This appendix includes information on attribute definitions. Most of
the schema attributes used in the Directory Server are part of the
standard LDAP protocol, which is in turn based on the X.500 standard.
However, some of the Directory Server's attributes are extensions
for use with its implementation of LDAP. If an
attribute is not part of the standard LDAP
schema, a note is made in the description of that object or attribute.
For information on what the Directory Server
schema is and what it is
used for, refer to the Directory Server Deployment Guide.
For information on the object classes in the schema, see Appendix
A, "Object Classes."
Attribute Definitions
The following define the attributes used to describe
an entry in the directory tree. To determine which attributes are
required and allowed for each object class, see Appendix
A, "Object Classes."
Each attribute has a corresponding syntax definition that describes the
nature of the attribute information. This syntax is important only when
the Directory Server is performing sorting and pattern matching; there
is nothing to otherwise prevent you from, for example, placing a
telephone number on an attribute that expects a distinguished name.
The possible attribute syntaxes are:
The base OID for the Directory Server schema extensions is:
2.16.840.1.113730.3
All Directory Server attributes schema extensions have the base OID:
2.16.840.1.113730.3.1
abstract
Provides an abstract of a document entry.
Syntax: cis
accountUnlockTime
Defines, in seconds, the time until a user's account is unlocked after
a specified number of failed attempts to bind to the directory.
accountUnlockTime: 600
OID: 2.16.840.1.113730.3.1.95
Syntax: cis
operational
aci
Stores the Directory Server access control information for this entry.
For example:
aci: (target="ldap:///o=Example.com")(version 3.0;
acl "anonymous access"; allow (read, search, compare)
userdn=ldap:///self;)
OID: 2.16.840.1.113730.3.1.55
Syntax: bin
This attribute is an extension to the standard LDAP
schema.
administratorContactInfo
Provides a URL to information about the person responsible for
administering the server. This attribute is an extension used by the netscapeServer
object class. Normally this attribute and this attribute value is
written to the directory when a server is initially installed. For
example:
administratorContactInfo: ldap://uid=admin, o=Example.com
OID: 2.16.840.1.113730.3.1.74
Syntax: cis
adminUrl
Provides the URL to the administration server through which you can
manage the server. This attribute is an extension used
by the netscapeServer
object class. Normally this attribute and this attribute value is
written to the directory when a server is initially installed. For
example:
adminUrl: http://twain.example.com:2468
OID: 2.16.840.1.113730.3.1.75
Syntax: ces
aliasedObjectName
Used by the Directory Server to identify alias entries in the
directory. The attribute contains the distinguished name of the entry
for which it is an alias. For example:
aliasedObjectName: cn=jdoe, o=Example.com
OID: 2.5.4.1
Syntax: dn
altServer
Undefined.
OID: 1.3.6.1.4.1.1466.101.120.6
Syntax: ces
associatedDomain
Specifies a DNS domain associated with an object in the directory tree.
For example, the entry in the directory tree with a distinguished name
"C=US, O=Example Corporation" would have an associated domain of
US. Note that all domains should be represented in rfc822 order.
For example:
associatedDomain: US
OID: 0.9.2342.19200300.100.1.37
Syntax: cis
associatedName
Specifies an entry in the organizational directory tree associated with
a DNS domain. For example:
associatedName: c=us
OID: 0.9.2342.19200300.100.1.38
Syntax: dn
attributeTypes
Operational, multi-valued attribute that specifies the attribute types
used within a subschema. Each value describes a single matching rule.
OID: 2.5.21.5
Syntax: cis
operational
audio
Contains a sound file in binary format. The attribute uses a u-law
encoded sound file. For example:
audio: AAAAAA==
OID: 0.9.2342.19200300.100.1.55
Syntax:
bin
authorCn
Contains the common name of the author of a document entry. For example:
authorCn: Kacey
Syntax: cis
authorSn
Contains the surname of the author of a document entry. For example:
authorSn: Doe
Syntax: cis
authorityRevocationList
Contains a text-encoded list of CA certificates that have been revoked.
Not recommended; use authorityRevocationList;binary instead.
Syntax:
bin
authorityRevocationList;binary
Contains a binary list of certification authority certificates that
have been revoked. For example:
authorityRevocationList: AAAAAA==
OID: 2.5.4.38
Syntax:
bin
buildingName
Defines the building name associated with the entry. For example:
buildingName: 14
OID: 0.9.2342.19200300.100.1.48
Syntax: cis
businessCategory
Identifies the type of business in which the entry is engaged. This
should be a broad generalization such as is made at the corporate
division level.
For example:
businessCategory: Engineering
OID: 2.5.4.15
Syntax: cis
c
Contains the two-character code representing country names, as defined
by ISO, in the directory. The two-character code for Ireland is used in
the following example:
countryName: IE
or:
c: IE
Abbreviation: c
OID: 2.5.4.6
Syntax: cis
cACertificate
Contains a text-encoded version of the CA's certificate. Not
recommended; use cACertificate;binary instead.
Syntax: bin
cACertificate;binary
Contains the CA's certificate in binary form. For example:
cACertificate;binary: AAAAAA==
OID: 2.5.4.37
Syntax: bin
carLicense
Identifies the entry's automobile license plate number. For example:
carLicense: 6ABC246
OID: 2.16.840.1.113730.3.1.1
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
certificateRevocationList
Contains a text-encoded version of a list of revoked user certificates.
Not recommended; use certificateRevocationList;binary instead.
Syntax: bin
certificateRevocationList;binary
Contains a list, in binary form, of revoked user certificates. For
example:
certificateRevocationList;binary: AAAAAA==
OID: 2.5.4.39
Syntax: bin
changeLog
Contains the distinguished name of the container object that holds
change log records for the Directory Server. For example:
changeLog: cn=changelog
OID: 2.16.840.1.113730.3.1.35
Syntax: dn
changeLogMaximumAge
Identifies the maximum age in seconds for entries in the change log.
Entries are discarded once they become older than the maximum age
specified. For example:
changeLogMaximumAge: 86000
Syntax: cis
This attribute is an extension to
the standard LDAP
schema.
changeLogMaximumSize
Identifies the maximum size in bytes for the change log file. Entries
are discarded from this file once it reaches the maximum size. For
example:
changeLogMaximumSize: 2400000
Syntax: cis
This attribute is an extension to
the standard LDAP
schema.
changeNumber
Contains the change number of the entry as assigned by the supplier
server. Must be the string representation of an integer.
OID: 2.16.840.1.113730.3.1.5
Syntax: int
changes
Reserved for future use. For example:
changes: AAAAAA==
OID: 2.16.840.1.113730.3.1.8
Syntax: bin
changeTime
Undefined.
OID: 2.16.840.1.113730.3.1.77
Syntax: cis
changeType
Describes the type of change performed on an entry. The value for
changeType can be add, delete, modify, or modrdn. For example:
changeType: modify
OID: 2.16.840.1.113730.3.1.7
Syntax: cis
cirBeginORC
Defines whether or not the consumer server should erase the contents of
its directory before replication. If no value exists for this
attribute, the consumer will not erase the contents. Two values are
acceptable for this attribute; start and stop. Start tells the consumer
server to erase the directory, and stop tells the consumer server to
abort the operation. For example:
cirBeginORC: start
OID: 2.16.840.1.113730.3.1.90
Syntax: cis
cirBindCredentials
Contains the credentials used by the consumer in consumer initiated
replication (CIR) to connect to the supplier server.
OID: 2.16.840.1.113730.3.1.85
Syntax: ces
cirBindDn
Contains the distinguished name used by the consumer in consumer
initiated replication (CIR) when binding to the supplier server.
OID: 2.16.840.1.113730.3.1.82
Syntax: dn
cirHost
Undefined.
OID: 2.16.840.1.113730.3.1.80
Syntax: cis
cirLastUpdateApplied
Contains the last date and time that synchronization occurred between
the consumer and supplier servers.
OID: 2.16.840.1.113730.3.1.86
Syntax: cis
cirPort
Contains the port number of the supplier server. For example:
cirPort: 389
OID: 2.16.840.1.113730.3.1.81
Syntax: cis
cirReplicaRoot
Root of the subtree on the supplier server to be replicated on the
consumer.
OID: 2.16.840.1.113730.3.1.79
Syntax: dn
cirSyncInterval
Periodically, the consumer server queries the supplier to find out if
any changes have been made to the replicated portion of the directory.
This attribute defines, in seconds, the interval between consumer
queries of the supplier server. For example:
cirSyncInterval: 3600
OID: 2.16.840.1.113730.3.1.89
Syntax: cis
cirUpdateFailedat
Timestamp of the last failed update attempt.
OID: 2.16.840.1.113730.3.1.88
Syntax: cis
cirUpdateSchedule
Defines the hours between which replication can occur. For example:
cirUpdateSchedule: 0100-0400
cirUpdateSchedule: * 06
cirUpdateSchedule: 1145-1300 24
These values mean:
1:00 AM - 4:00 AM, daily
All day Saturday and Sunday
11:45 AM -1:00 PM, Tuesday and Thursday
OID: 2.16.840.1.113730.3.1.87
Syntax: cis
cirUsePersistentSearch
Undefined.
OID: 2.16.840.1.113730.3.1.83
Syntax: cis
cirUseSsl
Determines whether SSL should be used during consumer initiated
replication.
OID: 2.16.840.1.113730.3.1.84
Syntax: cis
cn
When in reference to an object class other than LDAPReplica or
LDAPServer, cn identifies the entry's common name, or full name. For
example:
commonName: Bill Anderson
or:
cn: Bill Anderson
When in reference to the LDAPReplica or LDAPServer object classes, it
identifies the converted DNS name of the server and root of the
replicated directory tree into distinguished name format. For example:
commonName: replicater.example.com:17430/o%3Dexample
%2Cc%3us
or:
cn: replicater.example.com:17430/o%3Dexample%2Cc%3us
Abbreviation: cn
OID: 2.5.4.3
Syntax: cis
co
Contains the name of a country. Often, the country attribute is used to
describe a two-character code for a country, and the
friendlyCountryName attribute is used to describe the actual country
name. For example:
friendlyCountryName: Ireland
countryName: IE
or:
co: Ireland
Abbreviation: co
OID: 0.9.2342.19200300.100.1.43
Syntax: cis
createTimestamp
Undefined.
OID: 2.5.18.1
Syntax: cis
creatorsName
Contains the distinguished name (dn) of the creator of an entry. For
example:
creatorsName: cn=jdoe, o=example.com
OID: 2.5.18.3
Syntax: dn
crossCertificatePair
Reserved for future use. Not recommended; use
crossCertificatePair;binary instead.
