NAME 'homeDirectory'
- DESC 'The absolute path to the home directory' EQUALITY caseExactIA5Match
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE
- X-ORIGIN 'draft-howard-rfc2307bis' )
-attributeTypes: ( 1.3.6.1.1.1.1.4 NAME 'loginShell'
- DESC 'The path to the login shell' EQUALITY caseExactIA5Match
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 SINGLE-VALUE
- X-ORIGIN 'draft-howard-rfc2307bis' )
-attributeTypes: ( 1.3.6.1.1.1.1.5 NAME 'shadowLastChange' EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
- X-ORIGIN 'draft-howard-rfc2307bis' )
-attributeTypes: ( 1.3.6.1.1.1.1.6 NAME 'shadowMin' EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
- X-ORIGIN 'draft-howard-rfc2307bis' )
-attributeTypes: ( 1.3.6.1.1.1.1.7 NAME 'shadowMax' EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
- X-ORIGIN 'draft-howard-rfc2307bis' )
-attributeTypes: ( 1.3.6.1.1.1.1.8 NAME 'shadowWarning' EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
- X-ORIGIN 'draft-howard-rfc2307bis' )
-attributeTypes: ( 1.3.6.1.1.1.1.9 NAME 'shadowInactive' EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
- X-ORIGIN 'draft-howard-rfc2307bis' )
-attributeTypes: ( 1.3.6.1.1.1.1.10 NAME 'shadowExpire' EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
- X-ORIGIN 'draft-howard-rfc2307bis' )
-attributeTypes: ( 1.3.6.1.1.1.1.11 NAME 'shadowFlag' EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
- X-ORIGIN 'draft-howard-rfc2307bis' )
-attributeTypes: ( 1.3.6.1.1.1.1.12 NAME 'memberUid' EQUALITY caseExactIA5Match
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 X-ORIGIN 'draft-howard-rfc2307bis' )
-attributeTypes: ( 1.3.6.1.1.1.1.13 NAME 'memberNisNetgroup'
- EQUALITY caseExactIA5Match SUBSTR caseExactIA5SubstringsMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 X-ORIGIN 'draft-howard-rfc2307bis' )
-attributeTypes: ( 1.3.6.1.1.1.1.14 NAME 'nisNetgroupTriple'
- DESC 'Netgroup triple' EQUALITY caseIgnoreIA5Match
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 X-ORIGIN 'draft-howard-rfc2307bis' )
-attributeTypes: ( 1.3.6.1.1.1.1.15 NAME 'ipServicePort'
- DESC 'Service port number' EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
- X-ORIGIN 'draft-howard-rfc2307bis' )
-attributeTypes: ( 1.3.6.1.1.1.1.16 NAME 'ipServiceProtocol'
- DESC 'Service protocol name' SUP name X-ORIGIN 'draft-howard-rfc2307bis' )
-attributeTypes: ( 1.3.6.1.1.1.1.17 NAME 'ipProtocolNumber'
- DESC 'IP protocol number' EQUALITY integerMatch
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
- X-ORIGIN 'draft-howard-rfc2307bis' )
-attributeTypes: ( 1.3.6.1.1.1.1.18 NAME 'oncRpcNumber' DESC 'ONC RPC number'
- EQUALITY integerMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.27 SINGLE-VALUE
- X-ORIGIN 'draft-howard-rfc2307bis' )
-attributeTypes: ( 1.3.6.1.1.1.1.19 NAME 'ipHostNumber'
- DESC 'IPv4 addresses as a dotted decimal omitting leading zeros or IPv6
- addresses as defined in RFC2373' SUP name
- X-ORIGIN 'draft-howard-rfc2307bis' )
-attributeTypes: ( 1.3.6.1.1.1.1.20 NAME 'ipNetworkNumber'
- DESC 'IP network as a dotted decimal, eg. 192.168, omitting leading zeros'
- SUP name SINGLE-VALUE X-ORIGIN 'draft-howard-rfc2307bis' )
-attributeTypes: ( 1.3.6.1.1.1.1.21 NAME 'ipNetmaskNumber'
- DESC 'IP netmask as a dotted decimal, eg. 255.255.255.0, omitting leading
- zeros' EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
- SINGLE-VALUE X-ORIGIN 'draft-howard-rfc2307bis' )
-attributeTypes: ( 1.3.6.1.1.1.1.22 NAME 'macAddress'
- DESC 'MAC address in maximal, colon separated hex notation, eg.
