You are viewing an old version of this page. View the current version.

Compare with Current View Page History

« Previous Version 12 Next »

Introduction

This page contains all the objectClasses described in core schema, and their counterpart as MetaSchema entries.

The core ldif file is available here : coreMetaSchema.ldif

List of ObjectClasses

ObjectClass country

RFC 4512

objectclass ( 2.5.6.2
    NAME 'country'
    DESC 'RFC2256: a country'
    SUP top
    STRUCTURAL
    MUST c
    MAY ( searchGuide $ description )
 )

Using MetaSchema

dn: m-name=country,dc=core,ou=schema
objectclass: MetaObjectClass
objectclass: MetaTop
objectClass: top
m-oid: 2.5.6.2
m-name: country
m-desc: RFC2256: a country
m-sup: top
m-type: STRUCTURAL
m-must: c
m-may:  searchGuide
m-may: description

ObjectClass locality

RFC 4512

objectclass ( 2.5.6.3
    NAME 'locality'
    DESC 'RFC2256: a locality'
    SUP top
    STRUCTURAL
    MAY ( street $ seeAlso $ searchGuide $ st $ l $ description )
)

Using MetaSchema

dn: m-name=locality,dc=core,ou=schema
objectclass: MetaObjectClass
objectclass: MetaTop
objectClass: top
m-oid: 2.5.6.3
m-name: locality
m-desc: RFC2256: a locality
m-sup: top
m-type: STRUCTURAL
m-may:  street
m-may: seeAlso
m-may: searchGuide
m-may: st
m-may: l
m-may: description

ObjectClass organization

RFC 4512

objectclass ( 2.5.6.4
    NAME 'organization'
    DESC 'RFC2256: an organization'
    SUP top
    STRUCTURAL
    MUST o
    MAY ( userPassword $ searchGuide $ seeAlso $ businessCategory $
          x121Address $ registeredAddress $ destinationIndicator $
          preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $
          telephoneNumber $ internationaliSDNNumber $ facsimileTelephoneNumber $
          street $ postOfficeBox $ postalCode $ postalAddress $
          physicalDeliveryOfficeName $ st $ l $ description )
)

Using MetaSchema

dn: m-name=organization,dc=core,ou=schema
objectclass: MetaObjectClass
objectclass: MetaTop
objectClass: top
m-oid: 2.5.6.4
m-name: organization
m-desc: RFC2256: an organization
m-sup: top
m-type: STRUCTURAL
m-must: o
m-may:  userPassword
m-may: searchGuide
m-may: seeAlso
m-may: businessCategory
m-may: x121Address
m-may: registeredAddress
m-may: destinationIndicator
m-may: preferredDeliveryMethod
m-may: telexNumber
m-may: teletexTerminalIdentifier
m-may: telephoneNumber
m-may: internationaliSDNNumber
m-may: facsimileTelephoneNumber
m-may: street
m-may: postOfficeBox
m-may: postalCode
m-may: postalAddress
m-may: physicalDeliveryOfficeName
m-may: st
m-may: l
m-may: description

ObjectClass organizationalUnit

RFC 4512

objectclass ( 2.5.6.5
    NAME 'organizationalUnit'
    DESC 'RFC2256: an organizational unit'
    SUP top
    STRUCTURAL
    MUST ou
    MAY ( userPassword $ searchGuide $ seeAlso $ businessCategory $
	  x121Address $ registeredAddress $ destinationIndicator $
	  preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $
          telephoneNumber $ internationaliSDNNumber $
          facsimileTelephoneNumber $ street $ postOfficeBox $ postalCode $
          postalAddress $ physicalDeliveryOfficeName $ st $ l $ description )
)

Using MetaSchema

dn: m-name=organizationalUnit,dc=core,ou=schema
objectclass: MetaObjectClass
objectclass: MetaTop
objectClass: top
m-oid: 2.5.6.5
m-name: organizationalUnit
m-desc: RFC2256: an organizational unit
m-sup: top
m-type: STRUCTURAL
m-must: ou
m-may:  userPassword
m-may: searchGuide
m-may: seeAlso
m-may: businessCategory
m-may: x121Address
m-may: registeredAddress
m-may: destinationIndicator
m-may: preferredDeliveryMethod
m-may: telexNumber
m-may: teletexTerminalIdentifier
m-may: telephoneNumber
m-may: internationaliSDNNumber
m-may: facsimileTelephoneNumber
m-may: street
m-may: postOfficeBox
m-may: postalCode
m-may: postalAddress
m-may: physicalDeliveryOfficeName
m-may: st
m-may: l
m-may: description