Syntax: bin
crossCertificatePair;binary
Reserved for future use.
crossCertificatePair;binary: AAAAAA==
OID: 2.5.4.40
Syntax: bin
dc
Specifies one component of a domain name. For example:
domainComponent: example
or:
dc: example
OID: 0.9.2342.19200300.100.1.25
Syntax: cis
deleteOldRdn
A flag that defines whether the old RDN of the entry should be retained
as a distinguished attribute of the entry, or should be deleted. A
value of False indicates that the RDN should be retained as a
distinguished attribute, and a value of True indicates that it should
not be retained as a distinguished attribute of the entry. If any value
other than True or False is contained in the deleteOldRDN attribute, or
if the deleteOldRDN contains multiple values, the RDN will be retained
as a distinguished attribute (that is, False is the default if no
values are present, or if illegal values are present).
deleteOldRdn: False
OID: 2.16.840.1.113730.3.1.10
Syntax: cis
deltaRevocationList;binary
Reserved for future use.
OID: 2.5.4.53
Syntax: bin
departmentNumber
Identifies the entry's department number. For example:
departmentNumber: 2604
OID: 2.16.840.1.113730.3.1.2
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
description
Describes the entry. For people and organizations this often includes
their role or work assignment. For example:
description: Quality control inspector for the ME2873 product line
OID: 2.5.4.13
Syntax: cis
destinationIndicator
The country and city associated with the entry needed to provide Public
Telegram Service. It is generally used in conjunction with registeredAddress.For
example:
destinationIndicator: Los Angeles, California
OID: 2.5.4.27
Syntax: cis
dITContentRules
Operational, multi-valued attribute that defines the directory tree
content rules used within a subschema. Each value defines one DIT
content rule.
OID: 2.5.21.2
Syntax: cis
operational
ditRedirect
Used to indicate that the object described by one entry now has a newer
entry in the directory tree. This attribute may be used when an
individual's place of work changes, and the individual acquires a new
organizational DN. For example:
ditRedirect: cn=jdoe, o=example.com
OID: 0.9.2342.19200300.100.1.54
Syntax: dn
dITStructureRules
Operational, multi-valued attribute that defines the directory tree
structure rules used in a subschema. Each value defines one structure
rule. .
OID: 2.5.21.1
Syntax: cis
operational
dn
Defines the distinguished name (dn) for the entry. For example:
dn: cn=Jane Doe, ou=Quality Control, o=example.com
OID: 2.5.4.49
Syntax: dn
dNSRecord
Specifies DNS resource records; including, type A (Address), type MX
(Mail Exchange), type NS (Name Server), and type SOA (Start Of
Authority) resource records. For example:
dNSRecord: IN NS ns.uu.net.
OID: 0.9.2342.19200300.100.1.26
Syntax: cis
dnQualifier
Undefined.
OID: 2.5.4.46
Syntax: cis
documentAuthor
Contains the distinguished name of the author of a document entry. For
example:
documentAuthor: cn=John Doe, o=Example.com
OID: 0.9.2342.19200300.100.1.14
Syntax:
dn
documentIdentifier
Specifies a unique identifier for a document.. For example:
documentIdentifier: L3204REV1
OID: 0.9.2342.19200300.100.1.11
Syntax: cis
documentLocation
Defines the location of the original copy of a document entry. For
example:
documentLocation: Department Library
OID: 0.9.2342.19200300.100.1.15
Syntax: cis
documentPublisher
The person and/or organization that published a document. For example:
documentPublisher: Southeastern Publishing
OID: 0.9.2342.19200300.100.1.56
Syntax: cis
documentStore
Undefined.
Syntax: cis
documentTitle
Contains the title of a document entry. For example:
documentTitle: Directory Administrator's Guide
OID: 0.9.2342.19200300.100.1.12
Syntax: cis
documentVersion
Defines the version of a document entry. For example:
documentVersion: 1.1
OID: 0.9.2342.19200300.100.1.13
Syntax: cis
drink
Describes favorite drink of a person entry. For example:
drink: soda
or:
favouriteDrink: soda
OID: 0.9.2342.19200300.100.1.5
Syntax: cis
dSAQuality
Undefined.
OID: 0.9.2342.19200300.100.1.49
Syntax: cis
employeeNumber
Identifies the entry's employee number. For example:
employeeNumber: 15300
OID: 2.16.840.1.113730.3.1.3
Syntax: cis
This attribute is an extension to the standard LDAP schema.
employeeType
Identifies the entry's type of employment. For example:
employeeType: Full time
OID: 2.16.840.1.113730.3.1.4
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
enhancedSearchGuide
Used by X.500 clients when construcing search filters.
OID: 2.5.4.47
Syntax: cis
facsimileTelephoneNumber
Identifies the fax number at which the entry can be reached. For
example:
facsimileTelephoneNumber: 415-555-1212
or:
fax: 415-555-1212
Abbreviation: fax
OID: 2.5.4.23
Syntax: tel
filterInfo
Reserved for future use.
OID: 2.16.840.1.113730.3.1.206
Syntax:
cis
generation
Identifies a byte vector assigned to the server to distinguish it from
any other generation or version of the server. The generation attribute
is used only for replica synchronization.
Syntax: ces
This attribute is an extension to the standard LDAP
schema.
generationQualifier
Same as generation Qualifier in the Lightweight Internet Person Schema
(LIPS).
OID: 2.5.4.44
Syntax: cis
givenName
Identifies the entry's given, or first, name. For example:
givenName: Bill
OID: 2.5.4.42
Syntax: cis
homePhone
Identifies the entry's home phone number. For example:
homeTelephoneNumber: 415-555-1212
or:
homePhone: 415-555-1234
Abbreviation: homePhone
OID: 0.9.2342.19200300.100.1.20
Syntax: tel
homePostalAddress
Identifies the entry's home mailing address. This field is intended to
include multiple lines, but each line within the entry should be
separated by a dollar sign ($). For example:
homePostalAddress: 1234 Ridgeway Drive$Santa Clara, CA$99555
To represent an actual dollar sign ($) or backslash (\) within this
text, use the escaped hex values \24 and \5c respectively. For example,
to represent the string:
The dollar ($) value can be found
in the c:\cost file.
provide the string:
The dollar (\24) value can be found$in the c:\5ccost file.
OID: 0.9.2342.19200300.100.1.39
Syntax: cis
host
Defines the hostname of a computer. For example:
host: mozilla
OID: 0.9.2342.19200300.100.1.9
Syntax: cis
houseIdentifier
Contains an identifier for a house.
OID: 2.5.4.51
Syntax: cis
info
The Information attribute type specifies any general information
pertinent to an object. It is recommended that specific usage of this
attribute type is avoided, and that specific requirements are met by
other (possibly additional) attribute types.
info: not valid
OID: 0.9.2342.19200300.100.1.4
Syntax: cis
initials
Identifies the entry's initials. For example:
initials: BFA
OID: 2.5.4.43
Syntax: cis
installationTimeStamp
Identifies the date and time in zulu format when the server was
installed. This attribute is an extension used by the netscapeServer
object class. Normally this attribute and this attribute value are
written to the directory when a server is initially installed. For
example:
installationTimeStamp: 199703261517z
OID: 2.16.840.1.113730.3.1.73
Syntax: cis
internationalIsdnNumber
Contains the ISDN number of the entry. This is in the internationally
agreed format for ISDN addresses given in CCITT Rec. E. 164.
OID: 2.5.4.25
Syntax: ces
janetMailbox
Specifies an email address. This attribute is intended for the
convenience of U.K users unfamiliar with rfc822 mail addresses. Entries
using this attribute must also include an rfc822Mailbox attribute. For
example:
janetMailbox: jdoe@example.com
OID: 0.9.2342.19200300.100.1.46
Syntax: cis
jpegPhoto
Contains a JPEG photo of the entry. For example:
jpegPhoto: AAAAAA==
OID: 0.9.2342.19200300.100.1.60
Syntax: bin
keyWords
Contains keywords for the entry. For example:
keyWords: directory LDAP X.500
Syntax: cis
knowledgeInformation
This attribute is no longer used.
OID: 2.5.4.2
l
Identifies the county, city, or other geographical area in which the
entry is located or in some other way associated with. For example:
localityName: Santa Clara
or:
l: Santa Clara
Abbreviation: l
OID: 2.5.4.7
Syntax: cis
labeledUri
Specifies a Uniform Resource Identifier (URI) that is relevant in some
way to the entry. Values placed in the attribute should consist of a
URI (currently only URLs are supported) optionally followed by one or
more space characters and a label. For example:
labeledURI: http://home.example.com
OID: 1.3.6.1.4.1.250.1.57
Syntax: ces
lastModifiedBy
Specifies the distinguished name of the last user to modify the
associated entry. For example:
lastModifiedby: cn=Jane Doe, ou=Quality Control, o=Example.com
OID: 0.9.2342.19200300.100.1.24
Syntax: dn
lastModifiedTime
Defines the last time, in UTC format, that a change was made to the
entry. For example:
lastModifiedTime: Thursday, 22-Sep-93 14:15:00 GMT
OID: 0.9.2342.19200300.100.1.23
Syntax: cis
ldapSyntaxes
Undefined.
OID: 1.3.6.1.4.1.1466.101.120.16
Syntax: cis
mail
Identifies the entry's email address. For example:
mail: banderson@example.com
OID: 0.9.2342.19200300.100.1.3
Syntax: cis
mailAccessDomain
Identifies the domain or IP address from which the user can perform a
POP/IMAP logon. This attribute is an extension used by
the Messaging Server. For example:
mailAccessDomain: example.com
OID: 2.16.840.1.113730.3.1.12
Syntax: cis
mailAlternateAddress
Identifies an alternative mail address for a mail user. This attribute
is an extension used by the Messaging Server to match a
mail address to a user. A mail account can have as many instances of
this attribute as the user has alternate mail addresses. For example:
mailAlternateAddress: Babs_Jensen@example.com
mailAlternateAddress: Bjensen@example.com
OID: 2.16.840.1.113730.3.1.13
Syntax: cis
mailAutoReplyMode
Identifies the mail auto reply mode for the mail user. This attribute
is an extension used by the Messaging Server. Zero or
one (0 - 1) instances of this attribute are expected per mail user
account. Valid keywords for this attribute are:
For example:
mailAutoReplyMode: vacation
OID: 2.16.840.1.113730.3.1.14
Syntax: cis
mailAutoReplyText
Provides auto reply text for a mail user. This attribute is an extension used by Messaging Server. When represented
in LDIF format, each line should be separated by a dollar sign ($). The
Messaging Server expects 0 or 1 occurrences of this attribute per mail
account. For example:
mailAutoReplyText: On vacation$Back in the office on Monday.