- 00:00:92:90:ee:e2' EQUALITY caseIgnoreIA5Match
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 X-ORIGIN 'draft-howard-rfc2307bis' )
-attributeTypes: ( 1.3.6.1.1.1.1.23 NAME 'bootParameter'
- DESC 'rpc.bootparamd parameter' EQUALITY caseExactIA5Match
- SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 X-ORIGIN 'draft-howard-rfc2307bis' )
-attributeTypes: ( 1.3.6.1.1.1.1.24 NAME 'bootFile' DESC 'Boot image name'
- EQUALITY caseExactIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
- X-ORIGIN 'draft-howard-rfc2307bis' )
-attributeTypes: ( 1.3.6.1.1.1.1.26 NAME 'nisMapName'
- DESC 'Name of a A generic NIS map' SUP name
- X-ORIGIN 'draft-howard-rfc2307bis' )
-attributeTypes: ( 1.3.6.1.1.1.1.27 NAME 'nisMapEntry'
- DESC 'A generic NIS entry' EQUALITY caseExactIA5Match
- SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
- SINGLE-VALUE X-ORIGIN 'draft-howard-rfc2307bis' )
-attributeTypes: ( 1.3.6.1.1.1.1.28 NAME 'nisPublicKey' DESC 'NIS public key'
- EQUALITY octetStringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 SINGLE-VALUE
- X-ORIGIN 'draft-howard-rfc2307bis' )
-attributeTypes: ( 1.3.6.1.1.1.1.29 NAME 'nisSecretKey' DESC 'NIS secret key'
- EQUALITY octetStringMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.40 SINGLE-VALUE
- X-ORIGIN 'draft-howard-rfc2307bis' )
-attributeTypes: ( 1.3.6.1.1.1.1.30 NAME 'nisDomain' DESC 'NIS domain'
- EQUALITY caseIgnoreIA5Match SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
- X-ORIGIN 'draft-howard-rfc2307bis' )
-attributeTypes: ( 1.3.6.1.1.1.1.31 NAME 'automountMapName'
- DESC 'automount Map Name' EQUALITY caseExactIA5Match
- SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
- SINGLE-VALUE X-ORIGIN 'draft-howard-rfc2307bis' )
-attributeTypes: ( 1.3.6.1.1.1.1.32 NAME 'automountKey'
- DESC 'Automount Key value' EQUALITY caseExactIA5Match
- SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
- SINGLE-VALUE X-ORIGIN 'draft-howard-rfc2307bis' )
-attributeTypes: ( 1.3.6.1.1.1.1.33 NAME 'automountInformation'
- DESC 'Automount information' EQUALITY caseExactIA5Match
- SUBSTR caseExactIA5SubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.26
- SINGLE-VALUE X-ORIGIN 'draft-howard-rfc2307bis' )
-objectClasses: ( 1.3.6.1.1.1.2.0 NAME 'posixAccount' SUP top AUXILIARY
- DESC 'Abstraction of an account with POSIX attributes'
- MUST ( cn $ uid $ uidNumber $ gidNumber $ homeDirectory )
- MAY ( authPassword $ userPassword $ loginShell $ gecos $ description )
- X-ORIGIN 'draft-howard-rfc2307bis' )
-objectClasses: ( 1.3.6.1.1.1.2.1 NAME 'shadowAccount' SUP top AUXILIARY
- DESC 'Additional attributes for shadow passwords' MUST uid
- MAY ( authPassword $ userPassword $ description $ shadowLastChange $
- shadowMin $ shadowMax $ shadowWarning $ shadowInactive $ shadowExpire $
- shadowFlag ) X-ORIGIN 'draft-howard-rfc2307bis' )
-objectClasses: ( 1.3.6.1.1.1.2.2 NAME 'posixGroup' SUP top AUXILIARY