ObjectClass person

RFC 4512

objectclass ( 2.5.6.6
    NAME 'person'
    DESC 'RFC2256: a person'
    SUP top
    STRUCTURAL
    MUST ( sn $ cn )
    MAY ( userPassword $ telephoneNumber $ seeAlso $ description )
)

Using MetaSchema

dn: m-name=person,dc=core,ou=schema
objectclass: MetaObjectClass
objectclass: MetaTop
objectClass: top
m-oid: 2.5.6.6
m-name: person
m-desc: RFC2256: a person
m-sup: top
m-type: STRUCTURAL
m-must: sn
m-must: cn
m-may: userPassword
m-may: telephoneNumber
m-may: seeAlso
m-may: description

ObjectClass organizationalPerson

RFC 4512

objectclass ( 2.5.6.7
    NAME 'organizationalPerson'
    DESC 'RFC2256: an organizational person'
    SUP person
    STRUCTURAL
    MAY ( title $ x121Address $ registeredAddress $ destinationIndicator $
          preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $
          telephoneNumber $ internationaliSDNNumber $ facsimileTelephoneNumber $
          street $ postOfficeBox $ postalCode $ postalAddress $
          physicalDeliveryOfficeName $ ou $ st $ l )
 )

Using MetaSchema

dn: m-name=organizationalPerson,dc=core,ou=schema
objectclass: MetaObjectClass
objectclass: MetaTop
objectClass: top
m-oid: 2.5.6.7
m-name: organizationalPerson
m-desc: RFC2256: an organizational person
m-sup: person
m-type: STRUCTURAL
m-may: title
m-may: x121Address
m-may: registeredAddress
m-may: destinationIndicator
m-may: preferredDeliveryMethod
m-may: telexNumber
m-may: teletexTerminalIdentifier
m-may: telephoneNumber
m-may: internationaliSDNNumber
m-may: facsimileTelephoneNumber
m-may: street
m-may: postOfficeBox
m-may: postalCode
m-may: postalAddress
m-may: physicalDeliveryOfficeName
m-may: ou
m-may: st
m-may: l

ObjectClass organizationalRole

RFC 4512

objectclass ( 2.5.6.8
    NAME 'organizationalRole'
    DESC 'RFC2256: an organizational role'
    SUP top
    STRUCTURAL
    MUST cn
    MAY ( x121Address $ registeredAddress $ destinationIndicator $
          preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $
          telephoneNumber $ internationaliSDNNumber $ facsimileTelephoneNumber $
          seeAlso $ roleOccupant $ preferredDeliveryMethod $ street $
          postOfficeBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName $
          ou $ st $ l $ description )
 )

Using MetaSchema

dn: m-name=organizationalRole,dc=core,ou=schema
objectclass: MetaObjectClass
objectclass: MetaTop
objectClass: top
m-oid: 2.5.6.8
m-name: organizationalRole
m-desc: RFC2256: an organizational role
m-sup: top
m-type: STRUCTURAL
m-must: cn
m-may: x121Address
m-may: registeredAddress
m-may: destinationIndicator
m-may: preferredDeliveryMethod
m-may: telexNumber
m-may: teletexTerminalIdentifier
m-may: telephoneNumber
m-may: internationaliSDNNumber
m-may: facsimileTelephoneNumber
m-may: seeAlso
m-may: roleOccupant
m-may: preferredDeliveryMethod
m-may: street
m-may: postOfficeBox
m-may: postalCode
m-may: postalAddress
m-may: physicalDeliveryOfficeName
m-may: ou
m-may: st
m-may: l
m-may: description

ObjectClass groupOfNames

RFC 4512

objectclass ( 2.5.6.9
    NAME 'groupOfNames'
    DESC 'RFC2256: a group of names (DNs)'
    SUP top
    STRUCTURAL
    MUST ( member $ cn )
    MAY ( businessCategory $ seeAlso $ owner $ ou $ o $ description )
 )

Using MetaSchema

dn: m-name=groupOfNames,dc=core,ou=schema
objectclass: MetaObjectClass
objectclass: MetaTop
objectClass: top
m-oid: 2.5.6.9
m-name: groupOfNames
m-desc: RFC2256: a group of names (DNs)
m-sup: top
m-type: STRUCTURAL
m-must: member
m-must: cn
m-may: businessCategory
m-may: seeAlso
m-may: owner
m-may: ou
m-may: o
m-may: description

