dn: cn=schema changetype: modify #delete: attributetypes #attributetypes: ( 1.3.6.1.4.1.5923.1.1.1.1 # NAME 'eduPersonAffiliation' # DESC 'eduPerson per Internet2 and EDUCAUSE' # EQUALITY caseIgnoreMatch # SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 ) #attributetypes: ( 1.3.6.1.4.1.5923.1.1.1.2 # NAME 'eduPersonNickname' # DESC 'eduPerson per Internet2 and EDUCAUSE' # EQUALITY caseIgnoreMatch # SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 ) #attributetypes: ( 1.3.6.1.4.1.5923.1.1.1.3 # NAME 'eduPersonOrgDN' # DESC 'eduPerson per Internet2 and EDUCAUSE' # EQUALITY distinguishedNameMatch # SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE ) #attributetypes: ( 1.3.6.1.4.1.5923.1.1.1.4 # NAME 'eduPersonOrgUnitDN' # DESC 'eduPerson per Internet2 and EDUCAUSE' # EQUALITY distinguishedNameMatch # SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 ) #attributetypes: ( 1.3.6.1.4.1.5923.1.1.1.5 # NAME 'eduPersonPrimaryAffiliation' # DESC 'eduPerson per Internet2 and EDUCAUSE' # EQUALITY caseIgnoreMatch # SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE ) #attributetypes: ( 1.3.6.1.4.1.5923.1.1.1.6 # NAME 'eduPersonPrincipalName' # DESC 'eduPerson per Internet2 and EDUCAUSE' # EQUALITY caseIgnoreMatch # SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE ) #attributetypes: ( 1.3.6.1.4.1.5923.1.1.1.7 # NAME 'eduPersonEntitlement' # DESC 'eduPerson per Internet2 and EDUCAUSE' # EQUALITY caseExactMatch # SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 ) #attributetypes: ( 1.3.6.1.4.1.5923.1.1.1.8 # NAME 'eduPersonPrimaryOrgUnitDN' # DESC 'eduPerson per Internet2 and EDUCAUSE' # EQUALITY distinguishedNameMatch # SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE ) #attributetypes: ( 1.3.6.1.4.1.5923.1.1.1.9 # NAME 'eduPersonScopedAffiliation' # DESC 'eduPerson per Internet2 and EDUCAUSE' # EQUALITY caseIgnoreMatch # SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 ) #attributetypes: ( 1.3.6.1.4.1.5923.1.1.1.10 # NAME 'eduPersonTargetedID' # DESC 'eduPerson per Internet2 and EDUCAUSE' # EQUALITY caseExactMatch # SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 ) #attributetypes: ( 1.3.6.1.4.1.5923.1.1.1.11 # NAME 'eduPersonAssurance' # DESC 'eduPerson per Internet2 and EDUCAUSE' # EQUALITY caseExactMatch # SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 ) #attributetypes: ( 1.3.6.1.4.1.5923.1.1.1.12 # NAME 'eduPersonPrincipalNamePrior' # DESC 'eduPersonPrincipalNamePrior per Internet2' # EQUALITY caseIgnoreMatch # SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 ) #attributetypes: ( 1.3.6.1.4.1.5923.1.1.1.13 # NAME 'eduPersonUniqueId' # DESC 'eduPersonUniqueId per Internet2' # EQUALITY caseIgnoreMatch # SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 ) #- #delete: objectclasses #objectclasses: ( 1.3.6.1.4.1.5923.1.1.2 # NAME 'eduPerson' # AUXILIARY # MAY ( # eduPersonAffiliation $ # eduPersonNickname $ # eduPersonOrgDN $ # eduPersonOrgUnitDN $ # eduPersonPrimaryAffiliation $ # eduPersonPrincipalName $ # eduPersonEntitlement $ # eduPersonPrimaryOrgUnitDN $ # eduPersonScopedAffiliation $ # eduPersonTargetedID $ # eduPersonAssurance $ # eduPersonPrincipalNamePrior $ # eduPersonUniqueId ) ) #- add: attributetypes attributetypes: ( 1.3.6.1.4.1.5923.1.1.1.1 NAME 'eduPersonAffiliation' DESC 'eduPerson per Internet2 and EDUCAUSE' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 ) attributetypes: ( 1.3.6.1.4.1.5923.1.1.1.2 NAME 'eduPersonNickname' DESC 'eduPerson per Internet2 and EDUCAUSE' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 ) attributetypes: ( 1.3.6.1.4.1.5923.1.1.1.3 NAME 'eduPersonOrgDN' DESC 'eduPerson per Internet2 and EDUCAUSE' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE ) attributetypes: ( 1.3.6.1.4.1.5923.1.1.1.4 NAME 'eduPersonOrgUnitDN' DESC 'eduPerson per Internet2 and EDUCAUSE' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 ) attributetypes: ( 1.3.6.1.4.1.5923.1.1.1.5 NAME 'eduPersonPrimaryAffiliation' DESC 'eduPerson per Internet2 and EDUCAUSE' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE ) attributetypes: ( 1.3.6.1.4.1.5923.1.1.1.6 NAME 'eduPersonPrincipalName' DESC 'eduPerson per Internet2 and EDUCAUSE' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE ) attributetypes: ( 1.3.6.1.4.1.5923.1.1.1.7 NAME 'eduPersonEntitlement' DESC 'eduPerson per Internet2 and EDUCAUSE' EQUALITY caseExactMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 ) attributetypes: ( 1.3.6.1.4.1.5923.1.1.1.8 NAME 'eduPersonPrimaryOrgUnitDN' DESC 'eduPerson per Internet2 and EDUCAUSE' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 SINGLE-VALUE ) attributetypes: ( 1.3.6.1.4.1.5923.1.1.1.9 NAME 'eduPersonScopedAffiliation' DESC 'eduPerson per Internet2 and EDUCAUSE' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 ) attributetypes: ( 1.3.6.1.4.1.5923.1.1.1.10 NAME 'eduPersonTargetedID' DESC 'eduPerson per Internet2 and EDUCAUSE' EQUALITY caseExactMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 ) attributetypes: ( 1.3.6.1.4.1.5923.1.1.1.11 NAME 'eduPersonAssurance' DESC 'eduPerson per Internet2 and EDUCAUSE' EQUALITY caseExactMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 ) attributetypes: ( 1.3.6.1.4.1.5923.1.1.1.12 NAME 'eduPersonPrincipalNamePrior' DESC 'eduPersonPrincipalNamePrior per Internet2' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 ) attributetypes: ( 1.3.6.1.4.1.5923.1.1.1.13 NAME 'eduPersonUniqueId' DESC 'eduPersonUniqueId per Internet2' EQUALITY caseIgnoreMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 ) - add: objectclasses objectclasses: ( 1.3.6.1.4.1.5923.1.1.2 NAME 'eduPerson' AUXILIARY MAY ( eduPersonAffiliation $ eduPersonNickname $ eduPersonOrgDN $ eduPersonOrgUnitDN $ eduPersonPrimaryAffiliation $ eduPersonPrincipalName $ eduPersonEntitlement $ eduPersonPrimaryOrgUnitDN $ eduPersonScopedAffiliation $ eduPersonTargetedID $ eduPersonAssurance $ eduPersonPrincipalNamePrior $ eduPersonUniqueId ) )