- DESC 'Abstraction of a group of accounts' MUST gidNumber
- MAY ( authPassword $ userPassword $ memberUid $ description )
- X-ORIGIN 'draft-howard-rfc2307bis' )
-objectClasses: ( 1.3.6.1.1.1.2.3 NAME 'ipService' SUP top STRUCTURAL
- DESC 'Abstraction an Internet Protocol service. Maps an IP port and protocol
- (such as tcp or udp) to one or more names; the distinguished value of the cn
- attribute denotes the canonical name of the service'
- MUST ( cn $ ipServicePort $ ipServiceProtocol ) MAY description
- X-ORIGIN 'draft-howard-rfc2307bis' )
-objectClasses: ( 1.3.6.1.1.1.2.4 NAME 'ipProtocol' SUP top STRUCTURAL
- DESC 'Abstraction of an IP protocol. Maps a protocol number to one or more
- names. The distinguished value of the cn attribute denotes the canonical name
- of the protocol' MUST ( cn $ ipProtocolNumber ) MAY description
- X-ORIGIN 'draft-howard-rfc2307bis' )
-objectClasses: ( 1.3.6.1.1.1.2.5 NAME 'oncRpc' SUP top STRUCTURAL
- DESC 'Abstraction of an Open Network Computing (ONC) [RFC1057] Remote
- Procedure Call (RPC) binding. This class maps an ONC RPC number to a name.
- The distinguished value of the cn attribute denotes the canonical name of the
- RPC service' MUST ( cn $ oncRpcNumber ) MAY description
- X-ORIGIN 'draft-howard-rfc2307bis' )
-objectClasses: ( 1.3.6.1.1.1.2.6 NAME 'ipHost' SUP top AUXILIARY
- DESC 'Abstraction of a host, an IP device. The distinguished value of the cn
- attribute denotes the canonical name of the host. Device SHOULD be used as a
- structural class' MUST ( cn $ ipHostNumber )
- MAY ( authPassword $ userPassword $ l $ description $ manager )
- X-ORIGIN 'draft-howard-rfc2307bis' )
-objectClasses: ( 1.3.6.1.1.1.2.7 NAME 'ipNetwork' SUP top STRUCTURAL
- DESC 'Abstraction of a network. The distinguished value of the cn attribute
- denotes the canonical name of the network' MUST ipNetworkNumber
- MAY ( cn $ ipNetmaskNumber $ l $ description $ manager )
- X-ORIGIN 'draft-howard-rfc2307bis' )
-objectClasses: ( 1.3.6.1.1.1.2.8 NAME 'nisNetgroup' SUP top STRUCTURAL
- DESC 'Abstraction of a netgroup. May refer to other netgroups' MUST cn
- MAY ( nisNetgroupTriple $ memberNisNetgroup $ description )
- X-ORIGIN 'draft-howard-rfc2307bis' )
-objectClasses: ( 1.3.6.1.1.1.2.9 NAME 'nisMap' SUP top STRUCTURAL
- DESC 'A generic abstraction of a NIS map' MUST nisMapName MAY description
- X-ORIGIN 'draft-howard-rfc2307bis' )
-objectClasses: ( 1.3.6.1.1.1.2.10 NAME 'nisObject' SUP top STRUCTURAL
- DESC 'An entry in a NIS map' MUST ( cn $ nisMapEntry $ nisMapName )
- MAY description X-ORIGIN 'draft-howard-rfc2307bis' )
-objectClasses: ( 1.3.6.1.1.1.2.11 NAME 'ieee802Device' SUP top AUXILIARY
- DESC 'A device with a MAC address; device SHOULD be used as a structural
- class' MAY macAddress X-ORIGIN 'draft-howard-rfc2307bis' )
-objectClasses: ( 1.3.6.1.1.1.2.12 NAME 'bootableDevice' SUP top AUXILIARY
- DESC 'A device with boot parameters; device SHOULD be used as a structural
