Difference between revisions of "Schema amavisAccount"

From NMS
Jump to: navigation, search
(New page: #-------------------------------------------------------------------------- # LDAP Schema for amavisd-new Jacques Supcik, PhD #----------------------------- ...)
 
Line 19: Line 19:
 
  #  (plural,colon), and unwrap each attributetypes: and objectclasses: )
 
  #  (plural,colon), and unwrap each attributetypes: and objectclasses: )
 
  #--------------------------------------------------------------------------
 
  #--------------------------------------------------------------------------
  # WARNING: This is changed schema for Windows AD. It can be imported using
+
  # This is modified schema for Windows AD. It can be imported using
 
  # ldifde -i -v -k -f LDAP.schema.ldf -c DC=TARGET_DOMAIN DC=your,DC=domain,DC=name
 
  # ldifde -i -v -k -f LDAP.schema.ldf -c DC=TARGET_DOMAIN DC=your,DC=domain,DC=name
 
  # Plase note that extending AD schema is ireversible operation.
 
  # Plase note that extending AD schema is ireversible operation.
 +
# You need w2k3 R2 servers running native Windows2003 domain and
 +
# forest if you want to use "dynamic linked auxiliary classes".
 +
# Author: Petr Vokac, CTU FNSPE, Prague (vokac@kmlinux.fjfi.cvut.cz)
 
  #--------------------------------------------------------------------------
 
  #--------------------------------------------------------------------------
 
  # 1.3.6.1.4.1.15312        Jozef Stefan Institute's OID
 
  # 1.3.6.1.4.1.15312        Jozef Stefan Institute's OID
Line 45: Line 48:
 
  isSingleValued: TRUE
 
  isSingleValued: TRUE
 
  systemOnly: FALSE
 
  systemOnly: FALSE
 +
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==
 
   
 
   
 
  dn: CN=amavisBannedFilesLover,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
 
  dn: CN=amavisBannedFilesLover,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
Line 57: Line 61:
 
  isSingleValued: TRUE
 
  isSingleValued: TRUE
 
  systemOnly: FALSE
 
  systemOnly: FALSE
 +
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==
 
   
 
   
 
  dn: CN=amavisBypassVirusChecks,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
 
  dn: CN=amavisBypassVirusChecks,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
Line 69: Line 74:
 
  isSingleValued: TRUE
 
  isSingleValued: TRUE
 
  systemOnly: FALSE
 
  systemOnly: FALSE
 +
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==
 
   
 
   
 
  dn: CN=amavisBypassSpamChecks,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
 
  dn: CN=amavisBypassSpamChecks,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
Line 81: Line 87:
 
  isSingleValued: TRUE
 
  isSingleValued: TRUE
 
  systemOnly: FALSE
 
  systemOnly: FALSE
 +
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==
 
   
 
   
 
  dn: CN=amavisSpamTagLevel,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
 
  dn: CN=amavisSpamTagLevel,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
Line 93: Line 100:
 
  isSingleValued: TRUE
 
  isSingleValued: TRUE
 
  systemOnly: FALSE
 
  systemOnly: FALSE
 +
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==
 
   
 
   
 
  dn: CN=amavisSpamTag2Level,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
 
  dn: CN=amavisSpamTag2Level,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
Line 105: Line 113:
 
  isSingleValued: TRUE
 
  isSingleValued: TRUE
 
  systemOnly: FALSE
 
  systemOnly: FALSE
 +
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==
 
   
 
   
 
  dn: CN=amavisSpamKillLevel,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
 
  dn: CN=amavisSpamKillLevel,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
Line 117: Line 126:
 
  isSingleValued: TRUE
 
  isSingleValued: TRUE
 
  systemOnly: FALSE
 
  systemOnly: FALSE
 +
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==
 
   
 
   
 
  dn: CN=amavisSpamModifiesSubj,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
 
  dn: CN=amavisSpamModifiesSubj,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
Line 129: Line 139:
 
  isSingleValued: TRUE
 
  isSingleValued: TRUE
 
  systemOnly: FALSE
 
  systemOnly: FALSE
 +
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==
 
   
 