To represent an actual dollar sign ($) or backslash (\) within this
text, use the escaped hex values \24 and \5c respectively. For example,
to represent the string:
The dollar ($) value can be found
in the c:\cost file.
provide the string:
The dollar (\24) value can be found$in the c:\5ccost file.
OID: 2.16.840.1.113730.3.1.15
Syntax: cis
mailDeliveryOption
Identifies the mail delivery mechanism to be used for the mail user.
This attribute is an extension used by the Messaging
Server. Zero to three (0 - 3) instances of this attribute are expected
per mail user account. However, if no instance of this attribute exists
on the mail user entry, then at least one mailForwardingAddress
attribute must exist on the entry. Valid keywords for this attribute
are:
For example:
mailDeliveryOption: mailbox
OID: 2.16.840.1.113730.3.1.16
Syntax: cis
mailEnhancedUniqueMember
This attribute is an extension used by the Messaging Server. Reserved for
future use.
OID: 2.16.840.1.113730.3.1.31
Syntax: dn
mailForwardingAddress
Identifies a mail address to which mail is forwarded. This attribute is
an extension used by the Messaging Server to forward
incoming mail to the correct location. For example:
mailForwardingAddress: bjensen@royalairways.com
OID: 2.16.840.1.113730.3.1.17
Syntax: cis
mailHost
Identifies the DNS hostname of the host on which the user's mail
account resides. This attribute is an extension used by
the Messaging Server to route incoming mail to the correct location.
The Messaging Server expects one and only one instance of this
attribute per
mailRecipient entry, or zero or one instances of this attribute on
a mailGroup
entry. The value specified on this attribute must be the host's fully
qualified domain name. For example:
mailHost: mars.example.com
OID: 2.16.840.1.113730.3.1.18
Syntax: cis
mailMessageStore
Identifies the absolute path on the user's mail host to the location
under which the user's mailbox resides. This attribute is an extension used by the Messaging Server and this
attribute is applicable only if the user's
mailDeliveryOption is set to mailbox. The Messaging Server expects
zero or one (0 or 1) instances of this attribute. If no instances of
this attribute exist on the user's entry, then the default configured
on the user's Messaging Server is used. For example:
mailMessageStore: /disk2/mail
OID: 2.16.840.1.113730.3.1.19
Syntax: ces
mailPreferenceOption
Indicates a preference for inclusion of their names on mailing lists
(electronic or physical). There are three acceptable values for this
attribute; 0
, 1
, and 2
. A
value of 0
means that the user doesn't want to be
included in mailing lists. A value of 1
means that the
user consents to be added to any mailing list. A value of 2
means that the user only wants to be added to mailing lists which the
list provider views as related to the users professional interests. The
absence of such an attribute should be interpreted as if the attribute
was present with value "no-list-inclusion". This attribute should be
interpreted by anyone using the directory to derive mailing lists, and
its value respected. For example:
mailPreferenceOption: 0
OID: 0.9.2342.19200300.100.1.47
Syntax: int
single
mailProgramDeliveryInfo
Identifies one or more commands, delimited by $, to be used for
programmed mail delivery. This attribute is an
extension used by the Messaging Server. The Messaging Server expect
zero or one (0-1) instances of this attribute per user account. This
attribute is meaningful only if all of the following conditions are
true:
For example:
mailProgramDeliveryInfo: /usr/local/bin/procmail -f-
OID: 2.16.840.1.113730.3.1.20
Syntax: ces
mailQuota
Identifies the maximum disk space in bytes that may be consumed by the
user's mailbox. This attribute is an extension used by
the Messaging Server and this attribute is applicable only if the
user's mailDeliveryOption
is set to mailbox. The Messaging Server expects zero or one (0 or 1)
instances of this attribute. If no instances of this attribute exist on
the user's entry, then the default configured on the user's Messaging
Server is used. For example:
mailQuota: 1000000
Note that if this attribute is set to zero, then no limit is set on the
disk space quota.
OID: 2.16.840.1.113730.3.1.21
Syntax: cis
mailRoutingAddress
Undefined.
OID: 2.16.840.1.113730.3.1.47
Syntax: cis
manager
Identifies the distinguished name of the entry's manager. For example:
manager: cn=Jane Doe, ou=Quality Control, o=Example.com
OID: 0.9.2342.19200300.100.1.10
Syntax: dn
matchingRules
Operational, multi-valued attribute that specifies the matching rules
used in a subschema. Each value describes a single matching rule.
OID: 2.5.21.4
Syntax: cis
operational
matchingRuleUse
Operational attribute that identifies the attribute types to which a
matching rule applies in a subschema.
OID: 2.5.21.8
Syntax: cis
operational
member
Identifies the distinguished names for each member of the group. For
example:
member: cn=John Doe, o=example.com
OID: 2.5.4.31
Syntax: dn
memberCertificateDescription
Identifies the characteristics of certificates in a particular group of
certificates. If a certificate contains a subject distinguished name
that matches one of the values in memberCertificateDescription, it is
considered a member of the certificate group of which the attribute is
a part. The format is as follows:
{subject_dn}
You can specify multiple subject dns by separating them with commas.
You can designate more than one ou
in the entry. If you
specify multiple entries of other attribute types (not ou
),
all but the last one will be ignored.
For example, in order to be considered a member of
a group with the
following memberCertificateDescription, a certficiate would need to
include ou=x
, ou=A
, and o=example
but not o=company
.
memberCertificateDescription: {ou=x, ou=A, o=company, o=example}
In order to match the group's requirements, a certificate's subject dns
must contain the same ou attribute types in the same order as defined
in the memberCertificateDescription attribute.
OID: 2.16.840.1.113730.3.1.199
Syntax: ces
memberURL
Identifies a URL associated with each member of a group. For example:
memberURL: ldap://cn=jdoe, o=Example.com
OID: 2.16.840.1.113730.3.1.198
Syntax: ces
mgrpAllowedBroadcaster
Identifies mail users allowed to send messages to the mail group. This
attribute is an extension used by the Messaging Server
to manage mailing lists. If no instances of this attribute exist on the
mailGroup entry, then there are no restrictions on who can send
messages to the mail group unless the mgrpAllowedDomain attribute is
used.
The Messaging Server expects this attribute to contain either a
distinguished name or an rfc822address. If a distinguished name is
used, it must represent a mailable entry or entries of type group or
groupOfUniqueNames. The distinguished name must be represented in the
form of a LDAP URL as described in RFC1959, An LDAP URL format.
For example:
mgrpAllowedBroadcaster: ldap://uid=bjensen, o=Example.com
mgrpAllowedBroadcaster: mailto:sys50@example.com
OID: 2.16.840.1.113730.3.1.22
Syntax: ces
mgrpAllowedDomain
Identifies domains from which users are allowed to send messages to the
mail group. This attribute is an extension used by the
Messaging Server to manage mailing lists. If no instances of this
attribute exist on the mailGroup entry, then there are no restrictions
on who can send messages to the mail group unless the
mgrpAllowedBroadcaster attribute is used.
This is by defaulted to a wild card value. That is, a value of
"example.com" will match any user sending from "*.example.com"
For example:
mgrpAllowedDomain: example.com
OID: 2.16.840.1.113730.3.1.23
Syntax: cis
mgrpDeliverTo
Alternative method of specifying mail group membership. This attribute
is an extension used by the Messaging Server to manage
mailing lists. The Messaging Server expects this attribute to contain
an LDAP URL using the format described in RFC1959, An LDAP URL
format. Any entries returned by the resulting LDAP search are
members of the mailing group. For example:
mgrpDeliverTo: ldap:///ou=Accounting,o=example,c=US??sub?(&
(objectClass=mailRecipient)(objectClass=inetOrgPerson))
OID: 2.16.840.1.113730.3.1.25
Syntax: ces
mgrpErrorsTo
Identifies a mailing address to send error messages to for notification
of mail delivery problems, such as bounced mails or members of the
mailing group that lack a mailing address. This attribute is an extension used by the Messaging Server to manage
mailing lists. If no instances of this attribute exist on the mailGroup
entry, then error handling is managed according to the default set in
the Messaging Server.
The Messaging Server expects this attribute to contain either a
distinguished name or a rfc822address. If a distinguished name is used,
it must represent a mailable entry or entries of type group or
groupOfUniqueNames. The distinguished name must be represented in the
form of a LDAP URL as described in RFC1959, An LDAP URL format.
For example:
mgrpErrorsTo: ldap://uid=bjensen, o=Example.com
mgrpErrorsTo: mailto:sys50@example.com
OID: 2.16.840.1.113730.3.1.26
Syntax: ces
mgrpModerator
Identifies a mailing address to send rejected messages to. This
attribute is an extension used by the Messaging Server
to manage mailing lists. This is the address that rejected mail from a
mailing list is sent to.
The Messaging Server may reject mail either because it is received from
an unauthorized domain (as defined by the mgrpAllowedDomain
attribute) or is received from an mail address that is not a member of
the mgrpAllowedBroadcaster
attribute. The Messaging Server will only forward mail to the
address(es) identified by this attribute if the mgrpMsgRejectAction
attribute includes toModerator. If no instances of this
attribute exist on the mailGroup entry, and mgrpMsgRejectAction
attribute is set to toModerator, then rejected mail that is supposed to
be sent to the moderator is dumped (that is, it is deleted from the
mail system with no further human interaction).
The Messaging Server expects this attribute to contain either a
distinguished name or a rfc822address. If a distinguished name is used,
it must represent a mailable entry or entries of type group or
groupOfUniqueNames. The distinguished name must be represented in the
form of a LDAP URL as described in RFC1959, An LDAP URL format.
For example:
mgrpErrorsTo: ldap://uid=bjensen, o=Example.com
mgrpErrorsTo: mailto:sys50@example.com
OID: 2.16.840.1.113730.3.1.33
Syntax: ces
mgrpMsgMaxSize
Identifies the maximum message size in bytes that is allowed to be sent
to the mail group. This attribute is an extension used
by the Messaging Server to manage mailing lists. The Messaging Server
expects one and only one instance of this attribute to exist for every
mailGroup entry. For example:
mgrpMsgMaxSize: 2000
OID: 2.16.840.1.113730.3.1.32
Syntax: cis
mgrpMsgRejectAction
Identifies the action to be taken when a mail sent to a mail group is
rejected. This attribute is an extension used by the
Messaging Server to manage mailing lists.
The Messaging Server may reject mail either because it is received from
an unauthorized domain (as defined by the mgrpAllowedDomain
attribute), is received from an mail address that is not a member of
the mgrpAllowedBroadcaster
attribute, or is larger than the size permitted on mgrpMsgMaxSize.