- class' MAY ( bootFile $ bootParameter ) X-ORIGIN 'draft-howard-rfc2307bis' )
-objectClasses: ( 1.3.6.1.1.1.2.14 NAME 'nisKeyObject' SUP top AUXILIARY
- DESC 'An object with a public and secret key'
- MUST ( cn $ nisPublicKey $ nisSecretKey ) MAY ( uidNumber $ description )
- X-ORIGIN 'draft-howard-rfc2307bis' )
-objectClasses: ( 1.3.6.1.1.1.2.15 NAME 'nisDomainObject' SUP top AUXILIARY
- DESC 'Associates a NIS domain with a naming context' MUST nisDomain
- X-ORIGIN 'draft-howard-rfc2307bis' )
-objectClasses: ( 1.3.6.1.1.1.2.16 NAME 'automountMap' SUP top STRUCTURAL
- MUST ( automountMapName ) MAY description
- X-ORIGIN 'draft-howard-rfc2307bis' )
-objectClasses: ( 1.3.6.1.1.1.2.17 NAME 'automount' SUP top STRUCTURAL
- DESC 'Automount information' MUST ( automountKey $ automountInformation )
- MAY description X-ORIGIN 'draft-howard-rfc2307bis' )
-
diff --git a/opendj-server2x-adapter/src/test/resources/config/tasks.ldif b/opendj-server2x-adapter/src/test/resources/config/tasks.ldif
deleted file mode 100644
index 1db1cc4..0000000
--- a/opendj-server2x-adapter/src/test/resources/config/tasks.ldif
+++ /dev/null
@@ -1,20 +0,0 @@
-# This file contains the data used by the Directory Server task scheduler
-# backend. Do not edit this file directly, as there is a risk that those
-# changes will be lost. Scheduled and recurring task definitions should only
-# be edited using the administration utilities provided with the Directory
-# Server
-dn: cn=tasks
-objectClass: top
-objectClass: untypedObject
-cn: tasks
-
-dn: cn=Scheduled Tasks,cn=tasks
-objectClass: top
-objectClass: untypedObject
-cn: Scheduled Tasks
-
-dn: cn=Recurring Tasks,cn=tasks
-objectClass: top
-objectClass: untypedObject
-cn: Recurring Tasks
-
diff --git a/opendj-server2x-adapter/src/test/resources/locks/backend-adminRoot.lock b/opendj-server2x-adapter/src/test/resources/locks/backend-adminRoot.lock
deleted file mode 100644
index e69de29..0000000
--- a/opendj-server2x-adapter/src/test/resources/locks/backend-adminRoot.lock
+++ /dev/null
diff --git a/opendj-server2x-adapter/src/test/resources/locks/backend-ads-truststore.lock b/opendj-server2x-adapter/src/test/resources/locks/backend-ads-truststore.lock
deleted file mode 100644
index e69de29..0000000
--- a/opendj-server2x-adapter/src/test/resources/locks/backend-ads-truststore.lock
+++ /dev/null
diff --git a/opendj-server2x-adapter/src/test/resources/locks/backend-backup.lock b/opendj-server2x-adapter/src/test/resources/locks/backend-backup.lock
deleted file mode 100644
index e69de29..0000000
--- a/opendj-server2x-adapter/src/test/resources/locks/backend-backup.lock
+++ /dev/null
diff --git a/opendj-server2x-adapter/src/test/resources/locks/backend-monitor.lock b/opendj-server2x-adapter/src/test/resources/locks/backend-monitor.lock
deleted file mode 100644
index e69de29..0000000
--- a/opendj-server2x-adapter/src/test/resources/locks/backend-monitor.lock
+++ /dev/null
