Schema Reference Red Hat Directory Server |
Previous |
Contents |
Index |
Next |
Chapter 3
Attribute Reference
This chapter contains reference information about Red Hat Directory Server (Directory Server) attributes. The attributes are listed in alphabetical order with their definition, syntax, and OID.
For information on replication and synchronization attributes, refer to the Red Hat Directory Server Configuration, Command, and File Reference.
abstract
Definition
Provides an abstract of a document entry.
This attribute is defined in Internet White Pages Pilot.
Syntax
DirectoryString, multi-valued.
OID
aliasedObjectName
Definition
Used by the Directory Server to identify alias entries in the directory. Contains the distinguished name of the entry for which it is an alias.
aliasedObjectName: uid=jdoe,ou=people,dc=example,dc=comThis attribute is defined in RFC 2256.
Syntax
OID
associatedDomain
Definition
Specifies a DNS domain associated with an object in the directory tree. For example, the entry in the directory tree with a distinguished name c=US, o=Example Corporation would have an associated domain of EC.US. All domains should be represented in rfc822 order.
associatedDomain:USThis attribute is defined in RFC 1274.
Syntax
DirectoryString, multi-valued.
OID
associatedName
Definition
Specifies an entry in the organizational directory tree associated with a DNS domain.
associatedName: c=usThis attribute is defined in RFC 1274.
Syntax
OID
audio
Definition
Contains a sound file in binary format. The attribute uses a u-law encoded sound file.
audio:: AAAAAA==This attribute is defined in RFC 1274.
Syntax
OID
authorCn
Definition
Contains the common name of the author of a document entry.
authorCn: KaceyThis attribute is defined in Internet White Pages Pilot.
Syntax
DirectoryString, multi-valued.
OID
authorSn
Definition
Contains the surname of the author of a document entry.
authorSn: DoeThis attribute is defined in Internet White Pages Pilot.
Syntax
DirectoryString, multi-valued.
OID
authorityRevocationList
Definition
Contains a list of CA certificates that have been revoked. This attribute is to be stored and requested in the binary form, as authorityRevocationList;binary.
authorityrevocationlist;binary:: AAAAAA==This attribute is defined in RFC 2256.
Syntax
OID
buildingName
Definition
Defines the building name associated with the entry.
buildingName: 14This attribute is defined in RFC 1274.
Syntax
DirectoryString, multi-valued.
OID
businessCategory
Definition
Identifies the type of business in which the entry is engaged. This should be a broad generalization, such as the corporate division level.
businessCategory: EngineeringThis attribute is defined in RFC 2256.
Syntax
DirectoryString, multi-valued.
OID
c (countryName)
Definition
Contains the two-character code representing country names, as defined by ISO, in the directory.
countryName: IEc: IEThis attribute is defined in RFC 2256.
Syntax
DirectoryString, single-valued.
OID
cACertificate
Definition
Contains the CA's certificate. This attribute is to be stored and requested in the binary form, as cACertificate;binary.
cacertificate;binary:: AAAAAA==This attribute is defined in RFC 2256.
Syntax
OID
carLicense
Definition
Identifies the entry's automobile license plate number.
carLicense: 6ABC246This attribute is defined in RFC 2798.
Syntax
DirectoryString, multi-valued.
OID
certificateRevocationList
Definition
Contains a list of revoked user certificates. This attribute is to be stored and requested in the binary form, as certificateRevocationList;binary.
certificateRevocationList;binary:: AAAAAA==This attribute is defined in RFC 2256.
Syntax
OID
cn (commonName)
Definition
Identifies the name of an object in the directory. When the object corresponds to a person, the cn is typically the person's full name.
When identifying the entry's common name or full name:
commonName: Bill Andersoncn: Bill AndersonWhen in reference to LDAPReplica or LDAPServer object classes:
commonName: replicater.example.com:17430/o%3Dexample%2Cc%3uscn: replicater.example.com:17430/o%3Dexample%2Cc%3usThis attribute is defined in RFC 2256.
Syntax
DirectoryString, multi-valued.
OID
co (friendlyCountryName)
Definition
Contains the name of a country. Often, the country attribute is used to describe a two-character code for a country, and the friendlyCountryName attribute is used to describe the actual country name.
friendlyCountryName: Irelandco: IrelandThis attribute is defined in RFC 1274.
Syntax
DirectoryString, multi-valued.
OID
cosAttribute
Description
Provides the name of the attribute for which you want to generate a value. You can specify more than one cosAttribute value. This attribute is used by all types of CoS definition entries.
This attribute is defined in Directory Server.
Syntax
Directory String, multi-valued.
OID
cosIndirectSpecifier
Description
Specifies the attribute values used by an indirect CoS to identify the template entry.
This attribute is defined in Directory Server.
