You are viewing an old version of this page. View the current version.

Compare with Current View Page History

« Previous Version 3 Next »

ObjectClass country

RFC 4512

objectclass ( 2.5.6.2
    NAME 'country'
    DESC 'RFC2256: a country'
    SUP top
    STRUCTURAL
    MUST c
    MAY ( searchGuide $ description )
 )

Using MetaSchema

dn: name=country,dc=core,cn=schema
objectclass: MetaObjectClass
name: country
desc: RFC2256: a country
sup: top
type: STRUCTURAL
must: c
may: searchGuide
may: description

ObjectClass locality

RFC 4512

objectclass ( 2.5.6.3
    NAME 'locality'
    DESC 'RFC2256: a locality'
    SUP top
    STRUCTURAL
    MAY ( street $ seeAlso $ searchGuide $ st $ l $ description )
)

Using MetaSchema

dn: name=locality,dc=core,cn=schema
objectclass: MetaObjectClass
name: locality
desc: RFC2256: a locality
sup: top
type: STRUCTURAL
may: street
may: seeAlso
may: searchGuide
may: st
may: l
may: description

ObjectClass organization

RFC 4512

objectclass ( 2.5.6.4
    NAME 'organization'
    DESC 'RFC2256: an organization'
    SUP top
    STRUCTURAL
    MUST o
    MAY ( userPassword $ searchGuide $ seeAlso $ businessCategory $ 
          x121Address $ registeredAddress $ destinationIndicator $ 
          preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $ 
          telephoneNumber $ internationaliSDNNumber $ facsimileTelephoneNumber $ 
          street $ postOfficeBox $ postalCode $ postalAddress $ 
          physicalDeliveryOfficeName $ st $ l $ description )
)

Using MetaSchema

dn: name=organization,dc=core,cn=schema
objectclass: MetaObjectClass
name: organization
desc: RFC2256: an organization
sup: top
type: STRUCTURAL
must: o
may: userPassword
may: searchGuide
may: seeAlso
may: businessCategory
may: x121Address
may: registeredAddress
may: destinationIndicator
may: preferredDeliveryMethod
may: telexNumber
may: teletexTerminalIdentifier
may: telephoneNumber
may: internationaliSDNNumber
may: facsimileTelephoneNumber
may: street
may: postOfficeBox
may: postalCode
may: postalAddress
may: physicalDeliveryOfficeName
may: st
may: l
may: description

ObjectClass organizationalUnit

RFC 4512

objectclass ( 2.5.6.5
    NAME 'organizationalUnit'
    DESC 'RFC2256: an organizational unit'
    SUP top
    STRUCTURAL
    MUST ou
    MAY ( userPassword $ searchGuide $ seeAlso $ businessCategory $ 
	  x121Address $ registeredAddress $ destinationIndicator $ 
	  preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $ 
          telephoneNumber $ internationaliSDNNumber $ 
          facsimileTelephoneNumber $ street $ postOfficeBox $ postalCode $ 
          postalAddress $ physicalDeliveryOfficeName $ st $ l $ description )
)

Using MetaSchema

dn: name=organizationalUnit,dc=core,cn=schema
objectclass: MetaObjectClass
name: organizationalUnit
desc: RFC2256: an organizational unit
sup: top
type: STRUCTURAL
must: ou
may: userPassword 
may: searchGuide 
may: seeAlso 
may: businessCategory
may: x121Address
may: registeredAddress 
may: destinationIndicator
may: preferredDeliveryMethod
may: telexNumber
may: teletexTerminalIdentifier
may: telephoneNumber
may: internationaliSDNNumber
may: facsimileTelephoneNumber
may: street
may: postOfficeBox
may: postalCode
may: postalAddress
may: physicalDeliveryOfficeName
may: st
may: l
may: description

ObjectClass person

RFC 4512

objectclass ( 2.5.6.6 
    NAME 'person' 
    DESC 'RFC2256: a person' 
    SUP top 
    STRUCTURAL 
    MUST ( sn $ cn ) 
    MAY ( userPassword $ telephoneNumber $ seeAlso $ description ) 
)

Using MetaSchema

dn: name=person,dc=core,cn=schema
objectclass: MetaObjectClass
name: person
desc: RFC2256: a person
sup: top
type: STRUCTURAL
must: sn
must: cn
may: userPassword
may: telephoneNumber
may: seeAlso
may: description

ObjectClass organizationalPerson

RFC 4512

objectclass ( 2.5.6.7 
    NAME 'organizationalPerson' 
    DESC 'RFC2256: an organizational person' 
    SUP person 
    STRUCTURAL 
    MAY ( title $ x121Address $ registeredAddress $ destinationIndicator $ 
          preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $ 
          telephoneNumber $ internationaliSDNNumber $ facsimileTelephoneNumber $ 
          street $ postOfficeBox $ postalCode $ postalAddress $ 
          physicalDeliveryOfficeName $ ou $ st $ l ) 
 )