ObjectClass residentialPerson

RFC 4512

objectclass ( 2.5.6.10
    NAME 'residentialPerson'
    DESC 'RFC2256: an residential person'
    SUP person
    STRUCTURAL
    MUST l
    MAY ( businessCategory $ x121Address $ registeredAddress $
          destinationIndicator $ preferredDeliveryMethod $
          telexNumber $ teletexTerminalIdentifier $
          telephoneNumber $ internationaliSDNNumber $
          facsimileTelephoneNumber $ preferredDeliveryMethod $
          street $ postOfficeBox $ postalCode $ postalAddress $
          physicalDeliveryOfficeName $ st $ l )
 )

Using MetaSchema

dn: m-name=residentialPerson,dc=core,ou=schema
objectclass: MetaObjectClass
objectclass: MetaTop
objectClass: top
m-oid: 2.5.6.10
m-name: residentialPerson
m-desc: RFC2256: an residential person
m-sup: person
m-type: STRUCTURAL
m-must: l
m-may: businessCategory
m-may: x121Address
m-may: registeredAddress
m-may: destinationIndicator
m-may: preferredDeliveryMethod
m-may: telexNumber
m-may: teletexTerminalIdentifier
m-may: telephoneNumber
m-may: internationaliSDNNumber
m-may: facsimileTelephoneNumber
m-may: preferredDeliveryMethod
m-may: street
m-may: postOfficeBox
m-may: postalCode
m-may: postalAddress
m-may: physicalDeliveryOfficeName
m-may: st
m-may: l

ObjectClass applicationProcess

RFC 4512

objectclass ( 2.5.6.11
    NAME 'applicationProcess'
    DESC 'RFC2256: an application process'
    SUP top
    STRUCTURAL
    MUST cn
    MAY ( seeAlso $ ou $ l $ description )
 )

Using MetaSchema

dn: m-name=applicationProcess,dc=core,ou=schema
objectclass: MetaObjectClass
objectclass: MetaTop
objectClass: top
m-oid: 2.5.6.11
m-name: applicationProcess
m-desc: RFC2256: an application process
m-sup: top
m-type: STRUCTURAL
m-must: cn
m-may: seeAlso
m-may: ou
m-may: l
m-may: description

ObjectClass ApplicationEntity

RFC 4512

objectclass ( 2.5.6.12 NAME 'applicationEntity'
    DESC 'RFC2256: an application entity'
    SUP top STRUCTURAL
    MUST ( presentationAddress $ cn )
    MAY ( supportedApplicationContext $ seeAlso $ ou $ o $ l $ description ) )

Using MetaSchema

dn: m-name=applicationEntity,dc=core,ou=schema
objectclass: MetaObjectClass
objectclass: MetaTop
objectClass: top
m-oid: 2.5.6.12
m-name: applicationEntity
m-desc: RFC2256: an application entity
m-sup: top
m-type: STRUCTURAL
m-must: presentationAddress
m-may: cn
m-may: supportedApplicationContext
m-may: seeAlso
m-may: ou
m-may: o
m-may: l
m-may: description

ObjectClass dSA

RFC 4512

objectclass ( 2.5.6.13 NAME 'dSA'
	DESC 'RFC2256: a directory system agent (a server)'
	SUP applicationEntity STRUCTURAL
	MAY knowledgeInformation )

Using MetaSchema

dn: m-name=dSA,dc=core,ou=schema
objectclass: MetaObjectClass
objectclass: MetaTop
objectClass: top
m-oid: 2.5.6.13
m-name: dSA
m-desc: RFC2256: a directory system agent (a server)
m-sup: applicationEntity
m-type: STRUCTURAL
m-may: knowledgeInformation

ObjectClass device

RFC 4512

objectclass ( 2.5.6.14 NAME 'device'
	DESC 'RFC2256: a device'
	SUP top STRUCTURAL
	MUST cn
	MAY ( serialNumber $ seeAlso $ owner $ ou $ o $ l $ description ) )

Using MetaSchema

dn: m-name=device,dc=core,ou=schema
objectclass: MetaObjectClass
objectclass: MetaTop
objectClass: top
m-oid: 2.5.6.14
m-name: device
m-desc: RFC2256: a device
m-sup: top
m-type: STRUCTURAL
m-must: cn
m-may: serialNumber
m-may: seeAlso
m-may: owner
m-may: ou
m-may: o
m-may: l
m-may: description

ObjectClass strongAuthenticationUser

RFC 4512

objectclass ( 2.5.6.15 NAME 'strongAuthenticationUser'
	DESC 'RFC2256: a strong authentication user'
	SUP top AUXILIARY
	MUST userCertificate )

