You are viewing a plain text version of this content. The canonical link for it is here.
Posted to commits@directory.apache.org by ka...@apache.org on 2010/08/13 23:45:43 UTC

svn commit: r985376 [2/2] - in /directory/shared/branches/shared-codec-merge/ldap-schema-loader/src/main: java/org/apache/directory/shared/ldap/schema/loader/ldif/SingleLdifSchemaLoader.java resources/ resources/schema-all.ldif

Added: directory/shared/branches/shared-codec-merge/ldap-schema-loader/src/main/resources/schema-all.ldif
URL: http://svn.apache.org/viewvc/directory/shared/branches/shared-codec-merge/ldap-schema-loader/src/main/resources/schema-all.ldif?rev=985376&view=auto
==============================================================================
--- directory/shared/branches/shared-codec-merge/ldap-schema-loader/src/main/resources/schema-all.ldif (added)
+++ directory/shared/branches/shared-codec-merge/ldap-schema-loader/src/main/resources/schema-all.ldif Fri Aug 13 21:45:42 2010
@@ -0,0 +1,14987 @@
+# WARNING: there shouldn't be any line breaks in the DN name, if present those schema objects cannot be loaded
+
+dn: cn=adsconfig,ou=schema
+cn: adsconfig
+objectclass: metaSchema
+objectclass: top
+m-dependencies: system
+m-dependencies: core
+creatorsname: uid=admin,ou=system
+
+dn: ou=attributeTypes,cn=adsconfig,ou=schema
+ou: attributetypes
+objectclass: organizationalUnit
+objectclass: top
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.100,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: caseExactOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.100
+m-description: The DirectoryService ID
+m-substr: caseExactSubstringsMatch
+m-supattributetype: name
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
+m-name: ads-directoryServiceId
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: caseExactMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.101,ou=attributeTypes,cn=adsconfig,ou=schema
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.101
+m-description: Tells if access control is activated or not
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-name: ads-dsAccessControlEnabled
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: booleanMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.102,ou=attributeTypes,cn=adsconfig,ou=schema
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.102
+m-description: Tells if anonymous access are allowed or not
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-name: ads-dsAllowAnonymousAccess
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: booleanMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.103,ou=attributeTypes,cn=adsconfig,ou=schema
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.103
+m-description: Tells if the operational attributes are denormalized or not
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-name: ads-dsDenormalizeOpAttrsEnabled
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: booleanMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.104,ou=attributeTypes,cn=adsconfig,ou=schema
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.104
+m-description: Tells if the password is stored encrypted even for PLAIN authentication
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-name: ads-dsPasswordHidden
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: booleanMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.105,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: distinguishedNameMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.105
+m-description: The ChangeLog system
+m-supattributetype: distinguishedName
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
+m-name: ads-dsChangeLog
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: distinguishedNameMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.106,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: distinguishedNameMatch
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.106
+m-description: The list of interceptors
+m-supattributetype: distinguishedName
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
+m-name: ads-dsInterceptors
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: distinguishedNameMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.107,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: distinguishedNameMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.107
+m-description: The directory service journal
+m-supattributetype: distinguishedName
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
+m-name: ads-dsJournal
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: distinguishedNameMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.108,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: distinguishedNameMatch
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.108
+m-description: The set of partitions
+m-supattributetype: distinguishedName
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
+m-name: ads-dsPartitions
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: distinguishedNameMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.109,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: distinguishedNameMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.109
+m-description: The replication configuration
+m-supattributetype: distinguishedName
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
+m-name: ads-dsReplication
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: distinguishedNameMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.110,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: integerOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.110
+m-description: Gives the maximum size of a PDU
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
+m-name: ads-dsMaxPDUSize
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: integerMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.111,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: integerOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.111
+m-description: Define the duration between two flushes on disk
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
+m-name: ads-dsSyncPeriodMillis
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: integerMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.112,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: caseExactOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.112
+m-description: The server identifier, used for replication
+m-substr: caseExactSubstringsMatch
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
+m-name: ads-dsReplicaId
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: caseExactMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.113,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: caseExactOrderingMatch
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.113
+m-description: The set of entries to inject at startup (may be obsolete)
+m-substr: caseExactSubstringsMatch
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
+m-name: ads-dsTestEntries
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: caseExactMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.114,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: caseExactOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.114
+m-description: The place where data are stored on disk
+m-substr: caseExactSubstringsMatch
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
+m-name: ads-dsWorkingDirectory
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: caseExactMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.120,ou=attributeTypes,cn=adsconfig,ou=schema
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.120
+m-description: Tells if the changeLog system is up and running
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-name: ads-changeLogEnabled
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: booleanMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.121,ou=attributeTypes,cn=adsconfig,ou=schema
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.121
+m-description: Tells if the changeLog system is visible by the clients
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-name: ads-changeLogExposed
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: booleanMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.130,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: caseExactOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.130
+m-description: The Interceptor identifier
+m-substr: caseExactSubstringsMatch
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
+m-name: ads-interceptorId
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: caseExactMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.131,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: integerOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.131
+m-description: The Interceptor order number
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
+m-name: ads-interceptorOrder
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: integerMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.140,ou=attributeTypes,cn=adsconfig,ou=schema
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.140
+m-description: Tells if the journal system is up and running.
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-name: ads-journalEnabled
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: booleanMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.141,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: integerOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.141
+m-description: The size before a journal rotation occurs.
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
+m-name: ads-journalRotation
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: integerMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.142,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: caseExactOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.142
+m-description: The place on disk where the journal is stored.
+m-substr: caseExactSubstringsMatch
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
+m-name: ads-journalWorkingDir
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: caseExactMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.143,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: caseExactOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.143
+m-description: The journal file name.