   
 
  dn: CN=amavisWhitelistSender,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
 
  dn: CN=amavisWhitelistSender,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
Line 141: Line 152:
 
  isSingleValued: TRUE
 
  isSingleValued: TRUE
 
  systemOnly: FALSE
 
  systemOnly: FALSE
 +
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==
 
   
 
   
 
  dn: CN=amavisBlacklistSender,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
 
  dn: CN=amavisBlacklistSender,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
Line 153: Line 165:
 
  isSingleValued: TRUE
 
  isSingleValued: TRUE
 
  systemOnly: FALSE
 
  systemOnly: FALSE
 +
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==
 
   
 
   
 
  dn: CN=amavisSpamQuarantineTo,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
 
  dn: CN=amavisSpamQuarantineTo,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
Line 165: Line 178:
 
  isSingleValued: TRUE
 
  isSingleValued: TRUE
 
  systemOnly: FALSE
 
  systemOnly: FALSE
 +
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==
 
   
 
   
 
  dn: CN=amavisSpamLover,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
 
  dn: CN=amavisSpamLover,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
Line 177: Line 191:
 
  isSingleValued: TRUE
 
  isSingleValued: TRUE
 
  systemOnly: FALSE
 
  systemOnly: FALSE
 +
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==
 
   
 
   
 
  dn: CN=amavisBadHeaderLover,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
 
  dn: CN=amavisBadHeaderLover,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
Line 189: Line 204:
 
  isSingleValued: TRUE
 
  isSingleValued: TRUE
 
  systemOnly: FALSE
 
  systemOnly: FALSE
 +
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==
 
   
 
   
 
  dn: CN=amavisBypassBannedChecks,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
 
  dn: CN=amavisBypassBannedChecks,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
Line 201: Line 217:
 
  isSingleValued: TRUE
 
  isSingleValued: TRUE
 
  systemOnly: FALSE
 
  systemOnly: FALSE
 +
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==
 
   
 
   
 
  dn: CN=amavisBypassHeaderChecks,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
 
  dn: CN=amavisBypassHeaderChecks,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
Line 213: Line 230:
 
  isSingleValued: TRUE
 
  isSingleValued: TRUE
 
  systemOnly: FALSE
 
  systemOnly: FALSE
 +
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==
 
   
 
   
 
  dn: CN=amavisVirusQuarantineTo,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
 
  dn: CN=amavisVirusQuarantineTo,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
Line 225: Line 243:
 
  isSingleValued: TRUE
 
  isSingleValued: TRUE
 
  systemOnly: FALSE
 
  systemOnly: FALSE
 +
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==
 
   
 
   
 
  dn: CN=amavisBannedQuarantineTo,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
 
  dn: CN=amavisBannedQuarantineTo,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
Line 237: Line 256:
 
  isSingleValued: TRUE
 
  isSingleValued: TRUE
 
  systemOnly: FALSE
 
  systemOnly: FALSE
 +
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==
 
   
 
   
 
  dn: CN=amavisBadHeaderQuarantineTo,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
 
  dn: CN=amavisBadHeaderQuarantineTo,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
Line 249: Line 269:
 
  isSingleValued: TRUE
 
  isSingleValued: TRUE
 
  systemOnly: FALSE
 
  systemOnly: FALSE
 +
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==
 
   
 
   
 
  dn: CN=amavisLocal,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
 
  dn: CN=amavisLocal,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
Line 261: Line 282:
 
  isSingleValued: TRUE
 
  isSingleValued: TRUE
 
  systemOnly: FALSE
 
  systemOnly: FALSE
 +
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==
 
   
 
   
 
  dn: CN=amavisMessageSizeLimit,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
 
  dn: CN=amavisMessageSizeLimit,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
Line 273: Line 295:
 
  isSingleValued: TRUE
 
  isSingleValued: TRUE
 
  systemOnly: FALSE
 
  systemOnly: FALSE
 +
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==
 
   
 