Syntax
DirectoryString, single-valued.
OID
cosPriority
Definition
Specifies which template provides the attribute value when CoS templates compete to provide an attribute value. This attribute represents the global priority of a particular template. A priority of zero is the highest priority.
This attribute is defined in Directory Server.
Syntax
OID
cosSpecifier
Description
Specifies the attribute value used by a classic CoS, which, along with the template entry's DN, identifies the template entry.
This attribute is defined in Directory Server.
Syntax
DirectoryString, single-valued.
OID
cosTargetTree
Definition
Determines the subtrees of the DIT to which the CoS schema applies. The values for this attribute for the schema and for multiple CoS schema may overlap their target trees in an arbitrary fashion.
This attribute is defined in Directory Server.
Syntax
DirectoryString, single-valued.
OID
cosTemplateDn
Definition
The DN of the template entry which contains a list of the shared attribute values. Changes to the template entry attribute values are automatically applied to all the entries within the scope of the CoS. A single CoS might have more than one template entry associated with it.
This attribute is defined in Directory Server.
Syntax
DirectoryString, single-valued.
OID
crossCertificatePair
Definition
This attribute is to be stored and requested in the binary form, as crossCertificatePair;binary.
crosscertificatepair;binary:: AAAAAA==This attribute is defined in RFC 2256.
Syntax
OID
dc (domainComponent)
Definition
Specifies one component of a domain name.
domainComponent: exampledc: exampleThis attribute is defined in RFC 2247.
Syntax
DirectoryString, single-valued.
OID
deltaRevocationList
Definition
This attribute is to be stored and requested in the binary form, as deltaRevocationList;binary.
This attribute is defined in RFC 2256.
Syntax
OID
departmentNumber
Definition
Identifies the entry's department number.
departmentNumber: 2604This attribute is defined in RFC 2798.
Syntax
DirectoryString, multi-valued.
OID
description
Definition
Provides a human-readable description of the object. For person and organization, this often includes their role or work assignment.
description: Quality control inspector for the ME2873 product line.This attribute is defined in RFC 2256.
Syntax
DirectoryString, multi-valued.
OID
destinationIndicator
Definition
The country and city associated with the entry; needed to provide Public Telegram Service. Generally used in conjunction with registeredAddress.
destinationIndicator: Stow, Ohio, USAThis attribute is defined in RFC 2256.
Syntax
DirectoryString, multi-valued.
OID
displayName
Definition
Preferred name of a person to be used when displaying entries. Especially useful in displaying a preferred name for an entry within a one-line summary list. Since other attribute types, such as cn, are multivalued, they can not be used to display a preferred name.
displayName: Michigan SmithThis attribute is defined in RFC 2798.
Syntax
DirectoryString, single-valued.
OID
dITRedirect
Definition
Used to indicate that the object described by one entry now has a newer entry in the directory tree. This attribute may be used when an individual's place of work changes, and the individual acquires a new organizational DN.
ditRedirect: cn=jdoe, o=example.comThis attribute is defined in RFC 1274.
Syntax
OID
dmdName
Definition
The value of this attribute specifies a directory management domain (DMD), the administrative authority which operates the Directory Server.
This attribute is defined in RFC 2256.
Syntax
DirectoryString, multi-valued.
OID
dn (distinguishedName)
Definition
Defines the distinguished name (DN) for the entry.
dn: uid=Jane Doe,ou=Quality Control,dc=example,dc=comThis attribute is defined in RFC 2256.
Syntax
OID
dNSRecord
Definition
Specifies DNS resource records, including type A (Address), type MX (Mail Exchange), type NS (Name Server), and type SOA (Start of Authority) resource records.
dNSRecord: IN NS ns.uu.netThis attribute is defined in Internet directory pilot.
Syntax
OID
documentAuthor
Definition
Contains the distinguished name of the author of a document entry.
documentAuthor: uid=John Doe,ou=People,dc=example,dc=comThis attribute is defined in RFC 1274.
Syntax
OID
documentIdentifier
Definition
Specifies a unique identifier for a document.
documentIdentifier: L3204REV1This attribute is defined in RFC 1274.
Syntax
DirectoryString, multi-valued.
OID
documentLocation
Definition
Defines the location of the original copy of a document entry.
documentLocation: Department LibraryThis attribute is defined in RFC 1274.
Syntax
DirectoryString, multi-valued.
OID
documentPublisher
Definition
The person and/or organization that published a document.
documentPublisher: Southeastern PublishingThis attribute is defined in RFC 1274.
Syntax
DirectoryString, single-valued.
OID
documentStore
Definition
This attribute is defined in Internet White Pages Pilot.
Syntax
DirectoryString, multi-valued.