+m-substr: caseExactSubstringsMatch
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
+m-name: ads-journalFileName
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: caseExactMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.150,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: caseExactOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.150
+m-description: The Partition identifier
+m-substr: caseExactSubstringsMatch
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
+m-name: ads-partitionId
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: caseExactMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.151,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: distinguishedNameMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.151
+m-description: The partition suffix
+m-supattributetype: distinguishedName
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
+m-name: ads-partitionSuffix
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: distinguishedNameMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.152,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: distinguishedNameMatch
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.152
+m-description: A reference to an indexed attribute
+m-supattributetype: distinguishedName
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
+m-name: ads-partitionIndexedAttributes
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: distinguishedNameMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.153,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: integerOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.153
+m-description: The number of entries in the cache for this partition
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
+m-name: ads-partitionCacheSize
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: integerMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.160,ou=attributeTypes,cn=adsconfig,ou=schema
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.160
+m-description: The attributeType name or OID
+m-supattributetype: name
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.38
+m-name: ads-indexAttributeId
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: objectIdentifierMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.161,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: caseExactOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.161
+m-description: The index file name
+m-substr: caseExactSubstringsMatch
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
+m-name: ads-indexFileName
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: caseExactMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.162,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: caseExactOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.162
+m-description: The place on disk where the index file is stored
+m-substr: caseExactSubstringsMatch
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
+m-name: ads-indexWorkingDir
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: caseExactMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.163,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: integerOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.163
+m-description: The number of duplicated element we allow before switching to a secondary tree
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
+m-name: ads-indexNumDupLimit
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: integerMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.164,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: integerOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.164
+m-description: The number of key we store in the cache for this index
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
+m-name: ads-indexCacheSize
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: integerMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.200,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: caseExactOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.200
+m-description: The transport ID
+m-substr: caseExactSubstringsMatch
+m-supattributetype: name
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
+m-name: ads-transportId
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: caseExactMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.250,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: caseExactOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.250
+m-description: The server ID
+m-substr: caseExactSubstringsMatch
+m-supattributetype: name
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
+m-name: ads-serverId
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: caseExactMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.251,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: distinguishedNameMatch
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.251
+m-description: The reference to the associated transports
+m-supattributetype: distinguishedName
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
+m-name: ads-transports
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: distinguishedNameMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.252,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: caseExactOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.252
+m-description: a generic ID which can be used in any configuration entry DN
+m-substr: caseExactSubstringsMatch
+m-supattributetype: name
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
+m-name: ads-Id
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: caseExactMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.260,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: distinguishedNameMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.260
+m-description: The reference to the associated directoryService
+m-supattributetype: distinguishedName
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
+m-name: ads-serverDS
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: distinguishedNameMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.300,ou=attributeTypes,cn=adsconfig,ou=schema
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.300
+m-description: Tells the server to accept requests using startTLS or LDAPS
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-name: ads-ldapServerConfidentialityRequired
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: booleanMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.301,ou=attributeTypes,cn=adsconfig,ou=schema
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.301
+m-description: Tells the server to accept Anynymous requests or not
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-name: ads-ldapServerAllowAnonymousAccess
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: booleanMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.302,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: integerOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.302
+m-description: The maximum number of entries to return
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
+m-name: ads-ldapServerMaxSizeLimit
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: integerMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.303,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: integerOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.303
+m-description: The maximum time before an operation is aborted (in seconds)
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
+m-name: ads-ldapServerMaxTimeLimit
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: integerMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.304,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: caseExactOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.304
+m-description: The name of this host, validated during SASL negotiation
+m-substr: caseExactSubstringsMatch
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
+m-name: ads-ldapServerSaslHost
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: caseExactMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.305,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: caseExactOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.305
+m-description: The service principal, used by GSSAPI
+m-substr: caseExactSubstringsMatch
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
+m-name: ads-ldapServerSaslPrincipal
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: caseExactMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.306,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: caseExactOrderingMatch
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.306
+m-description: The realms serviced by this SASL host
+m-substr: caseExactSubstringsMatch
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
+m-name: ads-ldapServerSaslRealms
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: caseExactMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.307,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: distinguishedNameMatch
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.307
+m-description: The reference to the associated DirectoryService
+m-supattributetype: distinguishedName
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
+m-name: ads-ldapServerDirectoryService
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: distinguishedNameMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.308,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: caseExactOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.308
+m-description: The keystore file to use to store certificates
+m-substr: caseExactSubstringsMatch
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
+m-name: ads-ldapServerKeystoreFile
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: caseExactMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.309,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: caseExactOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.309
+m-description: The certificate passord
+m-substr: caseExactSubstringsMatch
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
+m-name: ads-ldapServerCertificatePassword
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: caseExactMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.400,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: integerOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.400
+m-description: The allowable clock skew
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
+m-name: ads-krbAllowableClockSkew
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: integerMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.401,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: caseExactOrderingMatch
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.401
+m-description: The encryption types
+m-substr: caseExactSubstringsMatch
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
+m-name: ads-krbEncryptionTypes
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: caseExactMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.402,ou=attributeTypes,cn=adsconfig,ou=schema
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.402
+m-description: Whether empty addresses are allowed
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-name: ads-krbEmptyAddressesAllowed
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: booleanMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.403,ou=attributeTypes,cn=adsconfig,ou=schema
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.403
+m-description: Whether forwardable addresses are allowed
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-name: ads-krbForwardableAllowed
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: booleanMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.404,ou=attributeTypes,cn=adsconfig,ou=schema
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.404
+m-description: Whether pre-authentication by encrypted timestamp is required
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-name: ads-krbPaEncTimestampRequired
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: booleanMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.405,ou=attributeTypes,cn=adsconfig,ou=schema
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.405
+m-description: Whether postdated tickets are allowed
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-name: ads-krbPostdatedAllowed
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: booleanMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.406,ou=attributeTypes,cn=adsconfig,ou=schema
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.406
+m-description: Whether proxiable addresses are allowed
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-name: ads-krbProxiableAllowed
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: booleanMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.407,ou=attributeTypes,cn=adsconfig,ou=schema
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.407
+m-description: Whether renewable tickets are allowed
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-name: ads-krbRenewableAllowed
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: booleanMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.408,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: caseExactOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.408
+m-description: The service principal name
+m-substr: caseExactSubstringsMatch
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
+m-name: ads-krbKdcPrincipal
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: caseExactMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.409,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: integerOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.409
+m-description: The maximum renewable lifetime
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
+m-name: ads-krbMaximumRenewableLifetime
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: integerMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.410,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: integerOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.410
+m-description: The maximum ticket lifetime
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
+m-name: ads-krbMaximumTicketLifetime
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: integerMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.411,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: caseExactOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.411
+m-description: The primary realm
+m-substr: caseExactSubstringsMatch
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
+m-name: ads-krbPrimaryRealm
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: caseExactMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.412,ou=attributeTypes,cn=adsconfig,ou=schema
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.412
+m-description: Whether to verify the body checksum
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-name: ads-krbBodyChecksumVerified
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: booleanMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.61,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: caseExactOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.61
+m-description: The Address to listen on.
+m-substr: caseIgnoreIA5SubstringsMatch
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
+m-name: ads-transportAddress
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: caseIgnoreOrderingMatch
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.62,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: integerOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.62
+m-description: The number of messages waiting to be processed.
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
+m-name: ads-transportBacklog
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: integerMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.63,ou=attributeTypes,cn=adsconfig,ou=schema
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.63
+m-description: Tells if this transport support SSL.