   
 
  dn: CN=amavisWarnVirusRecip,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
 
  dn: CN=amavisWarnVirusRecip,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
Line 285: Line 308:
 
  isSingleValued: TRUE
 
  isSingleValued: TRUE
 
  systemOnly: FALSE
 
  systemOnly: FALSE
 +
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==
 
   
 
   
 
  dn: CN=amavisWarnBannedRecip,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
 
  dn: CN=amavisWarnBannedRecip,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
Line 297: Line 321:
 
  isSingleValued: TRUE
 
  isSingleValued: TRUE
 
  systemOnly: FALSE
 
  systemOnly: FALSE
 +
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==
 
   
 
   
 
  dn: CN=amavisWarnBadHeaderRecip,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
 
  dn: CN=amavisWarnBadHeaderRecip,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
Line 309: Line 334:
 
  isSingleValued: TRUE
 
  isSingleValued: TRUE
 
  systemOnly: FALSE
 
  systemOnly: FALSE
 +
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==
 
   
 
   
 
  dn: CN=amavisVirusAdmin,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
 
  dn: CN=amavisVirusAdmin,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
Line 321: Line 347:
 
  isSingleValued: TRUE
 
  isSingleValued: TRUE
 
  systemOnly: FALSE
 
  systemOnly: FALSE
 +
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==
 
   
 
   
 
  dn: CN=amavisNewVirusAdmin,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
 
  dn: CN=amavisNewVirusAdmin,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
Line 333: Line 360:
 
  isSingleValued: TRUE
 
  isSingleValued: TRUE
 
  systemOnly: FALSE
 
  systemOnly: FALSE
 +
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==
 
   
 
   
 
  dn: CN=amavisSpamAdmin,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
 
  dn: CN=amavisSpamAdmin,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
Line 345: Line 373:
 
  isSingleValued: TRUE
 
  isSingleValued: TRUE
 
  systemOnly: FALSE
 
  systemOnly: FALSE
 +
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==
 
   
 
   
 
  dn: CN=amavisBannedAdmin,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
 
  dn: CN=amavisBannedAdmin,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
Line 357: Line 386:
 
  isSingleValued: TRUE
 
  isSingleValued: TRUE
 
  systemOnly: FALSE
 
  systemOnly: FALSE
 +
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==
 
   
 
   
 
  dn: CN=amavisBadHeaderAdmin,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
 
  dn: CN=amavisBadHeaderAdmin,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
Line 369: Line 399:
 
  isSingleValued: TRUE
 
  isSingleValued: TRUE
 
  systemOnly: FALSE
 
  systemOnly: FALSE
 +
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==
 
   
 
   
 
  dn: CN=amavisBannedRuleNames,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
 
  dn: CN=amavisBannedRuleNames,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
Line 381: Line 412:
 
  isSingleValued: TRUE
 
  isSingleValued: TRUE
 
  systemOnly: FALSE
 
  systemOnly: FALSE
 +
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==
 
   
 
   
 
  dn: CN=amavisSpamDsnCutoffLevel,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
 
  dn: CN=amavisSpamDsnCutoffLevel,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
Line 393: Line 425:
 
  isSingleValued: TRUE
 
  isSingleValued: TRUE
 
  systemOnly: FALSE
 
  systemOnly: FALSE
 +
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==
 
   
 
   
 
  dn: CN=amavisSpamQuarantineCutoffLevel,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
 
  dn: CN=amavisSpamQuarantineCutoffLevel,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
Line 405: Line 438:
 
  isSingleValued: TRUE
 
  isSingleValued: TRUE
 
  systemOnly: FALSE
 
  systemOnly: FALSE
 +
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==
 
   
 
   
 
  dn: CN=amavisSpamSubjectTag,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
 
  dn: CN=amavisSpamSubjectTag,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
Line 417: Line 451:
 
  isSingleValued: TRUE
 
  isSingleValued: TRUE
 
  systemOnly: FALSE
 
  systemOnly: FALSE
 +
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==
 
   
 