OID
documentTitle
Definition
Contains the title of a document entry.
documentTitle: Red Hat Directory Server Administrator's Guide
This attribute is defined in RFC 1274.
Syntax
DirectoryString, multi-valued.
OID
documentVersion
Definition
Defines the version of a document entry.
documentVersion: 1.1This attribute is defined in RFC 1274.
Syntax
DirectoryString, multi-valued.
OID
drink (favoriteDrink)
Definition
Describes the favorite drink of a person entry.
drink: sodafavoriteDrink: sodaThis attribute is defined in RFC 1274.
Syntax
DirectoryString, multi-valued.
OID
dSAQuality
Definition
Specifies the purported quality of a DSA. This attribute allows a DSA manager to indicate the expected level of availability of the DSA.
dSAQuality: highThis attribute is defined in RFC 1274.
Syntax
DirectoryString, single-valued.
OID
employeeNumber
Definition
Identifies the entry's employee number.
employeeNumber: 3440This attribute is defined in RFC 2798.
Syntax
DirectoryString, single-valued.
OID
employeeType
Definition
Identifies the entry's type of employment.
employeeType: Full timeThis attribute is defined in RFC 2798.
Syntax
DirectoryString, multi-valued.
OID
enhancedSearchGuide
Definition
Used by X.500 clients when construcing search filters.
enhancedSearchGuide: (uid=mhughes)This attribute is defined in RFC 2798.
Syntax
DirectoryString, multi-valued.
OID
fax (facsimileTelephoneNumber)
Definition
Identifies the fax number at which the entry can be reached. Abbreviation: fax.
facsimileTelephoneNumber: +1 415 555 1212fax: +1 415 555 1212This attribute is defined in RFC 2256.
Syntax
TelephoneNumber, multi-valued.
OID
generationQualifier
Definition
Contains the generation qualifier part of the name, typically appearing in the suffix.
generationQualifier:IIIThis attribute is defined in RFC 2256.
Syntax
DirectoryString, multi-valued.
OID
givenName
Definition
Identifies the entry's given name, usually a person's first name.
givenName: HecubaThis attribute is defined in RFC 2256.
Syntax
DirectoryString, multi-valued.
OID
homePhone
Definition
Identifies the entry's home phone number.
homeTelephoneNumber: 415-555-1212homePhone: 415-555-1234This attribute is defined in RFC 1274.
Syntax
TelephoneNumber, multi-valued.
OID
homePostalAddress
Definition
Identifies the entry's home mailing address. This field is intended to include multiple lines, but each line within the entry should be separated by a dollar sign ($). To represent an actual dollar sign ($) or backslash (\) within this text, use the escaped hex values \24 and \5c, respectively.
To identify an entry's home mailing address:
homePostalAddress: 1234 Ridgeway Drive$Santa Clara, CA$99555Additionally, to represent the string:
The dollar ($) value can be found in the c:\cost file.The dollar (\24) value can be found$in the c:\5ccost file.This attribute is defined in RFC 1274.
Syntax
DirectoryString, multi-valued.
OID
host
Definition
Defines the hostname of a computer.
host: mozillaThis attribute is defined in RFC 1274.
Syntax
DirectoryString, multi-valued.
OID
houseIdentifier
Definition
Identifes a building in a location.
houseIdentifier: B105This attribute is defined in RFC 2256.
Syntax
DirectoryString, multi-valued.
OID
info
Definition
Specifies any general information pertinent to an object. It is recommended that specific usage of this attribute type is avoided and that specific requirements are met by other (possibly additional) attribute types.
info: not validThis attribute is defined in RFC 1274.
Syntax
DirectoryString, multi-valued.
OID
initials
Definition
Identifies the entry's initials. Does not identify the entry's surname.
initials: BFAThis attribute is defined in RFC 2256.
Syntax
DirectoryString, multi-valued.
OID
internationalISDNNumber
Definition
Contains the ISDN number of the entry. This is in the internationally agreed format for ISDN addresses given in CCITT Rec. E. 164.
This attribute is defined in RFC 2256.
Syntax
OID
janetMailbox
Definition
Specifies an email address. This attribute is intended for the convenience of U.K. users unfamiliar with RFC 822 mail addresses. Entries using this attribute must also include an rfc822Mailbox attribute.
This attribute is defined in RFC 1274.
Syntax
DirectoryString, multi-valued.
OID
jpegPhoto
Definition
Contains a JPEG photo of the entry.
jpegPhoto:: AAAAAA==This attribute is defined in RFC 2798.
Syntax
OID
keyWords
Definition
Contains keywords for the entry.
keyWords: directory LDAP X.500This attribute is defined in Internet White Pages Pilot.
Syntax
DirectoryString, multi-valued.
OID
knowledgeInformation
Definition
This attribute is no longer used.
This attribute is defined in RFC 2256.