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-name: ads-transportEnableSSL
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: booleanMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.64,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: integerOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.64
+m-description: The number of threads to use for the Acceptor
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
+m-name: ads-transportNbThreads
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: integerMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.800,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: integerOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.800
+m-description: The policy category count
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
+m-name: ads-chgPwdPolicyCategoryCount
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: integerMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.801,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: integerOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.801
+m-description: The policy minimum password length
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
+m-name: ads-chgPwdPolicyPasswordLength
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: integerMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.802,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: integerOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.802
+m-description: The policy token size
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
+m-name: ads-chgPwdPolicyTokenSize
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: integerMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.803,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: caseExactOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.803
+m-description: The Change Password service principal
+m-substr: caseExactSubstringsMatch
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
+m-name: ads-chgPwdServicePrincipal
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: caseExactMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.804,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: caseExactOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.804
+m-description: Fully qualified class name of the interceptor
+m-substr: caseExactSubstringsMatch
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
+m-name: ads-interceptorClassName
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: caseExactMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.805,ou=attributeTypes,cn=adsconfig,ou=schema
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.805
+m-description: specifies whether a config element is enabled or not, default is true
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-name: ads-enabled
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: booleanMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.806,ou=attributeTypes,cn=adsconfig,ou=schema
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.806
+m-description: directs a partition to synchronize the underlying storage upon a write operation
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-name: ads-partitionSyncOnWrite
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: booleanMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.807,ou=attributeTypes,cn=adsconfig,ou=schema
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.807
+m-description: Enables JDBM partition optimizer
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-name: ads-jdbmPartitionOptimizerEnabled
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: booleanMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.808,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: caseExactOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.808
+m-description: SASL mechanism name
+m-substr: caseExactSubstringsMatch
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
+m-name: ads-ldapServerSaslMechName
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: caseExactMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.809,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: caseExactOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.809
+m-description: Fully qualified class name of SASL NTLM provider
+m-substr: caseExactSubstringsMatch
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
+m-name: ads-ldapServerNtlmMechProvider
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: caseExactMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.810,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: caseExactOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.810
+m-description: Fully qualified class name of SASL mechanism implementation
+m-substr: caseExactSubstringsMatch
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
+m-name: ads-ldapServerSaslMechClassName
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: caseExactMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.811,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: caseExactOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.811
+m-description: Fully qualified class name of the extended operation handler
+m-substr: caseExactSubstringsMatch
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
+m-name: ads-ldapServerExtendedOpHandlerClass
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: caseExactMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.812,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: integerOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.812
+m-description: Port number on system
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
+m-name: ads-systemPort
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: integerMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.813,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: caseIgnoreOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.813
+m-description: a web app archive
+m-substr: caseIgnoreSubstringsMatch
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
+m-name: ads-httpWarFile
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: caseIgnoreMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.814,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: caseIgnoreOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.814
+m-description: A web app context path
+m-substr: caseIgnoreSubstringsMatch
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
+m-name: ads-httpAppCtxPath
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: caseIgnoreMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.815,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: caseIgnoreOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.815
+m-description: The DN pointing to web apps
+m-substr: caseIgnoreSubstringsMatch
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
+m-name: ads-httpWebApps
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: distinguishedNameMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.816,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: caseIgnoreOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.816
+m-description: Jetty web server config file path
+m-substr: caseIgnoreSubstringsMatch
+objectclass: metaTop
+objectclass: metaAttributeType
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
+m-name: ads-httpConfFile
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: caseIgnoreMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.817,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: caseIgnoreOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.817
+m-description: Search filter used in replication
+m-substr: caseIgnoreSubstringsMatch
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
+m-name: ads-replSearchFilter
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: caseIgnoreIA5Match
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.818,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: csnOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.818
+m-description: the CSN that was sent to the client as part of cookie
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-syntax: 1.3.6.1.4.1.4203.666.11.2.1
+m-usage: directoryOperation
+m-name: ads-replLastSentCsn
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: csnMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.819,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: integerOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.819
+m-description: the alias dereference mode of replication search
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
+m-name: ads-replAliasDerefMode
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: integerMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.820,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: distinguishedNameMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.820
+m-description: base DN of the DIT to be searched or replicated
+m-supattributetype: distinguishedName
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
+m-name: ads-searchBaseDN
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: distinguishedNameMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.821,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: integerOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.821