   
 
  dn: CN=amavisSpamSubjectTag2,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
 
  dn: CN=amavisSpamSubjectTag2,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
Line 429: Line 464:
 
  isSingleValued: TRUE
 
  isSingleValued: TRUE
 
  systemOnly: FALSE
 
  systemOnly: FALSE
 +
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==
 
   
 
   
 
  # -----------------------------------------------------------------------
 
  # -----------------------------------------------------------------------

Revision as of 22:28, 8 October 2007

#--------------------------------------------------------------------------
# LDAP Schema for amavisd-new                          Jacques Supcik, PhD
#-----------------------------                   IP-Plus Internet Services
# Release 1.2.2                          Swisscom Enterprise Solutions Ltd
# 30 May 2004                                      3050 Bern - Switzerland
#--------------------------------------------------------------------------
# Copyright (c) 2004 Jacques Supcik, Swisscom Enterprise Solutions Ltd.
# Permission is granted to copy, distribute and/or modify this document
# under the terms of the GNU Free Documentation License, Version 1.2
# or any later version published by the Free Software Foundation;
# with no Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts.
# A copy of the license is included in the section entitled "GNU
# Free Documentation License".
#--------------------------------------------------------------------------
# Changes made to LDAP Schema to make it import and play nicely with
# Novell NDS - Michael Tracey, SONOPRESS USA, LLC April 07 2005
# ( uncomment each dn:, changetype:, add:, add X-NDS-NAME attribute, replace
#   "attributetype" by "attributetypes:" and "objectclasse" by "objectclasses:"
#   (plural,colon), and unwrap each attributetypes: and objectclasses: )
#--------------------------------------------------------------------------
# This is modified schema for Windows AD. It can be imported using
# ldifde -i -v -k -f LDAP.schema.ldf -c DC=TARGET_DOMAIN DC=your,DC=domain,DC=name
# Plase note that extending AD schema is ireversible operation.
# You need w2k3 R2 servers running native Windows2003 domain and
# forest if you want to use "dynamic linked auxiliary classes".
# Author: Petr Vokac, CTU FNSPE, Prague (vokac@kmlinux.fjfi.cvut.cz)
#--------------------------------------------------------------------------
# 1.3.6.1.4.1.15312        Jozef Stefan Institute's OID
# 1.3.6.1.4.1.15312.2      amavisd-new
# 1.3.6.1.4.1.15312.2.2    amavisd-new LDAP Elements
# 1.3.6.1.4.1.15312.2.2.1  AttributeTypes
# 1.3.6.1.4.1.15312.2.2.2  ObjectClasses
# 1.3.6.1.4.1.15312.2.2.3  Syntax Definitions
#--------------------------------------------------------------------------

# Attribute Types
#-----------------

dn: CN=amavisVirusLover,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
changetype: add
objectClass: attributeSchema
ldapDisplayName: amavisVirusLover
adminDisplayName: amavisVirusLover
adminDescription: Virus Lover
attributeId: 1.3.6.1.4.1.15312.2.2.1.1
attributeSyntax: 2.5.5.8
omSyntax: 1
isSingleValued: TRUE
systemOnly: FALSE
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==

dn: CN=amavisBannedFilesLover,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
changetype: add
objectClass: attributeSchema
ldapDisplayName: amavisBannedFilesLover
adminDisplayName: amavisBannedFilesLover
adminDescription: Banned Files Lover
attributeId: 1.3.6.1.4.1.15312.2.2.1.2
attributeSyntax: 2.5.5.8
omSyntax: 1
isSingleValued: TRUE
systemOnly: FALSE
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==

dn: CN=amavisBypassVirusChecks,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
changetype: add
objectClass: attributeSchema
ldapDisplayName: amavisBypassVirusChecks
adminDisplayName: amavisBypassVirusChecks
adminDescription: Bypass Virus Check
attributeId: 1.3.6.1.4.1.15312.2.2.1.3
attributeSyntax: 2.5.5.8
omSyntax: 1
isSingleValued: TRUE
systemOnly: FALSE
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==