Using MetaSchema

dn: m-name=strongAuthenticationUser,dc=core,ou=schema
objectclass: MetaObjectClass
objectclass: MetaTop
objectClass: top
m-oid: 2.5.6.15
m-name: strongAuthenticationUser
m-desc: RFC2256: a strong authentication user
m-sup: top
m-type: AUXILIARY
m-must: userCertificate

ObjectClass certificationAuthority

RFC 4512

objectclass ( 2.5.6.16 NAME 'certificationAuthority'
	DESC 'RFC2256: a certificate authority'
	SUP top AUXILIARY
	MUST ( authorityRevocationList $ certificateRevocationList $
		cACertificate ) MAY crossCertificatePair )

Using MetaSchema

dn: m-name=certificationAuthority,dc=core,ou=schema
objectclass: MetaObjectClass
objectclass: MetaTop
objectClass: top
m-oid: 2.5.6.16
m-name: certificationAuthority
m-desc: RFC2256: a certificate authority
m-sup: top
m-type: AUXILIARY
m-must: authorityRevocationList
m-must: certificateRevocationList
m-must: cACertificate
m-may: crossCertificatePair

ObjectClass certificationAuthority-V2

RFC 4512

objectclass ( 2.5.6.16.2 NAME 'certificationAuthority-V2'
	SUP certificationAuthority
	AUXILIARY MAY ( deltaRevocationList ) )

Using MetaSchema

dn: m-name=certificationAuthority-V2,dc=core,ou=schema
objectclass: MetaObjectClass
objectclass: MetaTop
objectClass: top
m-oid: 2.5.6.16.2
m-name: certificationAuthority-V2
m-sup: certificationAuthority
m-type: AUXILIARY
m-may: deltaRevocationList

ObjectClass groupOfUniqueNames

RFC 4512

objectclass ( 2.5.6.17 NAME 'groupOfUniqueNames'
	DESC 'RFC2256: a group of unique names (DN and Unique Identifier)'
	SUP top STRUCTURAL
	MUST ( uniqueMember $ cn )
	MAY ( businessCategory $ seeAlso $ owner $ ou $ o $ description ) )

Using MetaSchema

dn: m-name=groupOfUniqueNames,dc=core,ou=schema
objectclass: MetaObjectClass
objectclass: MetaTop
objectClass: top
m-oid: 2.5.6.17
m-name: groupOfUniqueNames
m-desc: RFC2256: a group of unique names (DN and Unique Identifier)
m-sup: top
m-type: STRUCTURAL
m-must: uniqueMember
m-must: cn
m-may: businessCategory
m-may: seeAlso
m-may: owner
m-may: ou
m-may: o
m-may: description

ObjectClass userSecurityInformation

RFC 4512

objectclass ( 2.5.6.18 NAME 'userSecurityInformation'
	DESC 'RFC2256: a user security information'
	SUP top AUXILIARY
	MAY ( supportedAlgorithms ) )

Using MetaSchema

dn: m-name=userSecurityInformation,dc=core,ou=schema
objectclass: MetaObjectClass
objectclass: MetaTop
objectClass: top
m-oid: 2.5.6.18
m-name: userSecurityInformation
m-desc: RFC2256: a user security information
m-sup: top
m-type: AUXILIARY
m-may: supportedAlgorithms

ObjectClass cRLDistributionPoint

RFC 4512

objectclass ( 2.5.6.19 NAME 'cRLDistributionPoint'
	SUP top STRUCTURAL
	MUST ( cn )
	MAY ( certificateRevocationList $ authorityRevocationList $
		deltaRevocationList ) )

Using MetaSchema

dn: m-name=cRLDistributionPoint,dc=core,ou=schema
objectclass: MetaObjectClass
objectclass: MetaTop
objectClass: top
m-oid: 2.5.6.19
m-name: cRLDistributionPoint
m-sup: top
m-type: STRUCTURAL
m-must: cn
m-may:  certificateRevocationList
m-may: authorityRevocationList
m-may: deltaRevocationList

ObjectClass dmd

RFC 4512

objectclass ( 2.5.6.20 NAME 'dmd'
	SUP top STRUCTURAL
	MUST ( dmdName )
	MAY ( userPassword $ searchGuide $ seeAlso $ businessCategory $
		x121Address $ registeredAddress $ destinationIndicator $
		preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $
		telephoneNumber $ internationaliSDNNumber $ facsimileTelephoneNumber $
		street $ postOfficeBox $ postalCode $ postalAddress $
		physicalDeliveryOfficeName $ st $ l $ description ) )