+m-description: the search scope of the replication
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
+m-name: ads-replSearchScope
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: integerMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.822,ou=attributeTypes,cn=adsconfig,ou=schema
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.822
+m-description: flag indicating refreshAndPersist mode of replication
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-name: ads-replRefreshNPersist
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: booleanMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.823,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: caseIgnoreOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.823
+m-description: replication provider host name
+m-substr: caseIgnoreSubstringsMatch
+m-supattributetype: ads-transportAddress
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
+m-name: ads-replProvHostName
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: caseIgnoreIA5Match
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.824,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: integerOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.824
+m-description: replication provider port number
+m-supattributetype: ads-transportId
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
+m-name: ads-replProvPort
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: integerMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.825,ou=attributeTypes,cn=adsconfig,ou=schema
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.825
+m-description: user DN used for authenticating with replication provider
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-name: ads-replUserDn
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: distinguishedNameMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.826,ou=attributeTypes,cn=adsconfig,ou=schema
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.826
+m-description: replication user password
+m-supattributetype: userPassword
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.40
+m-name: ads-replUserPassword
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: octetStringMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.827,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: integerOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.827
+m-description: time interval between two refreshOnly sessions
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
+m-name: ads-replRefreshInterval
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: integerMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.828,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: caseExactOrderingMatch
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.828
+m-description: the attribute to be replicated
+m-substr: caseIgnoreIA5SubstringsMatch
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.3
+m-name: ads-replAttribute
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: caseIgnoreIA5Match
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.829,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: integerOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.829
+m-description: size limit imposed during replication refreshOnly phase
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
+m-name: ads-replSearchSizeLimit
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: integerMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.830,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: integerOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.830
+m-description: search timeout imposed during replication refreshOnly phase
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
+m-name: ads-replSearchTimeOut
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: integerMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.831,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: octetStringOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.831
+m-description: cookie sent from the replication provider
+m-substr: octetStringSubstringsMatch
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.40
+m-usage: directoryOperation
+m-name: ads-replCookie
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: octetStringMatch
+m-length: 0
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.832,ou=attributeTypes,cn=adsconfig,ou=schema
+m-ordering: caseExactOrderingMatch
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.832
+m-description: fully qualified name of replication provider implementation class
+m-substr: caseExactSubstringsMatch
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
+m-name: ads-replProviderImpl
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: caseExactIA5Match
+m-length: 0
+
+dn: ou=comparators,cn=adsconfig,ou=schema
+ou: comparators
+objectclass: organizationalUnit
+objectclass: top
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+
+dn: ou=ditContentRules,cn=adsconfig,ou=schema
+ou: ditcontentrules
+objectclass: organizationalUnit
+objectclass: top
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+
+dn: ou=ditStructureRules,cn=adsconfig,ou=schema
+ou: ditstructurerules
+objectclass: organizationalUnit
+objectclass: top
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+
+dn: ou=matchingRules,cn=adsconfig,ou=schema
+ou: matchingrules
+objectclass: organizationalUnit
+objectclass: top
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+
+dn: ou=matchingRuleUse,cn=adsconfig,ou=schema
+ou: matchingruleuse
+objectclass: organizationalUnit
+objectclass: top
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+
+dn: ou=nameForms,cn=adsconfig,ou=schema
+ou: nameforms
+objectclass: organizationalUnit
+objectclass: top
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+
+dn: ou=normalizers,cn=adsconfig,ou=schema
+ou: normalizers
+objectclass: organizationalUnit
+objectclass: top
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+
+dn: ou=objectClasses,cn=adsconfig,ou=schema
+ou: objectClasses
+objectclass: organizationalUnit
+objectclass: top
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.100,ou=objectClasses,cn=adsconfig,ou=schema
+m-must: ads-directoryServiceId
+m-must: ads-dsReplicaId
+m-oid: 1.3.6.1.4.1.18060.0.4.1.3.100
+m-description: The DirectoryService ObjectClass
+objectclass: metaObjectClass
+objectclass: metaTop
+objectclass: top
+m-name: ads-directoryService
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-may: ads-dsAccessControlEnabled
+m-may: ads-dsAllowAnonymousAccess
+m-may: ads-dsChangeLog
+m-may: ads-dsDenormalizeOpAttrsEnabled
+m-may: ads-dsJournal
+m-may: ads-dsMaxPDUSize
+m-may: ads-dsPasswordHidden
+m-may: ads-dsReplication
+m-may: ads-dsSyncPeriodMillis
+m-may: ads-dsTestEntries
+m-may: ads-enabled
+m-may: description
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.120,ou=objectClasses,cn=adsconfig,ou=schema
+m-oid: 1.3.6.1.4.1.18060.0.4.1.3.120
+m-description: The ChangeLog
+objectclass: metaObjectClass
+objectclass: metaTop
+objectclass: top
+m-name: ads-changeLog
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-may: ads-changeLogEnabled
+m-may: ads-changeLogExposed
+m-may: ads-enabled
+m-may: description
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.130,ou=objectClasses,cn=adsconfig,ou=schema
+m-must: ads-interceptorId
+m-must: ads-interceptorOrder
+m-must: ads-interceptorClassName
+m-oid: 1.3.6.1.4.1.18060.0.4.1.3.130
+m-description: The Interceptor ObjectClass
+objectclass: metaObjectClass
+objectclass: metaTop
+objectclass: top
+m-name: ads-interceptor
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-may: ads-enabled
+m-may: description
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.140,ou=objectClasses,cn=adsconfig,ou=schema
+m-must: ads-journalFileName
+m-oid: 1.3.6.1.4.1.18060.0.4.1.3.140
+m-description: The Journal
+objectclass: metaObjectClass
+objectclass: metaTop
+objectclass: top
+m-name: ads-journal
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-may: ads-journalWorkingDir
+m-may: ads-journalRotation
+m-may: ads-journalEnabled
+m-may: ads-enabled
+m-may: description
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.150,ou=objectClasses,cn=adsconfig,ou=schema
+m-must: ads-partitionId
+m-must: ads-partitionSuffix
+m-oid: 1.3.6.1.4.1.18060.0.4.1.3.150
+m-description: A generic partition
+objectclass: metaObjectClass
+objectclass: metaTop
+objectclass: top
+m-name: ads-partition
+m-typeobjectclass: ABSTRACT
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-may: ads-enabled
+m-may: ads-partitionSyncOnWrite
+m-may: description
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.151,ou=objectClasses,cn=adsconfig,ou=schema
+m-oid: 1.3.6.1.4.1.18060.0.4.1.3.151
+m-supobjectclass: ads-partition
+m-description: A JDBM partition
+objectclass: metaObjectClass
+objectclass: metaTop
+objectclass: top
+m-name: ads-jdbmPartition
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-may: ads-partitionCacheSize
+m-may: ads-jdbmPartitionOptimizerEnabled
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.160,ou=objectClasses,cn=adsconfig,ou=schema
+m-must: ads-indexAttributeId
+m-oid: 1.3.6.1.4.1.18060.0.4.1.3.160