The Messaging Server expects from zero to two (0-2) instances of this
attribute per mailGroup entry. If no instances of this attribute exist
on the mailGroup entry, then reply is used by default. Valid keywords
for this attribute are:
For example:
mgrpMsgRejectAction: bounce
OID: 2.16.840.1.113730.3.1.28
Syntax: cis
mgrpMsgRejectText
Identifies the text to be sent by the Messaging Server when mail sent
to a mail group is rejected and the mgrpMsgRejectAction attribute is
set to either bounce or reply. This attribute is an
extension used by the Messaging Server to manage mailing lists.
The Messaging Server expects from zero to one (0-1) instances of this
attribute to exist per mailGroup entry. Multiline text may be delimited
using $ when represented in LDIF format. If no instances of this
attribute exist on the mailGroup entry, then the default text set in
the Messaging Server is used for rejected mail.
For example:
mgrpMsgRejectText: The mail you have sent to the Crazed Bikers$
mailing list has been rejected because$you are not a recognized
member of the Crazed Bikers group.$Please contact Big Daddy Biker
at rsweeny@example.com for information on how to become$a
crazed biker.
OID: 2.16.840.1.113730.3.1.29
Syntax: ces
mgrpPassword
Reserved for future use. For example:
mgrpPassword: AAAAAA==
Syntax: bin
mgrpRFC822MailMember
Identifies recipients of mail sent to a mailGroup
that are not actually members of the mail group. Conceptually, these
mail addresses can be thought of as "CC recipients". That is, this
attribute is used to represent mail recipients that cannot be expressed
as distinguished names, or who are to be sent mail from this group but
who do not have the full privileges of a unique group member. This
attribute is an extension used by the Messaging Server
to manage mailing lists.
The Messaging Server expects this attribute to contain rfc822 mail
addresses using the following form:
rfc822MailAddress [ % 'full' name] [ %1 (group parameter #1)]
[ %2 (group parameter #2)]...
where:
bjensen@example.com
For example:
mgrpRFC822MailMember: bjensen@example.com%Babs Jensen
OID: 2.16.840.1.113730.3.1.30
Syntax: cis
mobile
Identifies the entry's mobile or cellular phone number. For example:
mobileTelephoneNumber: 415-555-4321
or:
mobile: 415-555-4321
Abbreviation: mobile
OID: 0.9.2342.19200300.100.1.41
Syntax: tel
modifiersName
Contains the distinguished name (dn) of the user that last modified an
entry. For example:
modifiersName: cn=jdoe, o=example.com
OID: 2.5.18.4
Syntax: dn
modifyTimestamp
Undefined.
OID: 2.5.18.2
Syntax: cis
multiLineDescription
Provides descriptive text for a mail user. This attribute is an extension used by Messaging Server. When represented
in LDIF format, each line should be separated by a dollar sign ($). The
Messaging Server expects 0 or 1 occurrences of this attribute per mail
account. For example:
multiLineDescription: Account Administrator and$directory manager.
Syntax: cis
nameForms
Operational, multi-valued attribute that defines the name forms used in
a subschema. Each value defines one name form. OID: 2.5.21.7
Syntax: cis
operational
namingContexts
Undefined.
OID: 1.3.6.1.4.1.1466.101.120.5
Syntax: dn
netscapeReplicaState
This attribute is reserved for use by the Directory Server. The
attribute contains a replica CN and a description of the current state
of a directory replication process. The states include the following:
For example:
netscapeReplicaState: dirserver.example.com:389/o%3Dmozilla.com idle
Syntax: cis
newRdn
Contains the new RDN (Relative Distinguished Name) of an entry which is
the target of a modRDN or modDN operation. For example:
newRdn: cn=Jane Doe
OID: 2.16.840.1.113730.3.1.9
Syntax: dn
newSuperior
This attribute gives the name of the entry which becomes the immediate
superior of the existing entry, when processing a modDN operation. For
example:
newSuperior: cn=Jane Doe
OID: 2.16.840.1.113730.3.1.11
Syntax: dn
ngcomponent
Identifies a part of a the news group name. This attribute is an extension to the standard LDAP schema. It is used by
the Collabra server on nginfo
entries to uniquely identify news groups. The format and nature of the
information placed on this attribute by the Collabra server is subject
to change without notice.
For example, the ngcomponent attributes put in place for the
comp.sys.mac newsgroup would be:
dn: ngcomponent=mac, ngcomponent=sys, ngcomponent=comp,
ngcomponent=., o=Example.com
objectclass: top
objectclass: nginfo
ngcomponent=mac
ngcomponent=sys
ngcomponent=comp
ngcomponent=.
OID: 2.16.840.1.113730.3.1.196
Syntax: dn
nsaclrole
Identifies the access for individual news group roles (for example,
manager, poster, reader, etc). This attribute is an
extension to the standard LDAP schema. It is used by the Collabra
server on nginfo
entries to identify access control for individual news groups. This
attribute is used only on the branch point of the ngcomponent subtree.
The format and nature of the information placed on this attribute by
the Collabra server is subject to change without notice.
For example:
nsaclrole: admin:aprv
OID: 2.16.840.1.113730.3.1.192
Syntax: cis
nsCalAccess
This attribute is reserved for future use.
Defines whether a calendar user, administrator, or resource should be
allowed or denied access to the Calendar server. For example:
nsCalAccess: allow
OID: 2.16.840.1.113730.3.1.112
Syntax: cis
This attribute is an extension to the standard LDAP
schema used by the Calendar server.
nsCalAccessDomain
This attribute is reserved for future use.
Contains the Internet domain or IP address from which the calendar
user, administrator, or resource is allowed to access calendar data.
nsCalAccessDomain: example.com
OID: 2.16.840.1.113730.3.1.113
Syntax: cis
This attribute is an extension to the standard LDAP
schema used by the Calendar server.
nsCalAdmd
This attribute is an extension to the standard LDAP
schema used by the Calendar server. The attribute contains an X.400
Administration Management Domain Name. For example:
nsCalAdmd: telemail
OID: 2.16.840.1.113730.3.1.114
Syntax: cis
nsCalDefaultNoteReminder
Defines the type (if any) of note reminder sent to a calendar user. The
type of reminder can be none (0), visual (1), or visual and audible
(2). The Length of the reminder defines the number of minutes before
the note expires that the reminder should be sent to the user. The
syntax is type:minutes
. For example:
nsCalDefaultNoteReminder: 1:10
OID: 2.16.840.1.113730.3.1.115
Syntax: cis
This attribute is an extension to the standard LDAP
schema used by the Calendar server.
nsCalDefaultReminder
Defines the type (if any) of event reminder sent to calendar event
attendees. The type of reminder can be none (0), visual (1), or visual
and audible (2). The Length of the reminder defines the number of
minutes before the event that the reminder should be sent to event
attendees. For example:
nsCalDefaultReminder: 1:10
OID: 2.16.840.1.113730.3.1.116
Syntax: cis
This attribute is an extension to the standard LDAP
schema used by the Calendar server.
nsCalDefaultTaskReminder
Defines the type (if any) of task reminder sent to a calendar user. The
type of reminder can be none (0), visual (1), or visual and audible
(2). The Length of the reminder defines the number of minutes before
the task is due that the reminder should be sent to the user. For
example:
nsCalDefaultTaskReminder: 1:10
OID: 2.16.840.1.113730.3.1.117
Syntax: cis
This attribute is an extension to the standard LDAP
schema used by the Calendar server.
nsCalDisplayPrefs
Contains the display preferences for a calendar user or resource. The
syntax of this attribute is Flags:StartDay:EndDay:WeekStart:TimeIncrement:ActiveDays:TimeFormat
.
Flags is no longer used. StartDay is the time in minutes to start the
day display. EndDay is the time in minutes to end the day display.
WeekStart specifies the first day of the week displayed in the Calendar
client, usually Sunday or Monday. TimeIncrement defines the time
increment displayed in minutes. ActiveDays specifies which days to
display, for example, weekdays only. TimeFormat specifies the time
format (AM/PM or 24 hour) to display. In the following example, 4
represents flags and is not used. The StartDay value (480) is
equivalent to 8am, EndDay (1140) is 7pm, WeekStart (0) is Sunday, the
TimeIncrement is 15 minutes, the ActiveDays value is set to all, and
the TimeFormat is 24 hour.
nsCalDisplayPrefs: 4:480:1140:0:15:127:2
OID: 2.16.840.1.113730.3.1.118
Syntax: cis
This attribute is an extension to the standard LDAP
schema used by the Calendar server.
nsCalFlags
This attribute is an extension to the standard LDAP
schema used by the Calendar server. Reserved for future use.
OID: 2.16.840.1.113730.3.1.119
Syntax: cis
nsCalHost
This attribute is an extension to the standard LDAP
schema used by the Calendar server. The attribute contains the hostname
or IP address of the computer hosting the Calendar server. For example:
nsCalHost: calserver.example.com
OID: 2.16.840.1.113730.3.1.120
Syntax: cis
nsCalLanguageId
This attribute is an extension to the standard LDAP
schema used by the Calendar server. The attribute defines the language
in which a user, administrator, or resource prefers to receive email
notification. For example:
nsCalLanguageId: english
OID: 2.16.840.1.113730.3.1.121
Syntax: cis
nsCalNodeAlias
This attribute is an extension to the standard LDAP
schema used by the Calendar server. The attribute contains the mnemonic
name of the node on which a calendar user's information is stored. For
example:
nsCalNodeAlias: node10000
OID: 2.16.840.1.113730.3.1.122
Syntax: cis
nsCalNotifMechanism
Specifies the mechanism used to notify calendar event attendees
(usually email). Acceptable values for this attribute are 1
and 0
where 1
means that notification is
enabled, and 0
means that notification is disabled. For
example:
nsCalNotifMechanism: 0
OID: 2.16.840.1.113730.3.1.123
Syntax: cis
This attribute is an extension to the standard LDAP
schema used by the Calendar server.
nsCalOperatingPrefs
This attribute is an extension to the standard LDAP
schema used by the Calendar server. The attribute defines the operating
preferences for a user or resource. Reserved for future use.