dn: CN=amavisBypassSpamChecks,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
changetype: add
objectClass: attributeSchema
ldapDisplayName: amavisBypassSpamChecks
adminDisplayName: amavisBypassSpamChecks
adminDescription: Bypass Spam Check
attributeId: 1.3.6.1.4.1.15312.2.2.1.4
attributeSyntax: 2.5.5.8
omSyntax: 1
isSingleValued: TRUE
systemOnly: FALSE
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==

dn: CN=amavisSpamTagLevel,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
changetype: add
objectClass: attributeSchema
ldapDisplayName: amavisSpamTagLevel
adminDisplayName: amavisSpamTagLevel
adminDescription: Spam Tag Level
attributeId: 1.3.6.1.4.1.15312.2.2.1.5
attributeSyntax: 2.5.5.12
omSyntax: 64
isSingleValued: TRUE
systemOnly: FALSE
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==

dn: CN=amavisSpamTag2Level,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
changetype: add
objectClass: attributeSchema
ldapDisplayName: amavisSpamTag2Level
adminDisplayName: amavisSpamTag2Level
adminDescription: Spam Tag2 Level
attributeId: 1.3.6.1.4.1.15312.2.2.1.6
attributeSyntax: 2.5.5.12
omSyntax: 64
isSingleValued: TRUE
systemOnly: FALSE
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==

dn: CN=amavisSpamKillLevel,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
changetype: add
objectClass: attributeSchema
ldapDisplayName: amavisSpamKillLevel
adminDisplayName: amavisSpamKillLevel
adminDescription: Spam Kill Level
attributeId: 1.3.6.1.4.1.15312.2.2.1.7
attributeSyntax: 2.5.5.12
omSyntax: 64
isSingleValued: TRUE
systemOnly: FALSE
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==

dn: CN=amavisSpamModifiesSubj,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
changetype: add
objectClass: attributeSchema
ldapDisplayName: amavisSpamModifiesSubj
adminDisplayName: amavisSpamModifiesSubj
adminDescription: Modifies Subject on spam
attributeId: 1.3.6.1.4.1.15312.2.2.1.8
attributeSyntax: 2.5.5.8
omSyntax: 1
isSingleValued: TRUE
systemOnly: FALSE
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==

dn: CN=amavisWhitelistSender,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
changetype: add
objectClass: attributeSchema
ldapDisplayName: amavisWhitelistSender
adminDisplayName: amavisWhitelistSender
adminDescription: White List Sender
attributeId: 1.3.6.1.4.1.15312.2.2.1.9
attributeSyntax: 2.5.5.12
omSyntax: 64
isSingleValued: TRUE
systemOnly: FALSE
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==

dn: CN=amavisBlacklistSender,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
changetype: add
objectClass: attributeSchema
ldapDisplayName: amavisBlacklistSender
adminDisplayName: amavisBlacklistSender
adminDescription: Black List Sender
attributeId: 1.3.6.1.4.1.15312.2.2.1.10
attributeSyntax: 2.5.5.12
omSyntax: 64
isSingleValued: TRUE
systemOnly: FALSE
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==

dn: CN=amavisSpamQuarantineTo,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
changetype: add
objectClass: attributeSchema
ldapDisplayName: amavisSpamQuarantineTo
adminDisplayName: amavisSpamQuarantineTo
adminDescription: Spam Quarantine to
attributeId: 1.3.6.1.4.1.15312.2.2.1.11
attributeSyntax: 2.5.5.12
omSyntax: 64
isSingleValued: TRUE
systemOnly: FALSE
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==

dn: CN=amavisSpamLover,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
changetype: add
objectClass: attributeSchema
ldapDisplayName: amavisSpamLover
adminDisplayName: amavisSpamLover
adminDescription: Spam Lover
attributeId: 1.3.6.1.4.1.15312.2.2.1.12
attributeSyntax: 2.5.5.8
omSyntax: 1
isSingleValued: TRUE
systemOnly: FALSE
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==