Using MetaSchema

dn: m-name=dmd,dc=core,ou=schema
objectclass: MetaObjectClass
objectclass: MetaTop
objectClass: top
m-oid: 2.5.6.20
m-name: dmd
m-sup: top
m-type: STRUCTURAL
m-must: dmdName
m-may:  userPassword
m-may: searchGuide
m-may: seeAlso
m-may: businessCategory
m-may: x121Address
m-may: registeredAddress
m-may: destinationIndicator
m-may: preferredDeliveryMethod
m-may: telexNumber
m-may: teletexTerminalIdentifier
m-may: telephoneNumber
m-may: internationaliSDNNumber
m-may: facsimileTelephoneNumber
m-may: street
m-may: postOfficeBox
m-may: postalCode
m-may: postalAddress
m-may: physicalDeliveryOfficeName
m-may: st
m-may: l
m-may: description

ObjectClass pkiUser

RFC 4512

objectclass ( 2.5.6.21 NAME 'pkiUser'
	DESC 'RFC2587: a PKI user'
	SUP top AUXILIARY
	MAY userCertificate )

Using MetaSchema

dn: m-name=pkiUser,dc=core,ou=schema
objectclass: MetaObjectClass
objectclass: MetaTop
objectClass: top
m-oid: 2.5.6.21
m-name: pkiUser
m-desc: RFC2587: a PKI user
m-sup: top
m-type: AUXILIARY
m-may:  userCertificate

ObjectClass pkiCA

RFC 4512

objectclass ( 2.5.6.22 NAME 'pkiCA'
	DESC 'RFC2587: PKI certificate authority'
	SUP top AUXILIARY
	MAY ( authorityRevocationList $ certificateRevocationList $
		cACertificate $ crossCertificatePair ) )

Using MetaSchema

dn: m-name=pkiCA,dc=core,ou=schema
objectclass: MetaObjectClass
objectclass: MetaTop
objectClass: top
m-oid: 2.5.6.22
m-name: pkiCA
m-desc: RFC2587: PKI certificate authority
m-sup: top
m-type: AUXILIARY
m-may: authorityRevocationList
m-may: certificateRevocationList
m-may: cACertificate
m-may: crossCertificatePair

ObjectClass deltaCRL

RFC 4512

objectclass ( 2.5.6.23 NAME 'deltaCRL'
	DESC 'RFC2587: PKI user'
	SUP top AUXILIARY
	MAY deltaRevocationList )

Using MetaSchema

dn: m-name=deltaCRL,dc=core,ou=schema
objectclass: MetaObjectClass
objectclass: MetaTop
objectClass: top
m-oid: 2.5.6.23
m-name: deltaCRL
m-desc: RFC2587: PKI user
m-sup: top
m-type: AUXILIARY
m-may: deltaRevocationList

ObjectClass uidObject

RFC 4512

objectclass ( 1.3.6.1.1.3.1 NAME 'uidObject'
	DESC 'RFC2377: uid object'
	SUP top AUXILIARY MUST uid )

Using MetaSchema

dn: m-name=uidObject,dc=core,ou=schema
objectclass: MetaObjectClass
objectclass: MetaTop
objectClass: top
m-oid: 1.3.6.1.1.3.1
m-name: uidObject
m-desc: RFC2377: uid object
m-sup: top
m-type: AUXILIARY MUST uid

ObjectClass labeledURIObject

RFC 4512

objectclass ( 1.3.6.1.4.1.250.3.15 NAME 'labeledURIObject'
	DESC 'RFC2079: object that contains the URI attribute m-type'
	SUP top AUXILIARY
	MAY ( labeledURI ) )

Using MetaSchema

dn: m-name=labeledURIObject,dc=core,ou=schema
objectclass: MetaObjectClass
objectclass: MetaTop
objectClass: top
m-oid: 1.3.6.1.4.1.250.3.15
m-name: labeledURIObject
m-desc: RFC2079: object that contains the URI attribute m-type
m-sup: top
m-type: AUXILIARY
m-may:  labeledURI

ObjectClass

RFC 4512 dcObject

objectclass ( 1.3.6.1.4.1.1466.344 NAME 'dcObject'
	DESC 'RFC2247: domain component object'
	SUP top AUXILIARY MUST dc )

Using MetaSchema

dn: m-name=dcObject,dc=core,ou=schema
objectclass: MetaObjectClass
objectclass: MetaTop
objectClass: top
m-oid: 1.3.6.1.4.1.1466.344
m-name: dcObject
m-desc: RFC2247: domain component object
m-sup: top
m-type: AUXILIARY
m-must: dc
  • No labels