Syntax
DirectoryString, multi-valued.
OID
l (localityName)
Definition
Identifies the county, city, or other geographical area in which the entry is located or with which it is in some other way associated.
localityName: Santa Claral: Santa ClaraThis attribute is defined in RFC 2256.
Syntax
DirectoryString, multi-valued.
OID
labeledURI
Definition
Specifies a Uniform Resource Identifier (URI) that is relevant in some way to the entry. Values placed in the attribute should consist of a URI (currently only URLs are supported) optionally followed by one or more space characters and a label.
labeledURI: http://home.example.com labeledURI: http://home.example.com Red Hat websiteThis attribute is defined in RFC 2079.
Syntax
OID
lastModifiedBy
Definition
Specifies the distinguished name of the last user to modify the associated entry.
lastModifiedby: cn=Jane Doe,ou=Quality Control,o=example.comThis attribute is defined in RFC 1274.
Syntax
OID
lastModifiedTime
Definition
Defines the last time, in UTC format, that a change was made to the entry.
lastModifiedTime: Thursday, 22-Sep-93 14:15:00 GMTThis attribute is defined in RFC 1274.
Syntax
DirectoryString, multi-valued.
OID
Definition
Identifies a user's primary email address (the email address retrieved and displayed by "white-pages" lookup applications).
mail: [email protected]This attribute is defined in RFC 1274.
Syntax
DirectoryString, single-valued.
OID
mailAlternateAddress
Definition
Identifies alternate email addresses used by a person. This attribute does not reflect the default or primary email address; that email address is set by the mail attribute.
mailAlternateAddress: [email protected] mailAlternateAddress: [email protected]This attribute is defined in RFC 1274.
Syntax
DirectoryString, multi-valued.
OID
mailHost
Definition
Identifies the host mail server.
mailHost: mail.server.comThis attribute is defined by Netscape Messaging Server.
Syntax
OID
mailPreferenceOption
Definition
Indicates a preference for inclusion of user names on mailing lists (electronic or physical). Accepted values include:
- 0: user doesn't want to be included in mailing lists.
- 1: user consents to be added to any mailing list.
- 2: user only wants to be added to mailing lists which the list provider views as relevant to the user's professional interests.
The absence of this attribute for a person should be interpreted as if the attribute was present with value "no-list-inclusion." This attribute should be interpreted by anyone using the directory to derive mailing lists and its value respected.
mailPreferenceOption:0This attribute is defined in RFC 1274.
Syntax
OID
manager
Definition
Identifies the distinguished name of the entry's manager.
manager:cn=Jane Doe, ou=Quality Control, o=example.comThis attribute is defined in RFC 1274.
Syntax
OID
member
Definition
Identifies the distinguished names for each member of the group.
member: cn=John Doe, o=example.comThis attribute is defined in RFC 2256.
Syntax
OID
memberCertificateDescription
Definition
This attribute is a multi-valued attribute where each value is a description, a pattern, or a filter matching the subject DN of a certificate (usually certificates used for SSL client authentication).
memberCertificateDescription matches any certificate that contains a subject DN with the same AVAs as the description. The description may contain multiple ou= AVAs. A matching DN must contain those same ou= AVAs, in the same order, although it may contain other AVAs (including other ou= AVAs) interspersed. For any other attribute type (not ou), there should be at most one AVA of that type in the description. If there are several, all but the last are ignored.
A matching DN must contain that same AVA but no other AVA of the same type nearer the root (later, syntactically).
AVAs are considered the same if they contain the same attribute description (case-insensitive comparison) and the same attribute value (case-insensitive comparison, leading and trailing whitespace ignored, and consecutive whitespace characters treated as a single SP).
In order to be considered a member of a group with the following memberCertificateDescription, a certificate would need to include ou=x, ou=A, and o=example, but not o=company.
memberCertificateDescription: {ou=x, ou=A, o=company, o=example}In order to match the group's requirements, a certificate's subject DNs must contain the same ou attribute types in the same order as defined in the memberCertificateDescription attribute.
This attribute is defined in Directory Server.
Syntax
OID
memberURL
Definition
Identifies a URL associated with each member of a group. Any type of labeled URL can be used.
memberURL: ldap://cn=jdoe, o=example.comThis attribute is defined in Directory Server.
Syntax
OID
mobile
Definition
Identifies the entry's mobile or cellular phone number. Abbreviation: mobile.
mobileTelephoneNumber: 415-555-4321This attribute is defined in RFC 1274.
Syntax
TelephoneNumber, multi-valued.
OID
name
Definition
Identifies the attribute supertype from which string attribute types used for naming may be formed. It is unlikely that values of this type will occur in an entry. LDAP server implementations that do not support attribute subtyping do not need to recognize this attribute in requests. Client implementations should not assume that LDAP servers are capapble of performing attribute subtyping.