+m-description: A generic indexed attribute
+objectclass: metaObjectClass
+objectclass: metaTop
+objectclass: top
+m-name: ads-index
+m-typeobjectclass: ABSTRACT
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-may: ads-enabled
+m-may: description
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.161,ou=objectClasses,cn=adsconfig,ou=schema
+m-oid: 1.3.6.1.4.1.18060.0.4.1.3.161
+m-supobjectclass: ads-index
+m-description: A JDBM indexed attribute
+objectclass: metaObjectClass
+objectclass: metaTop
+objectclass: top
+m-name: ads-jdbmIndex
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-may: ads-indexFileName
+m-may: ads-indexWorkingDir
+m-may: ads-indexNumDupLimit
+m-may: ads-indexCacheSize
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.18,ou=objectClasses,cn=adsconfig,ou=schema
+m-must: ads-transportId
+m-must: ads-systemPort
+m-oid: 1.3.6.1.4.1.18060.0.4.1.3.18
+m-description: A transport (TCP or UDP)
+objectclass: metaObjectClass
+objectclass: metaTop
+objectclass: top
+m-name: ads-transport
+m-typeobjectclass: ABSTRACT
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-may: ads-transportAddress
+m-may: ads-transportBacklog
+m-may: ads-transportEnableSSL
+m-may: ads-transportNbThreads
+m-may: ads-enabled
+m-may: description
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.19,ou=objectClasses,cn=adsconfig,ou=schema
+m-oid: 1.3.6.1.4.1.18060.0.4.1.3.19
+m-supobjectclass: ads-transport
+m-description: A TCP transport
+objectclass: metaObjectClass
+objectclass: metaTop
+objectclass: top
+m-name: ads-tcpTransport
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.20,ou=objectClasses,cn=adsconfig,ou=schema
+m-oid: 1.3.6.1.4.1.18060.0.4.1.3.20
+m-supobjectclass: ads-transport
+m-description: an UDP transport
+objectclass: metaObjectClass
+objectclass: metaTop
+objectclass: top
+m-name: ads-udpTransport
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.250,ou=objectClasses,cn=adsconfig,ou=schema
+m-must: ads-serverId
+m-oid: 1.3.6.1.4.1.18060.0.4.1.3.250
+m-description: The server ObjectClass
+objectclass: metaObjectClass
+objectclass: metaTop
+objectclass: top
+m-name: ads-server
+m-typeobjectclass: ABSTRACT
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-may: ads-enabled
+m-may: description
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.260,ou=objectClasses,cn=adsconfig,ou=schema
+m-must: ads-serverDS
+m-oid: 1.3.6.1.4.1.18060.0.4.1.3.260
+m-supobjectclass: ads-server
+m-description: The catalog based server ObjectClass
+objectclass: metaObjectClass
+objectclass: metaTop
+objectclass: top
+m-name: ads-catalogBasedServer
+m-typeobjectclass: ABSTRACT
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-may: ads-enabled
+m-may: ads-searchBaseDN
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.300,ou=objectClasses,cn=adsconfig,ou=schema
+m-oid: 1.3.6.1.4.1.18060.0.4.1.3.300
+m-supobjectclass: ads-catalogBasedServer
+m-description: The LdapServer ObjectClass
+objectclass: metaObjectClass
+objectclass: metaTop
+objectclass: top
+m-name: ads-ldapServer
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-may: ads-ldapServerConfidentialityRequired
+m-may: ads-ldapServerAllowAnonymousAccess
+m-may: ads-ldapServerMaxSizeLimit
+m-may: ads-ldapServerMaxTimeLimit
+m-may: ads-ldapServerSaslHost
+m-may: ads-ldapServerSaslPrincipal
+m-may: ads-ldapServerSaslRealms
+m-may: ads-ldapServerKeystoreFile
+m-may: ads-ldapServerCertificatePassword
+m-may: ads-replProviderImpl
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.400,ou=objectClasses,cn=adsconfig,ou=schema
+m-oid: 1.3.6.1.4.1.18060.0.4.1.3.400
+m-supobjectclass: ads-catalogBasedServer
+m-description: The KerberosServer ObjectClass
+objectclass: metaObjectClass
+objectclass: metaTop
+objectclass: top
+m-name: ads-kerberosServer
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-may: ads-krbAllowableClockSkew
+m-may: ads-krbEncryptionTypes
+m-may: ads-krbEmptyAddressesAllowed
+m-may: ads-krbForwardableAllowed
+m-may: ads-krbPaEncTimestampRequired
+m-may: ads-krbPostdatedAllowed
+m-may: ads-krbProxiableAllowed
+m-may: ads-krbRenewableAllowed
+m-may: ads-krbKdcPrincipal
+m-may: ads-krbMaximumRenewableLifetime
+m-may: ads-krbMaximumTicketLifetime
+m-may: ads-krbPrimaryRealm
+m-may: ads-krbBodyChecksumVerified
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.500,ou=objectClasses,cn=adsconfig,ou=schema
+m-oid: 1.3.6.1.4.1.18060.0.4.1.3.500
+m-supobjectclass: ads-catalogBasedServer
+m-description: The DnsServer ObjectClass
+objectclass: metaObjectClass
+objectclass: metaTop
+objectclass: top
+m-name: ads-dnsServer
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.600,ou=objectClasses,cn=adsconfig,ou=schema
+m-oid: 1.3.6.1.4.1.18060.0.4.1.3.600
+m-supobjectclass: ads-catalogBasedServer
+m-description: The DhcpServer ObjectClass
+objectclass: metaObjectClass
+objectclass: metaTop
+objectclass: top
+m-name: ads-dhcpServer
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.700,ou=objectClasses,cn=adsconfig,ou=schema
+m-oid: 1.3.6.1.4.1.18060.0.4.1.3.700
+m-supobjectclass: ads-server
+m-description: The NtpServer ObjectClass
+objectclass: metaObjectClass
+objectclass: metaTop
+objectclass: top
+m-name: ads-ntpServer
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.800,ou=objectClasses,cn=adsconfig,ou=schema
+m-oid: 1.3.6.1.4.1.18060.0.4.1.3.800
+m-supobjectclass: ads-catalogBasedServer
+m-description: The ChangePassword ObjectClass
+objectclass: metaObjectClass
+objectclass: metaTop
+objectclass: top
+m-name: ads-changePasswordServer
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-may: ads-krbAllowableClockSkew
+m-may: ads-krbEmptyAddressesAllowed
+m-may: ads-krbEncryptionTypes
+m-may: ads-krbPrimaryRealm
+m-may: ads-chgPwdPolicyCategoryCount
+m-may: ads-chgPwdPolicyPasswordLength
+m-may: ads-chgPwdPolicyTokenSize
+m-may: ads-chgPwdServicePrincipal
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.801,ou=objectClasses,cn=adsconfig,ou=schema
+m-must: ads-ldapServerSaslMechName
+m-must: ads-ldapServerSaslMechClassName
+m-oid: 1.3.6.1.4.1.18060.0.4.1.3.801
+m-description: SASL mechanism handler
+objectclass: metaObjectClass
+objectclass: metaTop
+objectclass: top
+m-name: ads-ldapServerSaslMechanismHandler
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-may: ads-enabled
+m-may: ads-ldapServerNtlmMechProvider
+m-may: description
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.802,ou=objectClasses,cn=adsconfig,ou=schema
+m-must: ads-ldapServerExtendedOpHandlerClass
+m-must: ads-Id
+m-oid: 1.3.6.1.4.1.18060.0.4.1.3.802
+m-description: Extended operation handler
+objectclass: metaObjectClass
+objectclass: metaTop
+objectclass: top
+m-name: ads-ldapServerExtendedOpHandler
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-may: ads-enabled
+m-may: description
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.803,ou=objectClasses,cn=adsconfig,ou=schema
+m-must: ads-httpWarFile
+m-must: ads-id
+m-oid: 1.3.6.1.4.1.18060.0.4.1.3.803
+m-description: a web app
+objectclass: metaObjectClass
+objectclass: metaTop
+objectclass: top
+m-name: ads-httpWebApp
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-may: ads-httpAppCtxPath
+m-may: description
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.804,ou=objectClasses,cn=adsconfig,ou=schema
+m-must: ads-serverId
+m-oid: 1.3.6.1.4.1.18060.0.4.1.3.804
+m-description: integrated jetty http server
+objectclass: metaObjectClass
+objectclass: metaTop
+objectclass: top
+m-name: ads-httpServer
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-may: ads-systemPort
+m-may: ads-httpWebApps
+m-may: ads-httpConfFile
+m-may: ads-enabled
+m-may: description
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.805,ou=objectClasses,cn=adsconfig,ou=schema
+m-must: ads-dsReplicaId
+m-must: ads-replAliasDerefMode
+m-must: ads-searchBaseDN
+m-must: ads-replLastSentCsn
+m-must: ads-replSearchScope
+m-must: ads-replSearchFilter
+m-oid: 1.3.6.1.4.1.18060.0.4.1.3.805
+m-description: class to hold a replication consumer details
+objectclass: metaObjectClass
+objectclass: metaTop
+objectclass: top
+m-name: ads-replConsumer
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-may: ads-replRefreshNPersist
+m-may: description
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.3.806,ou=objectClasses,cn=adsconfig,ou=schema
+m-must: ads-dsReplicaId
+m-must: ads-searchBaseDN
+m-must: ads-replProvHostName
+m-oid: 1.3.6.1.4.1.18060.0.4.1.3.806
+m-description: replication provider configuration
+objectclass: metaObjectClass
+objectclass: metaTop
+objectclass: top
+m-name: ads-replProvider
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-may: ads-replAliasDerefMode
+m-may: ads-replAttribute
+m-may: ads-replProvPort
+m-may: ads-replRefreshInterval
+m-may: ads-replRefreshNPersist
+m-may: ads-replSearchScope
+m-may: ads-replSearchFilter
+m-may: ads-replSearchSizeLimit
+m-may: ads-replSearchTimeOut
+m-may: ads-replUserDn
+m-may: ads-replUserPassword
+m-may: ads-replCookie
+m-may: ads-enabled
+m-may: description
+
+dn: ou=syntaxCheckers,cn=adsconfig,ou=schema
+ou: syntaxcheckers
+objectclass: organizationalUnit
+objectclass: top
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+
+dn: ou=syntaxes,cn=adsconfig,ou=schema
+ou: syntaxes
+objectclass: organizationalUnit