dn: CN=amavisBadHeaderLover,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
changetype: add
objectClass: attributeSchema
ldapDisplayName: amavisBadHeaderLover
adminDisplayName: amavisBadHeaderLover
adminDescription: Bad Header Lover
attributeId: 1.3.6.1.4.1.15312.2.2.1.13
attributeSyntax: 2.5.5.8
omSyntax: 1
isSingleValued: TRUE
systemOnly: FALSE
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==

dn: CN=amavisBypassBannedChecks,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
changetype: add
objectClass: attributeSchema
ldapDisplayName: amavisBypassBannedChecks
adminDisplayName: amavisBypassBannedChecks
adminDescription: Bypass Banned Files Check
attributeId: 1.3.6.1.4.1.15312.2.2.1.14
attributeSyntax: 2.5.5.8
omSyntax: 1
isSingleValued: TRUE
systemOnly: FALSE
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==

dn: CN=amavisBypassHeaderChecks,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
changetype: add
objectClass: attributeSchema
ldapDisplayName: amavisBypassHeaderChecks
adminDisplayName: amavisBypassHeaderChecks
adminDescription: Bypass Header Check
attributeId: 1.3.6.1.4.1.15312.2.2.1.15
attributeSyntax: 2.5.5.8
omSyntax: 1
isSingleValued: TRUE
systemOnly: FALSE
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==

dn: CN=amavisVirusQuarantineTo,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
changetype: add
objectClass: attributeSchema
ldapDisplayName: amavisVirusQuarantineTo
adminDisplayName: amavisVirusQuarantineTo
adminDescription: Virus quarantine location
attributeId: 1.3.6.1.4.1.15312.2.2.1.16
attributeSyntax: 2.5.5.12
omSyntax: 64
isSingleValued: TRUE
systemOnly: FALSE
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==

dn: CN=amavisBannedQuarantineTo,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
changetype: add
objectClass: attributeSchema
ldapDisplayName: amavisBannedQuarantineTo
adminDisplayName: amavisBannedQuarantineTo
adminDescription: Banned Files quarantine location
attributeId: 1.3.6.1.4.1.15312.2.2.1.17
attributeSyntax: 2.5.5.12
omSyntax: 64
isSingleValued: TRUE
systemOnly: FALSE
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==

dn: CN=amavisBadHeaderQuarantineTo,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
changetype: add
objectClass: attributeSchema
ldapDisplayName: amavisBadHeaderQuarantineTo
adminDisplayName: amavisBadHeaderQuarantineTo
adminDescription: Bad Header quarantine location
attributeId: 1.3.6.1.4.1.15312.2.2.1.18
attributeSyntax: 2.5.5.12
omSyntax: 64
isSingleValued: TRUE
systemOnly: FALSE
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==

dn: CN=amavisLocal,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
changetype: add
objectClass: attributeSchema
ldapDisplayName: amavisLocal
adminDisplayName: amavisLocal
adminDescription: Is user considered local
attributeId: 1.3.6.1.4.1.15312.2.2.1.19
attributeSyntax: 2.5.5.8
omSyntax: 1
isSingleValued: TRUE
systemOnly: FALSE
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==

dn: CN=amavisMessageSizeLimit,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
changetype: add
objectClass: attributeSchema
ldapDisplayName: amavisMessageSizeLimit
adminDisplayName: amavisMessageSizeLimit
adminDescription: Message size limit
attributeId: 1.3.6.1.4.1.15312.2.2.1.20
attributeSyntax: 2.5.5.12
omSyntax: 64
isSingleValued: TRUE
systemOnly: FALSE
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==

dn: CN=amavisWarnVirusRecip,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
changetype: add
objectClass: attributeSchema
ldapDisplayName: amavisWarnVirusRecip
adminDisplayName: amavisWarnVirusRecip
adminDescription: Notify virus recipients
attributeId: 1.3.6.1.4.1.15312.2.2.1.21
attributeSyntax: 2.5.5.8
omSyntax: 1
isSingleValued: TRUE
systemOnly: FALSE
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==