This attribute is defined in RFC 2256.
Syntax
DirectoryString, multi-valued.
OID
nsLicensedFor
Definition
Identifies the server the user is licensed to use. The Red Hat Administration Server expects each nsLicenseUser entry to contain zero or more instances of this attribute. Valid keywords for this attribute are currently:
- slapd: the user is a licensed client of the Red Hat Directory Server.
- mail: the user is a licensed client of the Netscape Messaging Server.
- news: the user is a licensed client of the Netscape Collabra Server.
- cal: the user is a licensed client of the Netscape Calendar Server.
nsLicensedFor: slapdThis attribute is defined in Red Hat Administration Services.
Syntax
DirectoryString, multi-valued.
OID
nsLicenseEndTime
Definition
This attribute is defined in Red Hat Administration Services.
Syntax
DirectoryString, multi-valued.
OID
nsLicenseStartTime
Definition
This attribute is defined in Red Hat Administration Services.
Syntax
DirectoryString, multi-valued.
OID
ntGroupAttributes
Definition
Pointer to a binary file containing information about the group.
ntGroupAttributes:: IyEvYmluL2tzaAoKIwojIGRlZmF1bHQgdmFsdWUKIwpIPSJgaG9zdG5hbSyntax
OID
ntGroupCreateNewGroup
Definition
Used by Windows Sync; a true | false attribute which states whether the Directory Server should create new group entry when a new group is created on a Windows server. true creates the new entry; false ignores the Windows entry.
Syntax
OID
ntGroupDeleteGroup
Definition
Used by Windows Sync; a true | false attribute which states whether a Directory Server entry will be automatically deleted when the group is deleted from the Windows sync peer server. true means the account is deleted; false ignores the deletion.
Syntax
OID
ntGroupDomainId
Definition
Specifies the domain ID string for a group.
ntGroupDomainId: DS HR GroupSyntax
OID
ntGroupType
Definition
Indicates the type of Windows server group. Valid values are:
- global/security: -21483646
- domain local/security: -21483644
- global/distribution: 2
- domain local/distribution: 4
This is set automatically when Windows groups are synchronized. To determine the group type of a Directory Server group, this attribute must be set manually when the group is created. By default, Directory Server groups do not have this attribute and are synchronized as global/security groups. Only 2 and 4 are valid values when synching to an NT4 server.
ntGroupType: 4Syntax
OID
ntUniqueId
Definition
Generated number used for internal server identification and operation.
ntUniqueId: 352562404224a44ab040df02e4ef500bSyntax
OID
ntUserAcctExpires
Definition
This is only used with NT4 synchronization; this is not available for Active Directory synchronization.
Indicates when the entry's Windows account will expire. This value is stored as a string in GMT format.
ntUserAcctExpires: 20081015203415Syntax
OID
ntUserCodePage
Definition
Code page for the user's language of choice.
ntUserCodePage: AAAAAA==Syntax
OID
ntUserCreateNewAccount
Definition
Used by Windows Sync; a true | false attribute which states whether the Directory Server should create new user entry when a new user is created on a Windows server. true creates the new entry; false ignores the Windows entry.
Syntax
OID
ntUserDeleteAccount
Definition
Used by Windows Sync; a true | false attribute which states whether a Directory Server entry will be automatically deleted when the user is deleted from the Windows sync peer server. true means the user entry is deleted; false ignores the deletion.
Syntax
OID
ntUserDomainId
Definition
ntUserDomainId: johndoe
Syntax
OID
ntUserHomeDir
Definition
ASCII string that represents the path of the user's home directory. The string can be null.
ntUserHomeDir: c:\jsmith\Syntax
OID
ntUserLastLogoff
Definition
Identifies the time of the last logoff. This value is stored as a string in GMT format.
If security logging is turned on, then this attribute is updated on synchronization only if some other aspect of the user's entry has changed.
ntUserLastLogoff: 20051015203415ZSyntax
OID
ntUserLastLogon
Definition
Identifies the time of the last logon. This value is stored as a string in GMT format. If security logging is turned on, then this attribute is updated on synchronization only if some other aspect of the user's entry has changed.
ntUserLastLogon: 20051015203415ZSyntax
OID
ntUserLogonHours
Definition
This is only used with NT4 synchronization; this is not available for Active Directory synchronization.
Identifies the times during which the user may log on. Time is represented by a one-to-one correspondence between the hour of the week and a bit within the string. If security logging is turned on, then this attribute is updated on synchronization only if some other aspect of the user's entry has changed.