Using MetaSchema

dn: name=organizationalPerson,dc=core,cn=schema
objectclass: MetaObjectClass
name: organizationalPerson
desc: RFC2256: an organizational person
sup: person
type: STRUCTURAL
may: title 
may: x121Address 
may: registeredAddress 
may: destinationIndicator 
may: preferredDeliveryMethod 
may: telexNumber 
may: teletexTerminalIdentifier 
may: telephoneNumber 
may: internationaliSDNNumber 
may: facsimileTelephoneNumber 
may: street 
may: postOfficeBox 
may: postalCode 
may: postalAddress 
may: physicalDeliveryOfficeName 
may: ou 
may: st 
may: l

ObjectClass organizationalRole

RFC 4512

objectclass ( 2.5.6.8 
    NAME 'organizationalRole' 
    DESC 'RFC2256: an organizational role' 
    SUP top 
    STRUCTURAL 
    MUST cn 
    MAY ( x121Address $ registeredAddress $ destinationIndicator $ 
          preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $ 
          telephoneNumber $ internationaliSDNNumber $ facsimileTelephoneNumber $ 
          seeAlso $ roleOccupant $ preferredDeliveryMethod $ street $ 
          postOfficeBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName $ 
          ou $ st $ l $ description ) 
 )

Using MetaSchema

dn: name=organizationalRole,dc=core,cn=schema
objectclass: MetaObjectClass
name: organizationalRole
desc: RFC2256: an organizational role
sup: top
type: STRUCTURAL
must: cn
may: x121Address 
may: registeredAddress 
may: destinationIndicator 
may: preferredDeliveryMethod 
may: telexNumber 
may: teletexTerminalIdentifier 
may: telephoneNumber 
may: internationaliSDNNumber 
may: facsimileTelephoneNumber 
may: seeAlso 
may: roleOccupant 
may: preferredDeliveryMethod 
may: street 
may: postOfficeBox 
may: postalCode 
may: postalAddress 
may: physicalDeliveryOfficeName 
may: ou 
may: st 
may: l 
may: description

ObjectClass groupOfNames

RFC 4512

objectclass ( 2.5.6.9 
    NAME 'groupOfNames' 
    DESC 'RFC2256: a group of names (DNs)' 
    SUP top 
    STRUCTURAL 
    MUST ( member $ cn ) 
    MAY ( businessCategory $ seeAlso $ owner $ ou $ o $ description ) 
 )

Using MetaSchema

dn: name=groupOfNames,dc=core,cn=schema
objectclass: MetaObjectClass
name: groupOfNames
desc: RFC2256: a group of names (DNs)
sup: top
type: STRUCTURAL
must: member
must: cn
may: businessCategory 
may: seeAlso 
may: owner 
may: ou 
may: o 
may: description

ObjectClass residentialPerson

RFC 4512

objectclass ( 2.5.6.10 
    NAME 'residentialPerson' 
    DESC 'RFC2256: an residential person' 
    SUP person 
    STRUCTURAL 
    MUST l 
    MAY ( businessCategory $ x121Address $ registeredAddress $ 
          destinationIndicator $ preferredDeliveryMethod $ 
          telexNumber $ teletexTerminalIdentifier $ 
          telephoneNumber $ internationaliSDNNumber $ 
          facsimileTelephoneNumber $ preferredDeliveryMethod $ 
          street $ postOfficeBox $ postalCode $ postalAddress $ 
          physicalDeliveryOfficeName $ st $ l ) 
 )

Using MetaSchema

dn: name=residentialPerson,dc=core,cn=schema
objectclass: MetaObjectClass
name: residentialPerson
desc: RFC2256: an residential person
sup: person
type:STRUCTURAL
must: l
may: businessCategory 
may: x121Address 
may: registeredAddress 
may: destinationIndicator 
may: preferredDeliveryMethod 
may: telexNumber 
may: teletexTerminalIdentifier 
may: telephoneNumber 
may: internationaliSDNNumber 
may: facsimileTelephoneNumber 
may: preferredDeliveryMethod 
may: street 
may: postOfficeBox 
may: postalCode 
may: postalAddress 
may: physicalDeliveryOfficeName 
may: st 
may: l

ObjectClass applicationProcess

RFC 4512

objectclass ( 2.5.6.11 
    NAME 'applicationProcess' 
    DESC 'RFC2256: an application process' 
    SUP top 
    STRUCTURAL 
    MUST cn 
    MAY ( seeAlso $ ou $ l $ description ) 
 )

Using MetaSchema

dn: name=applicationProcess,dc=core,cn=schema
objectclass: MetaObjectClass
name: applicationProcess
desc: RFC2256: an application process
sup: top
type: STRUCTURAL
must: cn
may: seeAlso 
may: ou 
may: l 
may: description

ObjectClass

RFC 4512

 

Using MetaSchema

dn: name=,dc=core,cn=schema
objectclass: top
name:
desc:
sup: top
type:
may:

  • No labels