+objectclass: top
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+
+dn: cn=apache,ou=schema
+cn: apache
+objectclass: metaSchema
+objectclass: top
+m-dependencies: system
+m-dependencies: core
+creatorsname: uid=admin,ou=system
+
+dn: ou=attributeTypes,cn=apache,ou=schema
+ou: attributetypes
+objectclass: organizationalUnit
+objectclass: top
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+
+dn: m-oid=1.3.6.1.1.16.4,ou=attributeTypes,cn=apache,ou=schema
+m-singlevalue: TRUE
+m-obsolete: FALSE
+m-description: UUID of the entry
+m-usage: DIRECTORY_OPERATION
+creatorsname: uid=admin,ou=system
+m-ordering: uuidOrderingMatch
+m-collective: FALSE
+m-oid: 1.3.6.1.1.16.4
+m-nousermodification: TRUE
+m-syntax: 1.3.6.1.1.16.1
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-name: entryUUID
+m-equality: uuidMatch
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.1,ou=attributeTypes,cn=apache,ou=schema
+m-collective: FALSE
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.1
+m-obsolete: FALSE
+m-description: Index attribute DN whose values are normalized based on schema
+m-nousermodification: TRUE
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
+m-usage: DSA_OPERATION
+m-name: apacheNdn
+creatorsname: uid=admin,ou=system
+m-equality: exactDnAsStringMatch
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.10,ou=attributeTypes,cn=apache,ou=schema
+m-collective: FALSE
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.10
+m-obsolete: FALSE
+m-description: Used to track a subentry associated with an autonomousArea
+m-nousermodification: TRUE
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
+m-usage: DIRECTORY_OPERATION
+m-name: autonomousAreaSubentry
+creatorsname: uid=admin,ou=system
+m-equality: distinguishedNameMatch
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.11,ou=attributeTypes,cn=apache,ou=schema
+m-collective: FALSE
+m-singlevalue: FALSE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.11
+m-obsolete: FALSE
+m-description: Used to track a subentry associated with access control areas
+m-nousermodification: TRUE
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
+m-usage: DIRECTORY_OPERATION
+m-name: accessControlSubentries
+creatorsname: uid=admin,ou=system
+m-equality: distinguishedNameMatch
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.15,ou=attributeTypes,cn=apache,ou=schema
+m-collective: FALSE
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.15
+m-obsolete: FALSE
+m-description: A string up to 256 characters in length
+m-nousermodification: FALSE
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
+m-usage: USER_APPLICATIONS
+m-name: apacheServicePid
+creatorsname: uid=admin,ou=system
+m-equality: caseIgnoreIA5Match
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.16,ou=attributeTypes,cn=apache,ou=schema
+m-collective: FALSE
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.16
+m-obsolete: FALSE
+m-description: A string up to 256 characters in length
+m-nousermodification: FALSE
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
+m-usage: USER_APPLICATIONS
+m-name: apacheServiceFactoryPid
+creatorsname: uid=admin,ou=system
+m-equality: caseIgnoreIA5Match
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.17,ou=attributeTypes,cn=apache,ou=schema
+m-collective: FALSE
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.17
+m-obsolete: FALSE
+m-description: A string up to 256 characters in length
+m-nousermodification: FALSE
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
+m-usage: USER_APPLICATIONS
+m-name: apacheCatalogEntryName
+creatorsname: uid=admin,ou=system
+m-equality: caseIgnoreIA5Match
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.18,ou=attributeTypes,cn=apache,ou=schema
+m-collective: FALSE
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.18
+m-obsolete: FALSE
+m-description: A string up to 256 characters in length
+m-nousermodification: FALSE
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
+m-usage: USER_APPLICATIONS
+m-name: apacheCatalogEntryBaseDn
+creatorsname: uid=admin,ou=system
+m-equality: caseIgnoreIA5Match
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.19,ou=attributeTypes,cn=apache,ou=schema
+m-collective: FALSE
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.19
+m-obsolete: FALSE
+m-description: A windows file path where case does not make a difference
+m-nousermodification: FALSE
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
+m-usage: USER_APPLICATIONS
+m-name: windowsFilePath
+creatorsname: uid=admin,ou=system
+m-equality: caseIgnoreIA5Match
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.2,ou=attributeTypes,cn=apache,ou=schema
+m-collective: FALSE
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.2
+m-obsolete: FALSE
+m-description: Index attribute for DN whose values are NOT normalized in any way
+m-nousermodification: TRUE
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
+m-usage: DSA_OPERATION
+m-name: apacheUpdn
+creatorsname: uid=admin,ou=system
+m-equality: exactDnAsStringMatch
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.20,ou=attributeTypes,cn=apache,ou=schema
+m-collective: FALSE
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.20
+m-obsolete: FALSE
+m-description: A UNIX file path where case does make a difference
+m-nousermodification: FALSE
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
+m-usage: USER_APPLICATIONS
+m-name: unixFilePath
+creatorsname: uid=admin,ou=system
+m-equality: caseExactIA5Match
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.21,ou=attributeTypes,cn=apache,ou=schema
+m-collective: FALSE
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.21
+m-obsolete: FALSE
+m-description: The fully qualified name for a (Java) class
+m-nousermodification: FALSE
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
+m-usage: USER_APPLICATIONS
+m-name: fullyQualifiedJavaClassName
+creatorsname: uid=admin,ou=system
+m-equality: caseExactIA5Match
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.22,ou=attributeTypes,cn=apache,ou=schema
+m-collective: FALSE
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.22
+m-obsolete: FALSE
+m-description: The actual byte code for a (Java) class
+m-nousermodification: FALSE
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.5
+m-usage: USER_APPLICATIONS
+m-name: javaClassByteCode
+creatorsname: uid=admin,ou=system
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.23,ou=attributeTypes,cn=apache,ou=schema
+m-singlevalue: FALSE
+m-obsolete: FALSE
+m-description: The default search context for the Ldap Class Loader
+m-usage: USER_APPLICATIONS
+creatorsname: uid=admin,ou=system
+m-collective: FALSE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.23
+m-supattributetype: distinguishedName
+m-nousermodification: FALSE
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-name: classLoaderDefaultSearchContext
+m-equality: distinguishedNameMatch
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.25,ou=attributeTypes,cn=apache,ou=schema
+m-collective: FALSE
+m-singlevalue: FALSE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.25
+m-obsolete: FALSE
+m-description: Trigger specification that applies to a set of entries
+m-nousermodification: FALSE
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.59
+m-usage: DIRECTORY_OPERATION
+m-name: prescriptiveTriggerSpecification
+creatorsname: uid=admin,ou=system
+m-equality: directoryStringFirstComponentMatch
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.26,ou=attributeTypes,cn=apache,ou=schema
+m-collective: FALSE
+m-singlevalue: FALSE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.26
+m-obsolete: FALSE
+m-description: Trigger specification that applies to a single entry
+m-nousermodification: FALSE
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.59
+m-usage: DIRECTORY_OPERATION
+m-name: entryTriggerSpecification
+creatorsname: uid=admin,ou=system
+m-equality: directoryStringFirstComponentMatch
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.27,ou=attributeTypes,cn=apache,ou=schema
+m-collective: FALSE
+m-singlevalue: FALSE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.27
+m-obsolete: FALSE
+m-description: Used to track subentries associated with a trigger area which an entry falls under
+m-nousermodification: TRUE
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
+m-usage: DIRECTORY_OPERATION
+m-name: triggerExecutionSubentries
+creatorsname: uid=admin,ou=system
+m-equality: distinguishedNameMatch
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.3,ou=attributeTypes,cn=apache,ou=schema
+m-singlevalue: FALSE
+m-obsolete: FALSE
+m-description: Index attribute used to track the existence of attributes
+m-usage: DSA_OPERATION
+creatorsname: uid=admin,ou=system
+m-collective: FALSE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.3
+m-substr: caseIgnoreSubstringsMatch
+m-nousermodification: TRUE
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-name: apacheExistence
+m-equality: caseIgnoreMatch
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.31,ou=attributeTypes,cn=apache,ou=schema
+m-collective: FALSE
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.31
+m-obsolete: FALSE
+m-description: Whether or not an entry has been deleted.