dn: CN=amavisWarnBannedRecip,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
changetype: add
objectClass: attributeSchema
ldapDisplayName: amavisWarnBannedRecip
adminDisplayName: amavisWarnBannedRecip
adminDescription: Notify banned file recipients
attributeId: 1.3.6.1.4.1.15312.2.2.1.22
attributeSyntax: 2.5.5.8
omSyntax: 1
isSingleValued: TRUE
systemOnly: FALSE
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==

dn: CN=amavisWarnBadHeaderRecip,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
changetype: add
objectClass: attributeSchema
ldapDisplayName: amavisWarnBadHeaderRecip
adminDisplayName: amavisWarnBadHeaderRecip
adminDescription: Notify bad header recipients
attributeId: 1.3.6.1.4.1.15312.2.2.1.23
attributeSyntax: 2.5.5.8
omSyntax: 1
isSingleValued: TRUE
systemOnly: FALSE
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==

dn: CN=amavisVirusAdmin,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
changetype: add
objectClass: attributeSchema
ldapDisplayName: amavisVirusAdmin
adminDisplayName: amavisVirusAdmin
adminDescription: Virus admin
attributeId: 1.3.6.1.4.1.15312.2.2.1.24
attributeSyntax: 2.5.5.12
omSyntax: 64
isSingleValued: TRUE
systemOnly: FALSE
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==

dn: CN=amavisNewVirusAdmin,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
changetype: add
objectClass: attributeSchema
ldapDisplayName: amavisNewVirusAdmin
adminDisplayName: amavisNewVirusAdmin
adminDescription: New virus admin
attributeId: 1.3.6.1.4.1.15312.2.2.1.25
attributeSyntax: 2.5.5.12
omSyntax: 64
isSingleValued: TRUE
systemOnly: FALSE
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==

dn: CN=amavisSpamAdmin,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
changetype: add
objectClass: attributeSchema
ldapDisplayName: amavisSpamAdmin
adminDisplayName: amavisSpamAdmin
adminDescription: Spam admin
attributeId: 1.3.6.1.4.1.15312.2.2.1.26
attributeSyntax: 2.5.5.12
omSyntax: 64
isSingleValued: TRUE
systemOnly: FALSE
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==

dn: CN=amavisBannedAdmin,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
changetype: add
objectClass: attributeSchema
ldapDisplayName: amavisBannedAdmin
adminDisplayName: amavisBannedAdmin
adminDescription: Banned file admin
attributeId: 1.3.6.1.4.1.15312.2.2.1.27
attributeSyntax: 2.5.5.12
omSyntax: 64
isSingleValued: TRUE
systemOnly: FALSE
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==

dn: CN=amavisBadHeaderAdmin,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
changetype: add
objectClass: attributeSchema
ldapDisplayName: amavisBadHeaderAdmin
adminDisplayName: amavisBadHeaderAdmin
adminDescription: Bad header admin
attributeId: 1.3.6.1.4.1.15312.2.2.1.28
attributeSyntax: 2.5.5.12
omSyntax: 64
isSingleValued: TRUE
systemOnly: FALSE
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==

dn: CN=amavisBannedRuleNames,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
changetype: add
objectClass: attributeSchema
ldapDisplayName: amavisBannedRuleNames
adminDisplayName: amavisBannedRuleNames
adminDescription: Banned rule names
attributeId: 1.3.6.1.4.1.15312.2.2.1.29
attributeSyntax: 2.5.5.12
omSyntax: 64
isSingleValued: TRUE
systemOnly: FALSE
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==

dn: CN=amavisSpamDsnCutoffLevel,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
changetype: add
objectClass: attributeSchema
ldapDisplayName: amavisSpamDsnCutoffLevel
adminDisplayName: amavisSpamDsnCutoffLevel
adminDescription: Spam DSN Cutoff Level
attributeId: 1.3.6.1.4.1.15312.2.2.1.30
attributeSyntax: 2.5.5.12
omSyntax: 64
isSingleValued: TRUE
systemOnly: FALSE
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==