Bit 0 word 0 is Sunday, 0:00 to 0:59. Bit 1 word 0 is Sunday, 1:00 to 1:59
ntUserLogonHours: ///1000011000000101111111...Syntax
OID
ntUserMaxStorage
Definition
Maximum amount of disk space the user may use.
ntUserMaxStorage: 4294967295Syntax
OID
ntUserParms
Definition
Unicode string reserved for use by applications.
Syntax
OID
ntUserProfile
Definition
Identifies a path to the user's profile.
ntUserProfile: c:\jsmith\profile.txtSyntax
OID
ntUserScriptPath
Definition
ASCII string that represents the path to the user's logon script.
ntUserScriptPath: c:\jsmith\lscript.batSyntax
OID
ntUserWorkstations
Definition
ASCII string that represents the names of workstations from which the user may log on. Up to eight workstations may be specified by separating each with a comma. Use null to allow the user to log on from any workstation.
ntUserWorkstations: fireflySyntax
OID
o (organizationName)
Definition
Identifies the name of the organization.
organizationName: Example Corporation, Inc.o: Example Corporation, IncThis attribute is defined in RFC 2256.
Syntax
DirectoryString, multi-valued.
OID
objectClass
Definition
Specifies the object classes of the object. Must include the object.
objectClass: personThis attribute is defined in RFC 2256.
Syntax
DirectoryString, multi-valued.
OID
obsoletedByDocument
Definition
Contains the distinguished name of a document that obsoletes the document entry.
This attribute is defined in Internet White Pages Pilot.
Syntax
OID
obsoletesDocument
Definition
Contains the distinguished name of a document that is obsoleted by the document entry.
This attribute is defined in Internet White Pages Pilot.
Syntax
OID
organizationalStatus
Definition
Specifies a category by which a person is often referred in an organization.
organizationalStatus: researcherThis attribute is defined in RFC 1274.
Syntax
DirectoryString, multi-valued.
OID
otherMailbox
Definition
Specifies values for electronic mailbox types other than X.400 and rfc822.
otherMailbox: internet $ [email protected]This attribute is defined in RFC 1274.
Syntax
DirectoryString, multi-valued.
OID
ou (organizationalUnit)
Definition
Identifies the name of an organizational unit.
organizationalUnit: Marketingou: MarketingThis attribute is defined in RFC 2256.
Syntax
DirectoryString, multi-valued.
OID
owner
Definition
Identifies the distinguished name of the person responsible for the entry.
owner: cn=John Smith, o=Example Corporation, c=USThis attribute is defined in RFC 2256.
Syntax
OID
pager
Definition
Identifies the entry's pager phone number. Abbreviation: pager.
pagerTelephoneNumber: 415-555-6789pager: 415-555-6789This attribute is defined in RFC 1274.
Syntax
TelephoneNumber, multi-valued.
OID
personalSignature
Definition
A signature file, in binary format, for the entry.
personalSignature:: AAAAAA==This attribute is defined in RFC 1274.
Syntax
OID
personalTitle
Definition
Specifies a personal title for a person. Examples of personal titles are "Ms.," "Dr.," "Prof.," and "Rev."
personalTitle: MrThis attribute is defined in RFC 1274.
Syntax
DirectoryString, multi-valued.
OID
photo
Definition
Contains a photo, in binary form, of the entry.
photo:: AAAAAA==This attribute is defined in RFC 1274.
Syntax
OID
physicalDeliveryOfficeName
Definition
Identifies the name of the city or village in which a physical delivery office is located.
physicalDeliveryOfficeName: Santa ClaraThis attribute is defined in RFC 2256.
Syntax
DirectoryString, multi-valued.
OID
postalAddress
Definition
Identifies the entry's mailing address. This field is intended to include multiple lines. When represented in LDIF format, each line should be separated by a dollar sign ($).
To represent an actual dollar sign ($) or backslash (\) within this text, use the escaped hex values \24 and \5c respectively. For example, to represent the string:
The dollar ($) value can be found in the c:\cost file.The dollar (\24) value can be found$in the c:\5ccost file.This attribute is defined in RFC 2256.
Syntax
DirectoryString, multi-valued.
OID
postalCode
Definition
Identifies the entry's zip code in the United States.
postalCode: 44224This attribute is defined in RFC 2256.
Syntax
DirectoryString, multi-valued.
OID
postOfficeBox
Definition
Specifies a postal mailing address.
postOfficeBox: 1234This attribute is defined in RFC 2256.
Syntax
DirectoryString, multi-valued.
OID
preferredDeliveryMethod
Definition
Identifies the entry's preferred contact or delivery method.
preferredDeliveryMethod: telephoneThis attribute is defined in RFC 2256.
Syntax
DirectoryString, single-valued.
OID
preferredLanguage
Definition
Defines a person's preferred written or spoken language. The value for this attribute should conform to the syntax for HTTP Accept-Language header values.