OID: 2.16.840.1.113730.3.1.124
Syntax: cis
nsCalOrgUnit2
This attribute is an extension to the standard LDAP
schema used by the Calendar server. The attribute contains the X.400
Organization Unit 2 (OU2) for a user or administrator. For example:
nsCalOrgUnit2: marketing
OID: 2.16.840.1.113730.3.1.125
Syntax: cis
nsCalOrgUnit3
This attribute is an extension to the standard LDAP
schema used by the Calendar server. The attribute contains the X.400
Organization Unit 3 (OU3) for a user or administrator. For example:
nsCalOrgUnit3: sales
OID: 2.16.840.1.113730.3.1.126
Syntax: cis
nsCalOrgUnit4
This attribute is an extension to the standard LDAP
schema used by the Calendar server. The attribute contains the X.400
Organization Unit 4 (OU4) for a user or administrator. For example:
nsCalOrgUnit4: engineering
OID: 2.16.840.1.113730.3.1.127
Syntax: cis
nsCalPasswordRequired
Specifies whether a calendar user must supply a password to access
calendar data. Acceptable values are 1
and 0
;
where 1
means a password is required, and 0
means that no password is required. For example:
nsCalPasswordRequired: 1
OID: 2.16.840.1.113730.3.1.128
Syntax: cis
This attribute is an extension to the standard LDAP
schema used by the Calendar server.
nsCalPrmd
This attribute is an extension to the standard LDAP
schema used by the Calendar server. The attribute contains the X.400
Private Management Domain Name for a user or administrator. For example:
nsCalPrmd: example
OID: 2.16.840.1.113730.3.1.129
Syntax: cis
nsCalRefreshPrefs
The attribute defines whether the user's preferences should be
refreshed and how often. The syntax for this attribute is on/off:minutes
.
Acceptable values for on/off
are 1
and 0
;
where 1
means preferences will be refreshed, and 0
means preferences won't be refreshed. If the on/off
value
is set to 1
, the refresh interval is entered in minutes.
In the following example, nsCalRefreshPrefs is set to off:
nsCalRefreshPrefs: 0:0
OID: 2.16.840.1.113730.3.1.130
Syntax: cis
This attribute is an extension to the standard LDAP
schema used by the Calendar server.
nsCalResourceCapacity
This attribute is an extension to the standard LDAP
schema used by the Calendar server. The attribute defines the capacity
of a resource, for example, a conference room. For example:
nsCalResourceCapacity: 65
OID: 2.16.840.1.113730.3.1.131
Syntax: cis
nsCalResourceNumber
This attribute is an extension to the standard LDAP
schema used by the Calendar server. The attribute contains the
resource's identification number. For example:
nsCalResourceNumber: 6725
OID: 2.16.840.1.113730.3.1.132
Syntax: cis
nsCalServerVersion
This attribute is an extension to the standard LDAP
schema used by the Calendar server. The attribute contains the version
number of the Calendar server hosting the calendar user's data. For
example:
nsCalServerVersion: 1.0
OID: 2.16.840.1.113730.3.1.133
Syntax: cis
nsCalSysopCanWritePassword
This attribute is an extension to the standard LDAP
schema used by the Calendar server. The attribute specifies whether the
Calendar server administrator can overwrite user, resource, and other
administrator passwords. Acceptable values for this attribute are 1
and 0
where 1
means the administrator can
overwrite passwords, and 0
means that the administrator
cannot overwrite passwords. For example:
nsCalSysopCanWritePassword: 1
OID: 2.16.840.1.113730.3.1.134
Syntax: cis
nsCalTimezone
This attribute is an extension to the standard LDAP
schema used by the Calendar server. The attribute contains the current
timezone in which the entry is located. For example:
nsCalTimezone: PST
OID: 2.16.840.1.113730.3.1.135
Syntax: cis
nsCalXItemId
This attribute is an extension to the standard LDAP
schema used by the Calendar server. The attribute contains a unique
identifier for an nsCalendarObject represented in the directory. This
identification is composed of the identification number of the node on
which the calendar user, administrator, or resource's data is stored,
and the identification number of the calendar user, administrator, or
resource. The format should be NodeId,ItemId
. For example:
nsCalXItemId: 123,6547
OID: 2.16.840.1.113730.3.1.136
Syntax: cis
nscreator
Identifies the creator of a news group. This attribute is an extension to the standard LDAP schema that is used by
the Collabra server on nginfo
entries to identify a news group creator's uid. The format and nature
of the information placed on this attribute by the Collabra server is
subject to change without notice.
For example:
nscreator: admin
OID: 2.16.840.1.113730.3.1.195
Syntax: cis
nsflags
Reserved for future use.
OID: 2.16.840.1.113730.3.1.194
Syntax: cis
nsLicensedFor
Identifies the server that the user is licensed to use. The
Administration Server expects each nsLicenseUser
entry to contain zero or more instances of this attribute. Valid
keywords for this attribute are currently:
For example:
nsLicensedFor: slapd
OID: 2.16.840.1.113730.3.1.36
Syntax: cis
nsLicenseStartTime
Reserved for future use.
OID: 2.16.840.1.113730.3.1.37
Syntax: cis
nsLicenseEndTime
Reserved for future use.
OID: 2.16.840.1.113730.3.1.38
Syntax: cis
nsnewsACL
Identifies the access control set for individual news groups. This
attribute is an extension to the standard LDAP schema.
It is used by the Collabra server on nginfo
entries to identify access control for individual news groups. The
format and nature of the information placed on this attribute by the
Collabra server is subject to change without notice.
For example:
nsnewsACL: 2:*:a:D::admin:bpolk::d:*:a:D::manager:admin::d:
OID: 2.16.840.1.113730.3.1.191
Syntax: cis
nsprettyname
Identifies the pretty name or display name for the news group. This
attribute is an extension to the standard LDAP schema
that is used by the Collabra server on nginfo
entries to identify individual news groups. The format and nature of
the information placed on this attribute by the Collabra server is
subject to change without notice.
For example:
nsprettyname: MKTG FOR RACHU
OID: 2.16.840.1.113730.3.1.193
Syntax: cis
ntGroupAttributes
Reserved for use by the NT synchronization service to store the
attributes of an NT group.
OID: 1.2.840.113556.1.4.152
Syntax: bin
ntGroupCreateNewGroup
Reserved for use by the NT synchronization service.
OID: 2.16.840.1.113730.3.1.45
Syntax:
cis
ntGroupDeleteGroup
Reserved for use by the NT synchronization service.
OID: 2.16.840.1.113730.3.1.46
Syntax:
cis
ntGroupDomainId
Used by the NT synchronization service to store the NT Global
Groupname. Deprecated. The attribute ntUserDomainId is now
used to name both NT users and groups.
OID: 2.16.840.1.113730.3.1.44
Syntax:
cis
ntGroupId
Undefined.
OID: 2.16.840.1.113730.3.1.110
Syntax:
bin
ntGroupType
Two valid values are global or local. NOTE: This attribute is
deprecated. The default value is "global".
OID: 2.16.840.1.113730.3.1.47
Syntax:
cis
ntUserAcctExpires
Indicates when the entry's Windows NT account will expire. This value
is stored as a string in GMT format. For example:
ntUserAcctExpires: 19961015203415Z
OID: 1.2.840.113556.1.4.159
Syntax: cis
ntUserAuthFlags
Identifies an unsigned long integer that contains the entry's operator
privileges on the Windows network. For example:
ntUserAuthFlags: AAAAAA==
OID: 2.16.840.1.113730.3.1.60
Syntax: bin
ntUserBadPwCount
Identifies the number of attempts to log on to the Windows account
using an incorrect password. A value of 0xFFFFFFFF represents that the
value is unknown. For example:
ntUserBadPwCount: AAAAAA==
OID: 1.2.840.113556.1.4.12
Syntax: bin
ntUserCodePage
Code page for the user's language of choice. For example:
ntUserCodePage: AAAAAA==
OID: 1.2.840.113556.1.4.16
Syntax: bin
ntUserComment
ASCII string representing a description or comments about this entry.
For example:
ntUserComment: Quality control inspector for the ME2873
product line
OID: 1.2.840.113556.1.4.156
Syntax: cis
ntUserCountryCode
Country code for the user's language of choice. For example:
ntUserCountryCode: AAAAAA==
OID: 1.2.840.113556.1.4.25
Syntax: cis
ntUserCreateNewAccount
Indicates whether a corresponding NT user account should be created for
the new person entry in the Directory Server. ntUserCreateNewAccount
can be edited from Directory Server. If ntUserCreateNewAccount is set
to True and an NT account does not exist for the specified user name,
an NT account will be created. If the attribute is set to False and an
NT account does not exist, an error will be logged. If an NT account
exists and the attribute is set to False, the existing NT account will
be updated. For example:
ntUserCreateNewAccount: true
OID: 2.16.840.1.113730.3.1.42
Syntax: cis
ntUserDeleteAccount
Indicates whether the NT user account should be deleted when the entry
is deleted from the Directory Server. ntUserDeleteAccount can be edited
from Directory Server. If the attribute is set to true, the NT user
account will be deleted if the entry is deleted from the Directory
Server. If the attribute is set to false, the NT user account will not
be deleted. See "Deleting NTUser entries" for more information on
deleting ntUser entries. For example:
ntUserDeleteAccount: true
OID: 2.16.840.1.113730.3.1.43
Syntax: cis
ntUserDomainId
Identifies the NT user name of the entry. NTUserDomainId can be edited
from the Directory Server. For example:
ntUserDomainId: jsmith
OID: 2.16.840.1.113730.3.1.41
Syntax: cis
ntUserFlags
Identifies values that determine several features about the user and
their account. For example:
ntUserFlags: AQIBAA==
OID: 1.2.840.113556.1.4.38
Syntax: bin
ntUserHomeDir
ASCII string that represents the path of the user's home directory. The
string can be null. For example:
ntUserHomeDir: c:\u\d78\jsmith\
OID: 1.2.840.113556.1.4.44
Syntax: cis
ntUserHomeDirDrive
ASCII string that represents the drive letter assigned to the user's
home directory. For example:
ntUserHomeDirDrive: c:
OID: 1.2.840.113556.1.4.45
Syntax: cis
ntUserLastLogoff
Identifies the time of the last logoff. This value is stored as a
string in GMT format. For example:
ntUserLastLogoff: 19961015203415Z
Note that if security logging is turned on, then this attribute is
updated on synchronization only if some other aspect of the user's
entry has changed.
OID: 1.2.840.113556.1.4.51
Syntax: cis
ntUserLastLogon
Identifies the time of the last logon. This value is stored as a string
in GMT format. For example:
ntUserLastLogon: 19961015203415Z
Note that if security logging is turned on, then this attribute is
updated on synchronization only if some other aspect of the user's
entry has changed.
OID: 1.2.840.113556.1.4.52
Syntax: cis
ntUserLogonHours
Identifies the times during which the user may log on. Time is
represented by a one-to-one correspondence between the hour of the week
and a bit within the string. For example, bit 0 word 0 is Sunday, 0:00
to 0:59. Bit 1 word 0 is Sunday, 1:00 to 1:59, etc. For example:
ntUserLogonHours: ///1000011100000101111111...
Note that if security logging is turned on, then this attribute is
updated on synchronization only if some other aspect of the user's
entry has changed.