diff --git a/opendj-server2x-adapter/src/test/resources/locks/backend-schema.lock b/opendj-server2x-adapter/src/test/resources/locks/backend-schema.lock
deleted file mode 100644
index e69de29..0000000
--- a/opendj-server2x-adapter/src/test/resources/locks/backend-schema.lock
+++ /dev/null
diff --git a/opendj-server2x-adapter/src/test/resources/locks/backend-tasks.lock b/opendj-server2x-adapter/src/test/resources/locks/backend-tasks.lock
deleted file mode 100644
index e69de29..0000000
--- a/opendj-server2x-adapter/src/test/resources/locks/backend-tasks.lock
+++ /dev/null
diff --git a/opendj-server2x-adapter/src/test/resources/locks/backend-userRoot.lock b/opendj-server2x-adapter/src/test/resources/locks/backend-userRoot.lock
deleted file mode 100644
index e69de29..0000000
--- a/opendj-server2x-adapter/src/test/resources/locks/backend-userRoot.lock
+++ /dev/null
diff --git a/opendj-server2x-adapter/src/test/resources/locks/server.lock b/opendj-server2x-adapter/src/test/resources/locks/server.lock
deleted file mode 100644
index e69de29..0000000
--- a/opendj-server2x-adapter/src/test/resources/locks/server.lock
+++ /dev/null
diff --git a/opendj-server3x-adapter/pom.xml b/opendj-server3x-adapter/pom.xml
deleted file mode 100644
index 3e8a07d..0000000
--- a/opendj-server3x-adapter/pom.xml
+++ /dev/null
@@ -1,171 +0,0 @@
-<?xml version="1.0"?>
-<!--
- ! CDDL HEADER START
- !
- ! The contents of this file are subject to the terms of the
- ! Common Development and Distribution License, Version 1.0 only
- ! (the "License"). You may not use this file except in compliance
- ! with the License.
- !
- ! You can obtain a copy of the license at legal-notices/CDDLv1_0.txt
- ! or http://forgerock.org/license/CDDLv1.0.html.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! When distributing Covered Code, include this CDDL HEADER in each
- ! file and include the License file at legal-notices/CDDLv1_0.txt.
- ! If applicable, add the following below this CDDL HEADER, with the
- ! fields enclosed by brackets "[]" replaced with your own identifying
- ! information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CDDL HEADER END
- !
- ! Copyright 2013-2014 ForgeRock AS
- !
- -->
-<project xmlns="http://maven.apache.org/POM/4.0.0" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="http://maven.apache.org/POM/4.0.0 http://maven.apache.org/xsd/maven-4.0.0.xsd">
- <modelVersion>4.0.0</modelVersion>
- <parent>
- <artifactId>opendj-project</artifactId>
- <groupId>org.forgerock.opendj</groupId>
- <version>3.0.0-SNAPSHOT</version>
- </parent>
- <artifactId>opendj-server3x-adapter</artifactId>
- <name>OpenDJ Server 3.x Adapter</name>
- <description>
- This module includes an LDAP adapter which maps the SDK Connection
- to an Internal Client Connection.
- This module will only be used to link the opendj3-server-dev branch to
- opendj-rest2ldap.
- This module will be deleted once the opendj3-server-dev branch uses only the
- OpenDJ SDK 3 types.