This attribute is defined in RFC 2798.
Syntax
DirectoryString, single-valued.
OID
presentationAddress
Definition
Contains an OSI presentation address for the entry. The presentation address consists of an OSI Network Address and up to three selectors, one each for use by the transport, session, and presentation entities.
presentationAddress: TELEX+00726322+RFC-1006+02+130.59.2.1This attribute is defined in RFC 2256.
Syntax
OID
protocolInformation
Definition
Used in conjunction with the presentationAddress attribute to provide additional information to the OSO network service.
This attribute is defined in RFC 2256.
Syntax
DirectoryString, multi-valued.
OID
ref
Description
Used in LDAPv3 to support smart referrals. Contains an LDAP URL in the format:
ldap://servername : portnumber /dnref: ldap://server.example.com:389/ou=People, o=example.com
This attribute is defined in LDAPv3 referrals Internet Draft.
Syntax
OID
registeredAddress
Definition
This attribute contains a postal address for receiving telegrams or expedited documents. The recipient's signature is usually required on delivery.
This attribute is defined in RFC 2256.
Syntax
DirectoryString, multi-valued.
OID
roleOccupant
Definition
Contains the distinguished name of the person acting in the role defined in the organizationalRole entry.
roleOccupant: cn=jdoe, o=example.comThis attribute is defined in RFC 2256.
Syntax
OID
roomNumber
Definition
Specifies the room number of an object. The cn (commonName) attribute should be used for naming room objects.
roomNumber: 230This attribute is defined in RFC 1274.
Syntax
DirectoryString, multi-valued.
OID
searchGuide
Definition
Specifies information for a suggested search criteria when using the entry as the base object in the directory tree for a search operation. When constructing search filters, use enhancedSearchGuide instead.
This attribute is defined in RFC 2256.
Syntax
OID
secretary
Definition
Identifies the entry's secretary or administrative assistant.
secretary: cn=John Doe, o=example.comThis attribute is defined in RFC 1274.
Syntax
OID
seeAlso
Definition
Identifies another Directory Server entry that may contain information related to this entry.
seeAlso: cn=Quality Control Inspectors,ou=manufacturing,o=example.comThis attribute is defined in RFC 2256.
Syntax
OID
serialNumber
Definition
Specifies the serial number of a device.
serialNumber: 555-1234-AZThis attribute is defined in RFC 2256.
Syntax
DirectoryString, multi-valued.
OID
singleLevelQuality
Definition
Specifies the purported data quality at the level immediately below in the DIT.
This attribute is defined in RFC 1274.
Syntax
DirectoryString, single-valued.
OID
sn (surname)
Definition
Identifies the entry's surname, also referred to as last name or family name.
surname: Andersonsn: AndersonThis attribute is defined in RFC 2256.
Syntax
DirectoryString, multi-valued.
OID
st (stateOrProvinceName)
Definition
Identifies the state or province in which the entry resides. Abbreviation: st.
stateOrProvinceName: Californiast: CaliforniaThis attribute is defined in RFC 2256.
Syntax
DirectoryString, multi-valued.
OID
street
Definition
Identifies the entry's house number and street name.
streetAddress: 1234 Ridgeway Drivestreet: 1234 Ridgeway DriveThis attribute is defined in RFC 2256.
Syntax
DirectoryString, multi-valued.
OID
subject
Definition
Contains information about the subject matter of the document entry.
subject: employee option grantsThis attribute is defined in Internet White Pages Pilot.
Syntax
DirectoryString, multi-valued.
OID
subtreeMaximumQuality
Definition
Specifies the purported maximum data quality for a DIT subtree.
This attribute is defined in RFC 1274.
Syntax
DirectoryString, single-valued.
OID
subtreeMinimumQuality
Definition
Specifies the purported minimum data quality for a DIT subtree.
This attribute is defined in RFC 1274.
Syntax
DirectoryString, single-valued.
OID
supportedAlgorithms
Definition
This attribute is to be stored and requested in the binary form, as supportedAlgorithms;binary.
supportedAlgorithms:: AAAAAA==This attribute is defined in RFC 2256.
Syntax
OID
supportedApplicationContext
Definition
This attribute contains the identifiers of OSI application contexts.
This attribute is defined in RFC 2256.
Syntax
DirectoryString, multi-valued.
OID
telephoneNumber
Definition
Identifies the entry's phone number.
telephoneNumber: 415-555-2233This attribute is defined in RFC 2256.
Syntax
TelephoneNumber, multi-valued.
OID
teletexTerminalIdentifier
Definition
Identifies the entry's teletex terminal identifier. The format of the attribute is as follows:
teletex-id = ttx-term 0*("$" ttx-param) ttx-term = printablestring ttx-param = ttx-key ":" ttx-value ttx-key = "graphic" / "control" / "misc" / "page" / "private" ttx-value = octetstringIn the above, the first printable string is the encoding of the first portion of the teletex terminal identifier to be encoded, and the subsequent 0 or more octetstrings are subsequent portions of the teletex terminal identifier.