+m-nousermodification: TRUE
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.7
+m-usage: DIRECTORY_OPERATION
+m-name: entryDeleted
+creatorsname: uid=admin,ou=system
+m-equality: booleanMatch
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.32,ou=attributeTypes,cn=apache,ou=schema
+m-collective: FALSE
+m-singlevalue: FALSE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.32
+m-obsolete: FALSE
+m-description: A multivalued comparator description attribute
+m-nousermodification: FALSE
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
+m-usage: DIRECTORY_OPERATION
+m-name: comparators
+creatorsname: uid=admin,ou=system
+m-equality: caseIgnoreMatch
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.33,ou=attributeTypes,cn=apache,ou=schema
+m-collective: FALSE
+m-singlevalue: FALSE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.33
+m-obsolete: FALSE
+m-description: A multivalued normalizer description attribute
+m-nousermodification: FALSE
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
+m-usage: DIRECTORY_OPERATION
+m-name: normalizers
+creatorsname: uid=admin,ou=system
+m-equality: caseIgnoreMatch
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.34,ou=attributeTypes,cn=apache,ou=schema
+m-collective: FALSE
+m-singlevalue: FALSE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.34
+m-obsolete: FALSE
+m-description: A multivalued syntaxCheckers description attribute
+m-nousermodification: FALSE
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
+m-usage: DIRECTORY_OPERATION
+m-name: syntaxCheckers
+creatorsname: uid=admin,ou=system
+m-equality: caseIgnoreMatch
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.35,ou=attributeTypes,cn=apache,ou=schema
+m-singlevalue: FALSE
+m-obsolete: FALSE
+m-description: time which schema was modified
+m-usage: DIRECTORY_OPERATION
+creatorsname: uid=admin,ou=system
+m-ordering: generalizedTimeOrderingMatch
+m-collective: FALSE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.35
+m-supattributetype: modifyTimestamp
+m-nousermodification: FALSE
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.24
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-name: schemaModifyTimestamp
+m-equality: generalizedTimeMatch
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.36,ou=attributeTypes,cn=apache,ou=schema
+m-singlevalue: FALSE
+m-obsolete: FALSE
+m-description: the DN of the modifier of the schema
+m-usage: DIRECTORY_OPERATION
+creatorsname: uid=admin,ou=system
+m-collective: FALSE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.36
+m-supattributetype: modifiersName
+m-nousermodification: FALSE
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-name: schemaModifiersName
+m-equality: distinguishedNameMatch
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.37,ou=attributeTypes,cn=apache,ou=schema
+m-collective: FALSE
+m-singlevalue: FALSE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.37
+m-obsolete: FALSE
+m-description: the DN of the schema subentry the modification info corresponds to
+m-nousermodification: FALSE
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
+m-usage: USER_APPLICATIONS
+m-name: subschemaSubentryName
+creatorsname: uid=admin,ou=system
+m-equality: distinguishedNameMatch
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.38,ou=attributeTypes,cn=apache,ou=schema
+m-collective: FALSE
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.38
+m-obsolete: FALSE
+m-description: The format of the private key used for TLS
+m-nousermodification: FALSE
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
+m-usage: USER_APPLICATIONS
+m-name: privateKeyFormat
+creatorsname: uid=admin,ou=system
+m-equality: caseExactIA5Match
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.39,ou=attributeTypes,cn=apache,ou=schema
+m-collective: FALSE
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.39
+m-obsolete: FALSE
+m-description: The algorithm used for the key/pair used by the server for TLS
+m-nousermodification: FALSE
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
+m-usage: USER_APPLICATIONS
+m-name: keyAlgorithm
+creatorsname: uid=admin,ou=system
+m-equality: caseExactIA5Match
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.4,ou=attributeTypes,cn=apache,ou=schema
+m-collective: FALSE
+m-singlevalue: FALSE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.4
+m-obsolete: FALSE
+m-description: Index attribute used to track one level searches
+m-nousermodification: TRUE
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
+m-usage: DSA_OPERATION
+m-name: apacheOneLevel
+creatorsname: uid=admin,ou=system
+m-equality: integerMatch
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.40,ou=attributeTypes,cn=apache,ou=schema
+m-collective: FALSE
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.40
+m-obsolete: FALSE
+m-description: The private key material used for TLS
+m-nousermodification: FALSE
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.5
+m-usage: USER_APPLICATIONS
+m-name: privateKey
+creatorsname: uid=admin,ou=system
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.41,ou=attributeTypes,cn=apache,ou=schema
+m-collective: FALSE
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.41
+m-obsolete: FALSE
+m-description: The format of the public key used for TLS
+m-nousermodification: FALSE
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
+m-usage: USER_APPLICATIONS
+m-name: publicKeyFormat
+creatorsname: uid=admin,ou=system
+m-equality: caseExactIA5Match
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.42,ou=attributeTypes,cn=apache,ou=schema
+m-collective: FALSE
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.42
+m-obsolete: FALSE
+m-description: The public key material used for TLS
+m-nousermodification: FALSE
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.5
+m-usage: USER_APPLICATIONS
+m-name: publicKey
+creatorsname: uid=admin,ou=system
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.43,ou=attributeTypes,cn=apache,ou=schema
+m-collective: FALSE
+m-singlevalue: FALSE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.43
+m-obsolete: FALSE
+m-description: Index attribute used to track sub level searches
+m-nousermodification: TRUE
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
+m-usage: DSA_OPERATION
+m-name: apacheSubLevel
+creatorsname: uid=admin,ou=system
+m-equality: integerMatch
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.44,ou=attributeTypes,cn=apache,ou=schema
+m-singlevalue: FALSE
+m-obsolete: FALSE
+m-description: Revision numbers used in change log
+m-usage: DSA_OPERATION
+creatorsname: uid=admin,ou=system
+m-ordering: integerOrderingMatch
+m-collective: FALSE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.44
+m-nousermodification: TRUE
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-name: revisions
+m-equality: integerMatch
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.45,ou=attributeTypes,cn=apache,ou=schema
+m-singlevalue: TRUE
+m-obsolete: FALSE
+m-description: represents the time when the change event occurred
+m-usage: DSA_OPERATION
+creatorsname: uid=admin,ou=system
+m-ordering: generalizedTimeOrderingMatch
+m-collective: FALSE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.45
+m-nousermodification: TRUE
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.24
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-name: changeTime
+m-equality: generalizedTimeMatch
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.46,ou=attributeTypes,cn=apache,ou=schema
+m-collective: FALSE
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.46
+m-obsolete: FALSE
+m-description: type of change operation
+m-nousermodification: TRUE
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.44
+m-usage: DSA_OPERATION
+m-name: changeType
+creatorsname: uid=admin,ou=system
+m-equality: caseIgnoreMatch
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.47,ou=attributeTypes,cn=apache,ou=schema
+m-singlevalue: TRUE