OID: 1.2.840.113556.1.4.64
Syntax: bin
ntUserLogonServer
ASCII string that represents the name of the server to which the user's
logon requests are sent. Server names should be preceded by two
backslashes (\\). Server names of \\* indicate that the logon request
can be handled by any logon server. A null string represents that
requests are sent to the domain controller. For example:
ntUserLogonServer: \\firefly
OID: 2.16.840.1.113730.3.1.65
Syntax: cis
ntUserMaxStorage
Maximum amount of disk space the user may use. For example:
ntUserMaxStorage: ///////W==
OID: 1.2.840.113556.1.4.76
Syntax: bin
ntUserNumLogons
Identifies the number of successful logons to this account. A value of
0xFFFFFFFF indicates the value is unknown. For example:
ntUserNumLogons: WwAAAA==
OID: 2.16.840.1.113730.3.1.64
Syntax: bin
ntUserParms
Unicode string reserved for use by applications. For example:
ntUserParms: Temp date is today
OID: 2.16.840.1.113730.3.1.62
Syntax: cis
ntUserPasswordExpired
Identifies if the user's NT password has expired. The value will be
zero if the password has not expired, or nonzero if it has. For example:
ntUserPasswordExpired: AAAAAA==
OID: 2.16.840.1.113730.3.1.68
Syntax: bin
ntUserPrimaryGroupId
Identifies the relative ID (RID) of the Primary Global Group for the
user. For example:
ntUserPrimaryGroupId: AQJAAA==
OID: 1.2.840.113556.1.4.98
Syntax: bin
ntUserPriv
Identifies the user's level of privilege on the Window's NT Network.
For example:
ntUserPriv: AgAAAA==
OID: 2.16.840.1.113730.3.1.59
Syntax: bin
ntUserProfile
Identifies a path to the user's profile. For example:
ntUserProfile: c:\u\d78\jsmith\profile.txt
OID: 2.16.840.1.113730.3.1.67
Syntax: cis
ntUserScriptPath
ASCII string that represents the path to the user's logon script. For
example:
ntUserScriptPath: c:\u\d78\jsmith\lscript.bat
OID: 1.2.840.113556.1.4.62
Syntax: cis
ntUserUniqueId
Identifies the unique identifier of an NT user. The identifier uniquely
identifies the user to SAM within the domain for all time. For example:
ntUserUniqueId: 6AMAAA==
OID: 2.16.840.1.113730.3.1.66
Syntax: bin
ntUserUnitsPerWeek
Identifies the number of equal length time units to divide the week
into in order to compute the length of ntUserLogonHours. For example:
ntUserUnitsPerWeek: qAAAAA==
OID: 2.16.840.1.113730.3.1.63
Syntax: bin
ntUserUsrComment
ASCII string representing a description or comments about this entry.
For example:
ntUserUsrComment: Quality control inspector for the ME2873
product line
OID: 2.16.840.1.113730.3.1.61
Syntax: cis
ntUserWorkstations
ASCII string that represents the names of workstations from which the
user may log on. Up to eight workstations may be specified by
separating each with a comma. Use null to allow the user to log on from
any workstation. For example:
ntUserWorkstations: firefly
OID: 1.2.840.113556.1.4.86
Syntax: cis
o
Identifies the name of the organization. For example:
organizationName: Example, Inc.
or:
o: Example, Inc
Abbreviation: o
OID: 2.5.4.10
Syntax: cis
objectClass
Reserved for use by the Directory Server.
OID: 2.5.4.0
Syntax: cis
objectClasses
Operational, multi-valued attribute that defines the object classes
used in a subschema. Each value defines one object class.
OID: 2.5.21.6
Syntax: cis
operational
obsoletedByDocument
Contains the distinguished name of a document that obsoletes the
document entry.
Syntax: dn
obsoletesDocument
Contains the distinguished name of a document that is obsoleted by the
document entry.
Syntax: dn
organizationalStatus
Specifies a category by which a person is often referred to in an
organization. For example:
organizationalStatus: researcher
OID: 0.9.2342.19200300.100.1.45
Syntax: cis
otherMailbox
Specifies values for electronic mailbox types other than X.400 and
rfc822. For example:
otherMailbox: internet $ jdoe@example.com
OID: 0.9.2342.19200300.100.1.22
Syntax: cis
ou
Identifies the name of an organizational unit.For example:
organizationUnitName: Marketing
or:
ou: Marketing
Abbreviation: ou
OID: 2.5.4.11
Syntax: cis
owner
Identifies the distinguished name (DN) of the person responsible for
the entry. For example:
owner: cn=John Smith, o=Example, Inc., c=US
OID: 2.5.4.32
Syntax: dn
pager
Identifies the entry's pager phone number. For example:
pagerTelephoneNumber: 415-555-6789
or:
pager: 415-555-6789
Abbreviation: pager
OID: 0.9.2342.19200300.100.1.42
Syntax: tel
passwordChange
Defines whether or not users must, may, or can't change passwords.
Valid values include must
, may
, and no
.
A value of must
means that users will be required to
change their password at a designated interval. A value of may
indicates that users can change their password. A value of no
means that users cannot change their password. For example:
passwordChange: no
OID: 2.16.840.1.113730.3.1.102
Syntax: cis
passwordCheckSyntax
Defines whether password syntax checking is on or off. Acceptable
values are 1
and 0
; where 1
means syntax checking is on, and 0
means that syntax
checking is off. For example:
passwordCheckSyntax: 0
OID: 2.16.840.1.113730.3.1.103
Syntax: cis
passwordExp
Defines whether or not user passwords expire. Acceptable values are 1
and 0
; where 1
means passwords expire, and 0
means that passwords never expire. For example:
passwordExp: 0
OID: 2.16.840.1.113730.3.1.98
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
passwordExpirationTime
Defines, in seconds, the time until a user's password expires.
passwordExpirationTime: 8640000
OID: 2.16.840.1.113730.3.1.91
Syntax: cis
operational
This attribute is an extension to the standard LDAP
schema.
passwordExpWarned
Used by the Directory Server to keep track of password expiration
warnings sent to a user. Acceptable values are 1
and 0
;
where 1
indicates that a warning has been sent to the
user, and 0
means that no warning has been sent. For
example:
passwordExpWarned: 0
OID: 2.16.840.1.113730.3.1.92
Syntax: cis
operational
passwordHistory
Contains a history of the user's passwords. For example:
passwordHistory: AAAAAA==
OID: 2.16.840.1.113730.3.1.96
Syntax: bin
operational
This attribute is an extension to the standard LDAP
schema.
passwordInHistory
If password histories are being kept, the value for this attribute
defines how many entries should be stored in the history list. For
example:
passwordInHistory: 6
OID: 2.16.840.1.113730.3.1.101
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
passwordKeepHistory
Defines whether or not password histories should be kept for users.
Acceptable values are 1
and 0
; where 1
indicates that histories will be kept, and 0
means that
no histories are kept. For example:
passwordKeepHistory: 0
OID: 2.16.840.1.113730.3.1.100
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
passwordLockout
Defines whether or not users can be locked out after a succession of
failed attempts to bind to the directory. Acceptable values are 1
and 0
; where 1 means that users can be locked out, and a
value of 0 indicates that users can't be locked out. For example:
passwordLockout: 0
OID: 2.16.840.1.113730.3.1.105
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
passwordLockoutDuration
Defines how long, in seconds, to lock users out of the directory. For
example:
passwordLockoutDuration: 600
OID: 2.16.840.1.113730.3.1.109
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
passwordMaxAge
Defines, in seconds, how long passwords can be used before they expire.
passwordMaxAge: 8640000
OID: 2.16.840.1.113730.3.1.97
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
passwordMaxFailure
Tells the server to lock users out after a specified number of failed
attempts to bind to the directory. For example:
passwordMaxFailure: 3
OID: 2.16.840.1.113730.3.1.106
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
passwordMinLength
Defines the minimum number of characters required for a user's
password. For example:
passwordMinLength: 6
OID: 2.16.840.1.113730.3.1.99
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
passwordResetDuration
Defines the time, in seconds, between a user lockout and the time the
retry count for the user is reset to zero.
passwordResetDuration: 600
OID: 2.16.840.1.113730.3.1.107
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
passwordRetryCount
Contains the number of times a user has tried to bind to the directory
using an incorrect password.
passwordRetryCount: 3
OID: 2.16.840.1.113730.3.1.93
Syntax: cis
operational
This attribute is an extension to the standard LDAP
schema.
passwordUnlock
Specifies whether or not users should be locked out forever after a
specified number of failed attempts to bind to the directory.
Acceptable values are 1
and 0
; where 1
means users shouldn't be locked out forever, and 0
means
that users should be locked out forever. For example:
passwordUnlock: 0
OID: 2.16.840.1.113730.3.1.108
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
passwordWarning
Defines, in seconds, when to send a warning message to users about
impending password expiration. In the following example, a warning
message would be sent to users one day before their password expires.
passwordWarning: 86400
OID: 2.16.840.1.113730.3.1.104
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
personalSignature
A signature file, in binary format, for the entry. For example:
personalSignature: AAAAAA==
OID: 0.9.2342.19200300.100.1.53
Syntax: bin
personalTitle
Specifies a personal title for a person. Examples of personal titles
are "Ms", "Dr", "Prof" and "Rev".
personalTitle: Mr
OID: 0.9.2342.19200300.100.1.40
Syntax: cis
photo
Contains a photo, in binary form, of the entry. For example:
photo: AAAAAA==
OID: 0.9.2342.19200300.100.1.7
Syntax: bin
physicalDeliveryOfficeName
Identifies the name of the city or village where a physical delivery
office is located. For example:
physicalDeliveryOfficeName: Santa Clara
OID: 2.5.4.19
Syntax: cis
pipcompassservers
Undefined.
OID: 2.16.840.1.113730.3.1.138
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
pipformat
Attribute used by the compass server to define the format of the free
text search profile update sent to the user.
OID: 2.16.840.1.113730.3.1.144
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
pipfrequency
Attribute used by the compass server to describe how often a user
receives My Compass newsletters.
OID: 2.16.840.1.113730.3.1.142
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
pipgroup
Undefined.
OID: 2.16.840.1.113730.3.1.158
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
piphour
Attribute used by the compass server to define the hours during the day
that a user receives free text search profile updates.
OID: 2.16.840.1.113730.3.1.145
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
pipidstcount
Attribute used by the compass server to define the last unique ID used
by the user.
OID: 2.16.840.1.113730.3.1.159
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
pipirlist
Attribute used by the compass server to contain domains and newsgroups
a user wishes to monitor.
OID: 2.16.840.1.113730.3.1.150
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
pipiroption
Attribute used by the compass server to define whether or not all
entries in pipIrList will be updated or excluded from updates.