This attribute is defined in RFC 2256.
Syntax
DirectoryString, multi-valued.
OID
telexNumber
Definition
Defines the telex number of the entry. The format of the telex number is as follows:
actual-number "$" country "$" answerback
- actual-number: the syntactic representation of the number portion of the telex number being encoded.
- country: the TELEX country code.
- answerback: the answerback code of a TELEX terminal.
This attribute is defined in RFC 2256.
Syntax
DirectoryString, multi-valued.
OID
textEncodedORAddress
Definition
Defines the text-encoded Originator/Recipient (X.400) address of the entry as defined in RFC987.
textEncodedORAddress: /S=doe/OU=eng/O=example/ADMD=telemail/C=us/This attribute is defined in RFC 1274.
Syntax
DirectoryString, multi-valued.
OID
title
Definition
Identifies the title of a person in the organization.
title: Senior QC InspectorThis attribute is defined in RFC 2256.
Syntax
DirectoryString, multi-valued.
OID
ttl (timeToLive)
Definition
Contains the time, in seconds, that cached information about an entry should be considered valid. Once the specified time has elapsed, the information is considered out of date. A value of zero (0) indicates that the entry should not be cached. Abbreviation: ttl.
timeToLive: 120ttl: 120This attribute is defined in LDAP Caching Internet Draft.
Syntax
DirectoryString, multi-valued.
OID
uid (userID)
Definition
Identifies the entry's userid (usually the logon ID). Abbreviation: uid.
userid: bandersonuid: bandersonThis attribute is defined in RFC 1274.
Syntax
DirectoryString, multi-valued.
OID
uniqueIdentifier
Definition
Identifies a specific item used to distinguish between two entries when a distinguished name has been reused. This attribute is intended to detect any instance of a reference to a distinguished name that has been deleted. This attribute is assigned by the server.
uniqueIdentifier:: AAAAAA==This attribute is defined in RFC 1274.
Syntax
DirectoryString, multi-valued.
OID
uniqueMember
Definition
Identifies a group of names associated with an entry where each name was given a uniqueIdentifier to ensure its uniqueness. A value for the uniqueMember attribute is a DN followed by the uniqueIdentifier.
This attribute is defined in RFC 2256.
Syntax
OID
updatedByDocument
Definition
Contains the distinguished name of a document that is an updated version of the document entry.
This attribute is defined in Internet White Pages Pilot.
Syntax
OID
updatesDocument
Definition
Contains the distinguished name of a document for which this document is an updated version.
This attribute is defined in Internet White Pages Pilot.
Syntax
OID
userCertificate
Definition
This attribute is to be stored and requested in the binary form, as userCertificate;binary.
userCertificate;binary:: AAAAAA==This attribute is defined in RFC 2256.
Syntax
OID
userClass
Definition
Specifies a category of computer user. The semantics of this attribute are arbitrary. The organizationalStatus attribute makes no distinction between computer users and others users and may be more applicable.
userClass: internThis attribute is defined in RFC 1274.
Syntax
DirectoryString, multi-valued.
OID
userPassword
Definition
Identifies the entry's password and encryption method in the following format:
{ encryption method }encrypted password
Transfer of cleartext passwords is strongly discouraged where the underlying transport service cannot guarantee confidentiality. Transfer of cleartext may result in disclosure of the password to unauthorized parties.
userPassword: {sha}FTSLQhxXpA05This attribute is defined in RFC 2256.
Syntax
OID
userPKCS12
Definition
This attribute provides a format for the exchange of personal identity information. The attribute is to be stored and requested in binary form, as userPKCS12;binary. The attribute values are PFX PDUs stored as binary data.
This attribute is defined in RFC 2798.
Syntax
OID
userSMIMECertificate
Definition
Used by Netscape Communicator for S/MIME. This attribute is to be stored and requested in the binary form, as userSMIMECertificte;binary.
userSMIMECertificate;binary:: AAAAAA==This attribute is defined in RFC 2798.
Syntax
OID
WindowsAssociatedDomain
Definition
WindowsAssociatedDomain: some sample exampleSyntax
OID
x121Address
Definition
Defines the X.121 address of a person.
This attribute is defined in RFC 2256.
Syntax
OID
x500UniqueIdentifier
Definition
Reserved for future use. A binary method of identification useful for differentiating objects when a distinguished name has been reused.
x500UniqueIdentifier:: AAAAAA==This attribute is defined in RFC 2256.
Syntax
OID
Previous |
Contents |
Index |
Next |