- </description>
- <packaging>jar</packaging>
- <dependencies>
- <dependency>
- <groupId>org.forgerock.opendj</groupId>
- <artifactId>opendj3-server-dev</artifactId>
- <version>${project.version}</version>
- <scope>provided</scope>
- </dependency>
- <!-- opendj3-server-dev dependencies START -->
- <dependency>
- <groupId>org.forgerock.opendj</groupId>
- <artifactId>opendj-cli</artifactId>
- <version>${project.version}</version>
- <scope>test</scope>
- </dependency>
- <!-- opendj3-server-dev dependencies END -->
- <dependency>
- <groupId>org.forgerock.opendj</groupId>
- <artifactId>opendj-core</artifactId>
- <version>${project.version}</version>
- </dependency>
- <dependency>
- <groupId>org.forgerock.opendj</groupId>
- <artifactId>opendj-config</artifactId>
- <version>${project.version}</version>
- </dependency>
- <dependency>
- <groupId>org.forgerock</groupId>
- <artifactId>forgerock-build-tools</artifactId>
- <version>${forgerockBuildToolsVersion}</version>
- <scope>test</scope>
- </dependency>
- <dependency>
- <groupId>org.forgerock.opendj</groupId>
- <artifactId>opendj-grizzly</artifactId>
- <version>${project.version}</version>
- <scope>test</scope>
- </dependency>
- <dependency>
- <groupId>com.sleepycat</groupId>
- <artifactId>je</artifactId>
- <version>4.1.21</version>
- <scope>test</scope>
- </dependency>
- </dependencies>
- <repositories>
- <repository>
- <id>oracleReleases</id>
- <name>Oracle Released Java Packages</name>
- <url>http://download.oracle.com/maven</url>
- <layout>default</layout>
- </repository>
- </repositories>
- <reporting>
- <plugins>
- <plugin>
- <groupId>org.apache.maven.plugins</groupId>
- <artifactId>maven-project-info-reports-plugin</artifactId>
- <reportSets>
- <reportSet>
- <reports>
- <report>dependencies</report>
- </reports>
- </reportSet>
- </reportSets>
- </plugin>
- <plugin>
- <groupId>org.apache.maven.plugins</groupId>
- <artifactId>maven-javadoc-plugin</artifactId>
- <configuration>
- <links>
- <link>http://commons.forgerock.org/i18n-framework/i18n-core/apidocs</link>
- </links>
- </configuration>
- </plugin>
- </plugins>
- </reporting>
- <build>
- <testResources>
- <!-- Binary data are corrupted by filtering -->
- <testResource>
- <directory>src/test/resources</directory>
- <filtering>true</filtering>
- <excludes>
- <exclude>config/admin-keystore</exclude>
- <exclude>config/admin-keystore.pin</exclude>
- <exclude>config/admin-truststore</exclude>
- <exclude>config/ads-truststore</exclude>
- <exclude>config/ads-truststore.pin</exclude>
- </excludes>
- </testResource>
- <testResource>
- <directory>src/test/resources</directory>
- <filtering>false</filtering>
- <includes>
- <include>config/admin-keystore</include>
- <include>config/admin-keystore.pin</include>
- <include>config/admin-truststore</include>
- <include>config/ads-truststore</include>
- <include>config/ads-truststore.pin</include>
- </includes>
- </testResource>
- </testResources>
- <plugins>
- <plugin>
- <groupId>org.codehaus.mojo</groupId>
- <artifactId>build-helper-maven-plugin</artifactId>
- <version>1.4</version>
- <executions>
- <execution>
- <id>reserve-network-port</id>
- <goals>
- <goal>reserve-network-port</goal>
- </goals>
- <phase>generate-test-resources</phase>
- <configuration>
- <portNames>
- <portName>listen-port</portName>
- <portName>ldaps-listen-port</portName>
- <portName>admin-listen-port</portName>
- </portNames>
- </configuration>
- </execution>
- </executions>
- </plugin>
- </plugins>
- </build>
-</project>
diff --git a/opendj-server3x-adapter/src/site/xdoc/index.xml.vm b/opendj-server3x-adapter/src/site/xdoc/index.xml.vm
deleted file mode 100644
index 181ef3e..0000000
--- a/opendj-server3x-adapter/src/site/xdoc/index.xml.vm
+++ /dev/null
@@ -1,108 +0,0 @@
-<?xml version="1.0" encoding="UTF-8"?>
-<!--
- ! CCPL HEADER START
- !