OID: 2.16.840.1.113730.3.1.151
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
piplastcount
Attribute used by the compass server to define the number of matches
that occurred during the last update.
OID: 2.16.840.1.113730.3.1.153
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
pipmaxhits
Attribute used by the compass server to define the maximum number of
documents returned for each free text search profile update.
OID: 2.16.840.1.113730.3.1.146
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
pipmedium
Attribute used by the compass server to describes the medium used to
send information to the user about updates on free text search
profiles.
OID: 2.16.840.1.113730.3.1.143
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
pipnotify
Undefined.
OID: 2.16.840.1.113730.3.1.156
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
pipprivilege
Undefined.
OID: 2.16.840.1.113730.3.1.157
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
pippwp
Attribute used by the compass server that contains the address of a
Personal Web Page (PWP) database.
OID: 2.16.840.1.113730.3.1.152
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
pipreservedces1
Attribute reserved for future use.
OID: 2.16.840.1.113730.3.1.188
Syntax: ces
This attribute is an extension to the standard LDAP
schema.
pipreservedces2
Attribute reserved for future use.
OID: 2.16.840.1.113730.3.1.189
Syntax: ces
This attribute is an extension to the standard LDAP
schema.
pipreservedces3
Attribute reserved for future use.
OID: 2.16.840.1.113730.3.1.190
Syntax: ces
This attribute is an extension to the standard LDAP
schema.
pipreservedcis1
Attribute reserved for future use.
OID: 2.16.840.1.113730.3.1.182
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
pipreservedcis2
Attribute reserved for future use.
OID: 2.16.840.1.113730.3.1.183
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
pipreservedcis3
Attribute reserved for future use.
OID: 2.16.840.1.113730.3.1.184
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
pipreservedcis4
Attribute reserved for future use.
OID: 2.16.840.1.113730.3.1.185
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
pipreservedcis5
Attribute reserved for future use.
OID: 2.16.840.1.113730.3.1.186
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
pipreservedcis6
Attribute reserved for future use.
OID: 2.16.840.1.113730.3.1.187
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
pipresultset
Attribute used by the compass server that contains a list of attributes
about which the user wants to receive updates.
OID: 2.16.840.1.113730.3.1.147
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
pipsortorder
Attribute used by the compass server that contains the sort order of
the information in the summary report of the free text search profile
update.
OID: 2.16.840.1.113730.3.1.148
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
pipstatus
Attribute used by the compass server to define whether a personal
interest profile is enabled or disabled.
OID: 2.16.840.1.113730.3.1.140
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
pipstcategory
Attribute used by the compass server that contains the categories or
search strings a user is interested in.
OID: 2.16.840.1.113730.3.1.171
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
pipstformat
Attribute used by the compass server to describe the format of the
category search profile update sent to a user.
OID: 2.16.840.1.113730.3.1.174
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
pipstfrequency
Attribute used by the compass server to define the frequency that a
user receives update alerts.
OID: 2.16.840.1.113730.3.1.172
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
pipsthour
Attribute used by the compass server to define the hours during the day
that a user receives free category profile updates.
OID: 2.16.840.1.113730.3.1.175
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
pipstid
Attribute used by the compass server to contain the unique ID of a
search topic included in a personal interest profile.
OID: 2.16.840.1.113730.3.1.160
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
pipstinterest
Attribute used by the compass server to describe the importance to a
user of each individual search topic in a personal interest profile.
OID: 2.16.840.1.113730.3.1.164
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
pipstirlist
Attribute used by the compass server to contain domains and newsgroups
a user wishes to monitor.
OID: 2.16.840.1.113730.3.1.180
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
pipstiroption
Attribute used by the compass server to define whether or not all
entries in pipStIrList will be updated or excluded from updates.
OID: 2.16.840.1.113730.3.1.181
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
pipstlastcount
Attribute used by the compass server that contains the number of
category matches during the last update of a personal interest profile.
OID: 2.16.840.1.113730.3.1.168
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
pipstmaxhits
Attribute used by the compass server that defines the maximum number of
documents returned for each category search profile update.
OID: 2.16.840.1.113730.3.1.176
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
pipstmedium
Attribute used by the compass server that describes the medium used to
send information to a user about updates on category search profiles.
OID: 2.16.840.1.113730.3.1.173
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
pipstname
Attribute used by the compass server that contains an arbitrary name
created by a user to describe a search topic.
OID: 2.16.840.1.113730.3.1.161
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
pipstprivacy
Attribute used by the compass server that defines whether queries of
this entry should be allowed or disallowed.
OID: 2.16.840.1.113730.3.1.166
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
pipstquery
Undefined.
OID: 2.16.840.1.113730.3.1.162
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
pipstresultset
Attribute used by the compass server that contains a list of attributes
about which a user wants to receive updates.
OID: 2.16.840.1.113730.3.1.177
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
pipstsortorder
Attribute used by the compass server that contains the sort order of
the information in the summary report of a category search profile
update.
OID: 2.16.840.1.113730.3.1.178
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
pipststatus
Attribute used by the compass server that defines the status of the
personal interest profile.
OID: 2.16.840.1.113730.3.1.167
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
pipsttaxonomy
Attribute used by the compass server that contains the taxonomy ID.
OID: 2.16.840.1.113730.3.1.163
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
pipsttimestamp
Attribute used by the compass server that contains the date the
category search profile was last updated for a user.
OID: 2.16.840.1.113730.3.1.179
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
pipsttotalcount
Attribute used by the compass server that contains the number of
category matches to date.
OID: 2.16.840.1.113730.3.1.169
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
pipsttotalrun
Attribute used by the compass server that contains the number of
category search updates performed to date.
OID: 2.16.840.1.113730.3.1.170
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
pipsttype
Attribute used by the compass server that defines whether a search is a
category search or a free text search.
OID: 2.16.840.1.113730.3.1.165
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
piptimestamp
Attribute used by the compass server that contains the date the free
text search profile was last updated for this user.
OID: 2.16.840.1.113730.3.1.149
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
piptotalcount
Attribute used by the compass server that contains the number of
matches that occurred during all updates to date.
OID: 2.16.840.1.113730.3.1.154
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
piptotalrun
Attribute used by the compass server that contains the total number of
personal interest profile updates to date.
OID: 2.16.840.1.113730.3.1.155
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
pipuid
Attribute used by the compass server that contains the user ID of the
person to whom a personal interest profile belongs.
OID: 2.16.840.1.113730.3.1.137
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
pipuniqueid
Attribute used by the compass server that contains the unique ID of a
compass user.
OID: 2.16.840.1.113730.3.1.139
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
pipusertype
Attribute used by the compass server that describes the type of a
compass user.
OID: 2.16.840.1.113730.3.1.141
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
postalAddress
Identifies the entry's mailing address. This field is intended to
include multiple lines. When represented in LDIF format, each line
should be separated by a dollar sign ($). For example:
postalAddress: 1234 Ridgeway Drive$Santa Clara, CA$99555
To represent an actual dollar sign ($) or backslash (\) within this
text, use the escaped hex values \24 and \5c respectively. For example,
to represent the string:
The dollar ($) value can be found
in the c:\cost file.
provide the string:
The dollar (\24) value can be found$in the c:\5ccost file.
OID: 2.5.4.16
Syntax: cis
postalCode
Identifies the entry's zip code in the United States. For example:
postalCode: 95050
OID: 2.5.4.17
Syntax: cis
postOfficeBox
Identifies the entry's P.O. Box. For example:
postOfficeBox: P.O. Box 1234
OID: 2.5.4.18
Syntax: cis
preferredDeliveryMethod
Identifies the entry's preferred contact or delivery method. For
example:
preferredDeliveryMethod: telephone
OID: 2.5.4.28
Syntax: cis
preferredLanguage
Defines a person's preffered written or spoken language. The value for
this attribute should conform to the syntax for HTTP Accept-Language
header values.
OID: 2.16.840.1.113730.3.1.39
Syntax: cis
presentationAddress
Contains an OSI presentation address for the entry. The presentation
address consists of an OSI Network Address and up to three selectors,
one each for use by the transport, session, and presentation entities.
For example:
presentationAddress: TELEX+00726322+RFC-1006+02+130.59.2.1
OID: 2.5.4.29
Syntax: ces
protocolInformation
Undefined.
OID: 2.5.4.48
Syntax: cis
reciprocalNamingLink
Undefined.
Syntax: dn
ref
Used in LDAPv3 to support smart referrals. Contains an LDAP URL in the
format ldap://servername:portnumber/dn. The portnumber is optional. For
example:
ref: ldap://mozilla/cn=John Doe, o=Example.com
OID: 2.16.840.1.113730.3.1.34
Syntax: ces
registeredAddress
This attribute contains a postal address where telegrams or expedited
documents should be delivered. Delivery of these documents usually
requires a confirmation signature from the recipient upon delivery.
OID: 2.5.4.26
Syntax: cis
replicaBeginOrc
Defines whether or not the supplier server should erase the contents of
the consumer server before replication. If no value exists for this
attribute, the supplier will not erase the contents. Two values are
acceptable for this attribute; start and stop. Start tells the supplier
server to erase the contents of the consumer server, and stop tells the
supplier server to abort the operation. For example:
replicaBeginOrc: start
OID: 2.16.840.1.113730.3.1.50
Syntax: cis
replicaBindDn
Identifies the DN that the server uses when communicating with a
replica server. This DN can be assigned privileges. For example:
replicaBinddn: cn=replicator o=Example, Inc., c=US
OID: 2.16.840.1.113730.3.1.58
Syntax: dn
This attribute is an extension to the standard LDAP
schema.
replicaBindMethod
Identifies the method of replication to be used. This attribute does
not need to be present. If it is present it must be set to simple. If
it is not set to simple a warning is printed and replication will
proceed as if it were "simple." For example:
replicaBindMethod: simple
OID: 2.16.840.1.113730.3.1.53
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
replicaCredentials
Identifies the password to be used with the replicaBinddn sent to the
consumer server. It is highly recommended that this attribute be
specified with strict access controls. For example:
replicaCredentials: bogusPassword
OID: 2.16.840.1.113730.3.1.202
Syntax: bin
This attribute is an extension to the standard LDAP
schema.
replicaEntryFilter
Reserved for future use.