dn: CN=amavisSpamQuarantineCutoffLevel,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
changetype: add
objectClass: attributeSchema
ldapDisplayName: amavisSpamQuarantineCutoffLevel
adminDisplayName: amavisSpamQuarantineCutoffLevel
adminDescription: Spam Quarantine Cutoff Level
attributeId: 1.3.6.1.4.1.15312.2.2.1.31
attributeSyntax: 2.5.5.12
omSyntax: 64
isSingleValued: TRUE
systemOnly: FALSE
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==

dn: CN=amavisSpamSubjectTag,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
changetype: add
objectClass: attributeSchema
ldapDisplayName: amavisSpamSubjectTag
adminDisplayName: amavisSpamSubjectTag
adminDescription: Spam Subject Tag
attributeId: 1.3.6.1.4.1.15312.2.2.1.32
attributeSyntax: 2.5.5.12
omSyntax: 64
isSingleValued: TRUE
systemOnly: FALSE
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==

dn: CN=amavisSpamSubjectTag2,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
changetype: add
objectClass: attributeSchema
ldapDisplayName: amavisSpamSubjectTag2
adminDisplayName: amavisSpamSubjectTag2
adminDescription: Spam Subject Tag2
attributeId: 1.3.6.1.4.1.15312.2.2.1.33
attributeSyntax: 2.5.5.12
omSyntax: 64
isSingleValued: TRUE
systemOnly: FALSE
attributeSecurityGUID:: VAGN5Pi80RGHAgDAT7lgUA==

# -----------------------------------------------------------------------
#   Reload the schema cache to pick up altered classes and attributes
# -----------------------------------------------------------------------
dn:
changetype: ntdsSchemaModify
add: schemaUpdateNow
schemaUpdateNow: 1
-


# Classes
#---------

# amavisAccount
# This class is an auxiliary class, this mean that the class will be added
# to a structural class. Usually, the structural class is the class that
# represent the mail account itself (e.g. an inetOrgPerson)

dn: CN=amavisAccount,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN
changetype: add
objectClass: classSchema
ldapDisplayName: amavisAccount
adminDisplayName: amavisAccount
adminDescription: Amavisd Account
governsID: 1.3.6.1.4.1.15312.2.2.2.1
objectClassCategory: 3
rDNAttID: cn
subClassOf: top
#mustContain: cn
mayContain: amavisVirusLover
mayContain: amavisBypassVirusChecks
mayContain: amavisSpamLover
mayContain: amavisBypassSpamChecks
mayContain: amavisBannedFilesLover
mayContain: amavisBypassBannedChecks
mayContain: amavisBadHeaderLover
mayContain: amavisBypassHeaderChecks
mayContain: amavisSpamTagLevel
mayContain: amavisSpamTag2Level
mayContain: amavisSpamKillLevel
mayContain: amavisWhitelistSender
mayContain: amavisBlacklistSender
mayContain: amavisSpamQuarantineTo
mayContain: amavisVirusQuarantineTo
mayContain: amavisBannedQuarantineTo
mayContain: amavisBadHeaderQuarantineTo
mayContain: amavisSpamModifiesSubj
mayContain: amavisLocal
mayContain: amavisMessageSizeLimit
mayContain: amavisWarnVirusRecip
mayContain: amavisWarnBannedRecip
mayContain: amavisWarnBadHeaderRecip
mayContain: amavisVirusAdmin
mayContain: amavisNewVirusAdmin
mayContain: amavisSpamAdmin
mayContain: amavisBannedAdmin
mayContain: amavisBadHeaderAdmin
mayContain: amavisBannedRuleNames
mayContain: amavisSpamDsnCutoffLevel
mayContain: amavisSpamQuarantineCutoffLevel
mayContain: amavisSpamSubjectTag
mayContain: amavisSpamSubjectTag2
showInAdvancedViewOnly: FALSE
defaultHidingValue: FALSE
systemOnly: FALSE
defaultObjectCategory: CN=amavisAccount,CN=Schema,CN=Configuration,DC=TARGET_DOMAIN

# -----------------------------------------------------------------------
#   Reload the schema cache to pick up altered classes and attributes
# -----------------------------------------------------------------------
dn:
changetype: ntdsSchemaModify
add: schemaUpdateNow
schemaUpdateNow: 1
-