- ! This work is licensed under the Creative Commons
- ! Attribution-NonCommercial-NoDerivs 3.0 Unported License.
- ! To view a copy of this license, visit
- ! http://creativecommons.org/licenses/by-nc-nd/3.0/
- ! or send a letter to Creative Commons, 444 Castro Street,
- ! Suite 900, Mountain View, California, 94041, USA.
- !
- ! You can also obtain a copy of the license at
- ! trunk/opendj3/legal-notices/CC-BY-NC-ND.txt.
- ! See the License for the specific language governing permissions
- ! and limitations under the License.
- !
- ! If applicable, add the following below this CCPL HEADER, with the fields
- ! enclosed by brackets "[]" replaced with your own identifying information:
- ! Portions Copyright [yyyy] [name of copyright owner]
- !
- ! CCPL HEADER END
- !
- ! Copyright 2013 ForgeRock AS
- !
--->
-<document xmlns="http://maven.apache.org/XDOC/2.0" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
- xsi:schemaLocation="http://maven.apache.org/XDOC/2.0 http://maven.apache.org/xsd/xdoc-2.0.xsd">
- <properties>
- <title>About ${project.name}</title>
- <author email="opendj-dev@forgerock.org">${project.organization.name}</author>
- </properties>
- <body>
- <section name="About ${project.name}">
- <p>
- ${project.description}
- </p>
- </section>
- <section name="Documentation for ${project.name}">
- <p>
- Javadoc for this module can be found <a href="apidocs/index.html">here</a>.
- </p>
- </section>
- <section name="Get ${project.name}">
- <p>
- Start developing your applications by obtaining ${project.name}
- using any of the following methods:
- </p>
- <subsection name="Maven">
- <p>
- By far the simplest method is to develop your application using Maven
- and add the following settings to your <b>pom.xml</b>:
- </p>
- <source><repositories>
- <repository>
- <id>forgerock-staging-repository</id>
- <name>ForgeRock Release Repository</name>
- <url>${mavenRepoReleases}</url>
- <snapshots>
- <enabled>false</enabled>
- </snapshots>
- </repository>
- <repository>
- <id>forgerock-snapshots-repository</id>
- <name>ForgeRock Snapshot Repository</name>
- <url>${mavenRepoSnapshots}</url>
- <releases>
- <enabled>false</enabled>
- </releases>
- </repository>
-</repositories>
-
-...
-
-<dependencies>
- <dependency>
- <groupId>${project.groupId}</groupId>
- <artifactId>${project.artifactId}</artifactId>
- <version>${project.version}</version>
- </dependency>
-</dependencies></source>
- </subsection>
- <subsection name="Download">
- <p>
- If you are not using Maven then you will need to download a pre-built
- binary from the ForgeRock Maven repository, along with any compile
- time <a href="dependencies.html">dependencies</a>:
- </p>
- <ul>
- <li><a href="${mavenRepoReleases}/org/forgerock/opendj/${project.artifactId}">Stable releases</a></li>
- <li><a href="${mavenRepoSnapshots}/org/forgerock/opendj/${project.artifactId}/${project.version}">Latest development snapshot</a></li>
- </ul>
- </subsection>
- <subsection name="Build">
- <p>
- For the DIY enthusiasts you can build it yourself by checking out the
- latest code using <a href="source-repository.html">Subversion</a>
- and building it with Maven 3.
- </p>
- </subsection>
- </section>
- <section name="Getting started">
- <p>
- The following example shows how ${project.name} may be used:
- </p>
- <source>TODO</source>
- </section>
- </body>
-</document>
--
Gitblit v1.10.0