OID: 2.16.840.1.113730.3.1.203
Syntax: cis
replicaHost
Identifies the host name of the consumer server. For example:
replicaHost: slave.example.com
OID: 2.16.840.1.113730.3.1.197
Syntax: cis
replicaNickName
Contains a freeform name that describes a particular set of replication
rules between a single supplier and a single consumer server.
replicaNickName: currentset
OID: 2.16.840.1.113730.3.1.204
Syntax:
cis
This attribute is an extension to the standard LDAP
schema.
replicaPort
Identifies the port number of the consumer server. For example:
replicaPort: 9872
OID: 2.16.840.1.113730.3.1.48
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
replicaRoot
Identifies the DN for the subtree that is being replicated to the
consumer machine. For example:
replicaRoot: o=Example, Inc., c=US
OID: 2.16.840.1.113730.3.1.57
Syntax: dn
This attribute is an extension to the standard LDAP
schema.
replicatedAttributeList
Reserved for future use.
OID: 2.16.840.1.113730.3.1.205
Syntax: cis
replicaUpdateFailedAt
Identifies the day and time in zulu format when an update failed to
complete successfully. If all updates have been successful,
replicaUpdateFailedAt is blank. For example:
replicaUpdateFailedAt: 199603261300z
OID: 2.16.840.1.113730.3.1.49
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
replicaUpdateReplayed
Identifies the change number of the last change propagated to the
consumer server. This value is used internally between servers only.
OID: 2.16.840.1.113730.3.1.51
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
replicaUpdateSchedule
Identifies the update schedule for the consumer server. If this
attribute is not present, the consumer will be updated immediately. For
example:
replicaUpdateSchedule: 0100-0400
replicaUpdateSchedule: * 06
replicaUpdateSchedule: 1145-1300 24
These values mean:
1:00 AM - 4:00 AM, daily
all day Saturday and Sunday
11:45 AM -1:00 PM, Tuesday and Thursday
OID: 2.16.840.1.113730.3.1.52
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
replicaUseSSL
Identifies whether SSL will be used to communicate with the consumer
server. A non-zero value will cause SSL to be used. For example:
replicaUseSSL: 0
OID: 2.16.840.1.113730.3.1.54
Syntax: cis
This attribute is an extension to the standard LDAP
schema.
retryCountResetTime
Defines, in seconds, how much time should pass before the
passwordRetryCount attribute should is reset to zero (0).
retryCountResetTime: 600
OID: 2.16.840.1.113730.3.1.94
Syntax: cis
operational
roleOccupant
Contains the distinguished name of the person acting in the role
defined in the organizationalRole entry. For example:
roleOccupant: cn=jdoe o=example.com
OID: 2.5.4.33
Syntax: dn
roomNumber
Specifies the room number of an object. Note that the commonName
attribute should be used for naming room objects. For example:
roomNumber: 230
OID: 0.9.2342.19200300.100.1.6
Syntax: cis
searchGuide
Specifies information for a suggested search criteria when using the
entry as the base object in the directory tree for a search operation.
This attribute is obsoleted by enhancedSearchGuide.
OID: 2.5.4.14
Syntax: ces
secretary
Identifies the entry's secretary or administrative assistant. For
example:
secretary: cn=John Doe, o=Example.com
OID: 0.9.2342.19200300.100.1.21
Syntax: dn
seeAlso
Identifies another Directory Server entry that may contain information
related to this entry. For example:
seeAlso: cn=Quality Control Inspectors, ou=manufacturing, o=Example,
c=US
OID: 2.5.4.34
Syntax: dn
serialNumber
Defines the serial number of the entry. For example:
serialNumber: 555-1234-AZ
OID: 2.5.4.5
Syntax: cis
serverHostName
Identifies the name of the host on which the server is installed. This
attribute is an extension used by the netscapeServer
object class. Normally this attribute and this attribute value is
written to the directory when a server is initially installed. For
example:
serverHostname: twain.example.com
OID: 2.16.840.1.113730.3.1.76
Syntax: cis
serverProductName
Identifies the type of the installed server. This attribute is an extension used by the netscapeServer
object class. Normally this attribute and this attribute value is
written to the directory when a server is initially installed. For
example:
serverProductName: 389 Directory Server
OID: 2.16.840.1.113730.3.1.71
Syntax: cis
serverRoot
Identifies the fully qualified path to the installation directory for a
server. This attribute is an extension used by the netscapeServer
object class. Normally this attribute and this attribute value is
written to the directory when a server is initially installed. For
example:
serverRoot: /usr/ns-home
OID: 2.16.840.1.113730.3.1.70
Syntax: cis
serverVersionNumber
Identifies the version number of the installed server. This attribute
is an extension used by the netscapeServer
object class. Normally this attribute and this attribute value are
written to the directory when a server is initially installed. For
example:
serverVersionNumber: 3.0
OID: 2.16.840.1.113730.3.1.72
Syntax: cis
singleLevelQuality
Undefined.
OID: 0.9.2342.19200300.100.1.50
Syntax: cis
sn
Identifies the entry's surname, or last name. For example:
surname: Anderson
or:
sn: Anderson
Abbreviation: sn
OID: 2.5.4.4
Syntax: cis
st
Identifies the state or province in which the entry resides. For
example:
stateOrProvinceName: California
or:
st: California
Abbreviation: st
OID: 2.5.4.8
Syntax: cis
street
Identifies the entry's house number and street name. For example:
streetAddress: 1234 Ridgeway Drive
or:
street: 1234 Ridgeway Drive
OID: 2.5.4.9
Syntax: cis
subject
Contains information about the subject matter of the document entry.
Syntax: cis
subschemaSubentry
Undefined.
OID: 2.5.18.10
Syntax: dn
subtreeACI
Specifies who can update a newsaccessitem entry.
OID: 2.16.840.1.113730.3.1.69
Syntax: ces
subtreeMaximumQuality
Undefined.
OID: 0.9.2342.19200300.100.1.52
Syntax: cis
subtreeMinimumQuality
Undefined.
OID: 0.9.2342.19200300.100.1.51
Syntax: cis
supportedAlgorithms;binary
Reserved for future use.
OID: 2.5.4.52
Syntax: bin
supportedApplicationContext
This attribute contains the identifiers of OSI application contexts.
OID: 2.5.4.30
Syntax: cis
supportedControl
Undefined.
OID: 1.3.6.1.4.1.1466.101.120.13
Syntax: cis
supportedExtension
Undefined.
OID: 1.3.6.1.4.1.1466.101.120.7
Syntax: cis
supportedLDAPVersion
Undefined.
OID: 1.3.6.1.4.1.1466.101.120.15
Syntax: int
supportedSASLMechanisms
Undefined.
OID: 1.3.6.1.4.1.1466.101.120.14
Syntax: cis
targetDn
Defines the distinguished name of an entry that was added, modified, or
deleted on a supplier server. In the case of a modrdn operation, the
targetDn contains the distinguished name of the entry before it was
modified. For example:
targetDn: cn=Jane Doe, ou=Quality Control, o=Example.com
OID: 2.16.840.1.113730.3.1.6
Syntax: dn
telephoneNumber
Identifies the entry's phone number. For example:
telephoneNumber: 415-555-2233
OID: 2.5.4.20
Syntax: tel
teletexTerminalIdentifier
Identifies the entry's teletex terminal identifier. The format of the
attribute is as follows:
teletex-id = ttx-term 0*("$" ttx-param)
ttx-term = printablestring
ttx-param = ttx-key ":" ttx-value
ttx-key = "graphic" / "control" / "misc" / "page" / "private"
ttx-value = octetstring
In the above, the first printable string is the encoding of the first
portion of the teletex terminal identifier to be encoded, and the
subsequent 0 or more octetstrings are subsequent portions of the
teletex terminal identifier.
OID: 2.5.4.22
Syntax: cis
telexNumber
Defines the telex number of the entry. The format of the telex number
is as follows:
actual-number "$" country "$" answerback
In the above, actual-number
is the syntactic
representation of the number portion of the TELEX number being encoded,
country
is the TELEX country code, and answerback
is the answerback code of a TELEX terminal.
OID: 2.5.4.21
Syntax: cis
textEncodedORAddress
Defines the text-encoded Originator/Recipient (X.400) address of the
entry as defined in RFC987. For example:
textEncodedORAddress: /S=doe/OU=eng/O=example/ADMD=telemail/C=us/
OID: 0.9.2342.19200300.100.1.2
Syntax: cis
title
Identifies the entry's title. For example:
title: Senior QC Inspector
OID: 2.5.4.12
Syntax: cis
ttl
Contains the time, in seconds, that cached information about an entry
should be considered valid. Once the specified time has elapsed, the
information is considered out of date. A value of zero (0) indicates
that the entry should not be cached.
timeToLive: 120
or:
ttl: 120
Abbreviation: ttl
OID: 1.3.6.1.4.1.250.1.60
Syntax: cis
uid
Identifies the entry's userid (usually the logon ID). For example:
userid: banderson
or:
uid: banderson
Abbreviation: uid
OID: 0.9.2342.19200300.100.1.1
Syntax: cis
uniqueIdentifier
Identifies a specific item used to distinguish between two entries when
a distinguished name has been reused. This attribute is intended to
detect instance of a reference to a distinguished name that has been
deleted. This attribute is assigned by the server. For example:
uniqueIdentifier: AAAAAA==
OID: 0.9.2342.19200300.100.1.44
Syntax: cis
uniqueMember
Identifies a group of names associated with an entry where each name
was given a uniqueIdentifier to ensure its uniqueness. A value for the
uniqueMember attribute is a DN followed by the uniqueIdentifier.
OID: 2.5.4.50
Syntax: dn
updatedByDocument
Contains the distinguished name of a document that is an updated
version of the document entry.
Syntax: dn
updatesDocument
Contains the distinguished name of a document for which this document
is an updated version.
Syntax: dn
userCertificate
Contains a text-encoded version of a user's certificate. Not
recommended; use userCertificate;binary instead.
Syntax: bin
userCertificate;binary
Contains a user's certificate in binary form. For example:
userCertificate;binary: AAAAAA==
OID: 2.5.4.36
Syntax: bin
userClass
Specifies a category of computer user. The semantics of this attribute
are arbitrary. The organizationalStatus attribute makes no distinction
between computer users and others users and may be more applicable. For
example:
userClass: intern
OID: 0.9.2342.19200300.100.1.8
Syntax: cis
userPassword
Identifies the entry's password and encryption method in the following
format:
{encryption method}encrypted password
For example:
userPassword: {sha}FTSLQhxXpA05
OID: 2.5.4.35
Syntax: bin
userSMIMECertificate;binary
Used by Browser for S/MIME. For example:
userSMIMECertificate;binary: AAAAAA==
OID: 2.16.840.1.113730.3.1.40
Syntax: bin
x121Address
Defines the X.121 address of a person.
OID: 2.5.4.24
Syntax: ces
x500UniqueIdentifier
Reserved for future use. For example:
x500UniqueIdentifier: AAAAAA==
OID: 2.5.4.45
Syntax: bin