+m-obsolete: FALSE
+m-description: the unique sequential id for the event (a.k.a revision number)
+m-usage: DSA_OPERATION
+creatorsname: uid=admin,ou=system
+m-ordering: integerOrderingMatch
+m-collective: FALSE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.47
+m-nousermodification: TRUE
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-name: rev
+m-name: eventId
+m-equality: integerMatch
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.48,ou=attributeTypes,cn=apache,ou=schema
+m-collective: FALSE
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.48
+m-obsolete: FALSE
+m-description: the principal committing the change
+m-nousermodification: TRUE
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
+m-usage: DSA_OPERATION
+m-name: committer
+creatorsname: uid=admin,ou=system
+m-equality: exactDnAsStringMatch
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.49,ou=attributeTypes,cn=apache,ou=schema
+m-collective: FALSE
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.49
+m-obsolete: FALSE
+m-description: tells about the changelog context suffix
+m-nousermodification: FALSE
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
+m-usage: DSA_OPERATION
+m-name: changeLogContext
+creatorsname: uid=admin,ou=system
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.5,ou=attributeTypes,cn=apache,ou=schema
+m-collective: FALSE
+m-singlevalue: FALSE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.5
+m-obsolete: FALSE
+m-description: Index attribute used to track single level aliases
+m-nousermodification: TRUE
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
+m-usage: DSA_OPERATION
+m-name: apacheOneAlias
+creatorsname: uid=admin,ou=system
+m-equality: integerMatch
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.50,ou=attributeTypes,cn=apache,ou=schema
+m-collective: FALSE
+m-singlevalue: FALSE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.50
+m-obsolete: FALSE
+m-description: Index attribute RDN with values both user provided and normalized based on schema
+m-nousermodification: TRUE
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
+m-usage: DSA_OPERATION
+m-name: apacheRdn
+creatorsname: 0.9.2342.19200300.100.1.1=admin,2.5.4.11=system
+m-equality: exactDnAsStringMatch
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.6,ou=attributeTypes,cn=apache,ou=schema
+m-collective: FALSE
+m-singlevalue: FALSE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.6
+m-obsolete: FALSE
+m-description: Index attribute used to track sub level aliases
+m-nousermodification: TRUE
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
+m-usage: DSA_OPERATION
+m-name: apacheSubAlias
+creatorsname: uid=admin,ou=system
+m-equality: integerMatch
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.7,ou=attributeTypes,cn=apache,ou=schema
+m-collective: FALSE
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.7
+m-obsolete: FALSE
+m-description: asdf
+m-nousermodification: TRUE
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.12
+m-usage: DSA_OPERATION
+m-name: apacheAlias
+creatorsname: uid=admin,ou=system
+m-equality: distinguishedNameMatch
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.8,ou=attributeTypes,cn=apache,ou=schema
+m-collective: FALSE
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.8
+m-obsolete: FALSE
+m-description: Attribute to describe the name of a Java Preferences API node
+m-nousermodification: FALSE
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.15
+m-usage: USER_APPLICATIONS
+m-name: prefNodeName
+creatorsname: uid=admin,ou=system
+m-equality: caseExactMatch
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.2.9,ou=attributeTypes,cn=apache,ou=schema
+m-collective: FALSE
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.2.9
+m-obsolete: FALSE
+m-description: Single-use Authentication Mechanism type/vendor code
+m-nousermodification: FALSE
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.27
+m-usage: USER_APPLICATIONS
+m-name: apacheSamType
+creatorsname: uid=admin,ou=system
+m-equality: integerMatch
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.5.1,ou=attributeTypes,cn=apache,ou=schema
+m-collective: FALSE
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.5.1
+m-obsolete: FALSE
+m-nousermodification: FALSE
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
+m-usage: USER_APPLICATIONS
+m-name: storedProcLangId
+creatorsname: uid=admin,ou=system
+m-equality: caseExactIA5Match
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.5.2,ou=attributeTypes,cn=apache,ou=schema
+m-collective: FALSE
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.5.2
+m-obsolete: FALSE
+m-nousermodification: FALSE
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
+m-usage: USER_APPLICATIONS
+m-name: storedProcUnitName
+creatorsname: uid=admin,ou=system
+m-equality: caseExactIA5Match
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.5.4,ou=attributeTypes,cn=apache,ou=schema
+m-collective: FALSE
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.5.4
+m-obsolete: FALSE
+m-nousermodification: FALSE
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.5
+m-usage: USER_APPLICATIONS
+m-name: javaByteCode
+creatorsname: uid=admin,ou=system
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.5.6,ou=attributeTypes,cn=apache,ou=schema
+m-collective: FALSE
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.5.6
+m-obsolete: FALSE
+m-nousermodification: FALSE
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
+m-usage: USER_APPLICATIONS
+m-name: javaxScriptLangId
+creatorsname: uid=admin,ou=system
+m-equality: caseExactIA5Match
+
+dn: m-oid=1.3.6.1.4.1.18060.0.4.1.5.7,ou=attributeTypes,cn=apache,ou=schema
+m-collective: FALSE
+m-singlevalue: TRUE
+m-oid: 1.3.6.1.4.1.18060.0.4.1.5.7
+m-obsolete: FALSE
+m-nousermodification: FALSE
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.26
+m-usage: USER_APPLICATIONS
+m-name: javaxScriptCode
+creatorsname: uid=admin,ou=system
+m-equality: caseExactIA5Match
+
+dn: m-oid=1.3.6.1.4.1.4203.666.1.25,ou=attributeTypes,cn=apache,ou=schema
+m-singlevalue: FALSE
+m-obsolete: FALSE
+m-description: the largest committed CSN of a context
+m-usage: DIRECTORY_OPERATION
+creatorsname: uid=admin,ou=system
+m-ordering: csnOrderingMatch
+m-collective: FALSE
+m-oid: 1.3.6.1.4.1.4203.666.1.25
+m-nousermodification: TRUE
+m-syntax: 1.3.6.1.4.1.4203.666.11.2.1
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-name: contextCSN
+m-equality: csnMatch
+
+dn: m-oid=1.3.6.1.4.1.4203.666.1.7,ou=attributeTypes,cn=apache,ou=schema
+m-singlevalue: TRUE
+m-obsolete: FALSE
+m-description: change sequence number of the entry
+m-usage: DIRECTORY_OPERATION
+creatorsname: uid=admin,ou=system
+m-ordering: csnOrderingMatch
+m-collective: FALSE
+m-oid: 1.3.6.1.4.1.4203.666.1.7
+m-nousermodification: TRUE
+m-syntax: 1.3.6.1.4.1.4203.666.11.2.1
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-name: entryCSN
+m-equality: csnMatch
+
+dn: m-oid=2.5.24.4,ou=attributeTypes,cn=apache,ou=schema
+m-collective: FALSE
+m-singlevalue: FALSE
+m-oid: 2.5.24.4
+m-obsolete: FALSE
+m-description: Access control information that applies to a set of entries
+m-nousermodification: FALSE
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.1
+m-usage: DIRECTORY_OPERATION
+m-name: prescriptiveACI
+creatorsname: uid=admin,ou=system
+m-equality: directoryStringFirstComponentMatch
+
+dn: m-oid=2.5.24.5,ou=attributeTypes,cn=apache,ou=schema
+m-collective: FALSE
+m-singlevalue: FALSE
+m-oid: 2.5.24.5
+m-obsolete: FALSE
+m-description: Access control information that applies to a single entry
+m-nousermodification: FALSE
+objectclass: metaAttributeType
+objectclass: metaTop
+objectclass: top
+m-syntax: 1.3.6.1.4.1.1466.115.121.1.1
+m-usage: DIRECTORY_OPERATION
+m-name: entryACI
+creatorsname: uid=admin,ou=system
+m-equality: directoryStringFirstComponentMatch
+
+dn: m-oid=2.5.24.6,ou=attributeTypes,cn=apache,ou=schema
+m-collective: FALSE

[... 12291 lines stripped ...]