Schema Reference
Red Hat Directory Server                                                            

Previous
Contents
Index
Next

Chapter 3

Attribute Reference


This chapter contains reference information about Red Hat Directory Server (Directory Server) attributes. The attributes are listed in alphabetical order with their definition, syntax, and OID.

For information on replication and synchronization attributes, refer to the Red Hat Directory Server Configuration, Command, and File Reference.

abstract

Definition

Provides an abstract of a document entry.

This attribute is defined in Internet White Pages Pilot.

Syntax

DirectoryString, multi-valued.

OID

0.9.2342.19200300.102.1.9

aliasedObjectName

Definition

Used by the Directory Server to identify alias entries in the directory. Contains the distinguished name of the entry for which it is an alias.

For example:

aliasedObjectName: uid=jdoe,ou=people,dc=example,dc=com
 

This attribute is defined in RFC 2256.

Syntax

DN, single-valued.

OID

2.5.4.1

associatedDomain

Definition

Specifies a DNS domain associated with an object in the directory tree. For example, the entry in the directory tree with a distinguished name c=US, o=Example Corporation would have an associated domain of EC.US. All domains should be represented in rfc822 order.

For example:

associatedDomain:US
 

This attribute is defined in RFC 1274.

Syntax

DirectoryString, multi-valued.

OID

0.9.2342.19200300.100.1.37

associatedName

Definition

Specifies an entry in the organizational directory tree associated with a DNS domain.

For example:

associatedName: c=us
 

This attribute is defined in RFC 1274.

Syntax

DN, multi-valued.

OID

0.9.2342.19200300.100.1.38

audio

Definition

Contains a sound file in binary format. The attribute uses a u-law encoded sound file.

For example:

audio:: AAAAAA==
 

This attribute is defined in RFC 1274.

Syntax

Binary, multi-valued.

OID

0.9.2342.19200300.100.1.55

authorCn

Definition

Contains the common name of the author of a document entry.

For example:

authorCn: Kacey
 

This attribute is defined in Internet White Pages Pilot.

Syntax

DirectoryString, multi-valued.

OID

0.9.2342.19200300.102.1.11

authorSn

Definition

Contains the surname of the author of a document entry.

For example:

authorSn: Doe
 

This attribute is defined in Internet White Pages Pilot.

Syntax

DirectoryString, multi-valued.

OID

0.9.2342.19200300.102.1.12

authorityRevocationList

Definition

Contains a list of CA certificates that have been revoked. This attribute is to be stored and requested in the binary form, as authorityRevocationList;binary.

For example:

authorityrevocationlist;binary:: AAAAAA==
 

This attribute is defined in RFC 2256.

Syntax

Binary, multi-valued.

OID

2.5.4.38



buildingName

Definition

Defines the building name associated with the entry.

For example:

buildingName: 14
 

This attribute is defined in RFC 1274.

Syntax

DirectoryString, multi-valued.

OID

0.9.2342.19200300.100.1.48

businessCategory

Definition

Identifies the type of business in which the entry is engaged. This should be a broad generalization, such as the corporate division level.

For example:

businessCategory: Engineering
 

This attribute is defined in RFC 2256.

Syntax

DirectoryString, multi-valued.

OID

2.5.4.15

c (countryName)

Definition

Contains the two-character code representing country names, as defined by ISO, in the directory.

For example:

countryName: IE
 

or

c: IE
 

This attribute is defined in RFC 2256.

Syntax

DirectoryString, single-valued.

OID

2.5.4.6

cACertificate

Definition

Contains the CA's certificate. This attribute is to be stored and requested in the binary form, as cACertificate;binary.

For example:

cacertificate;binary:: AAAAAA==
 

This attribute is defined in RFC 2256.

Syntax

Binary, multi-valued.

OID

2.5.4.37

carLicense

Definition

Identifies the entry's automobile license plate number.

For example:

carLicense: 6ABC246
 

This attribute is defined in RFC 2798.

Syntax

DirectoryString, multi-valued.

OID

2.16.840.1.113730.3.1.1

certificateRevocationList

Definition

Contains a list of revoked user certificates. This attribute is to be stored and requested in the binary form, as certificateRevocationList;binary.

For example:

certificateRevocationList;binary:: AAAAAA==
 

This attribute is defined in RFC 2256.

Syntax

Binary, multi-valued.

OID

2.5.4.39

cn (commonName)

Definition

Identifies the name of an object in the directory. When the object corresponds to a person, the cn is typically the person's full name.

When identifying the entry's common name or full name:

commonName: Bill Anderson
 

or

cn: Bill Anderson
 

When in reference to LDAPReplica or LDAPServer object classes:

commonName: replicater.example.com:17430/o%3Dexample%2Cc%3us
 

or

cn: replicater.example.com:17430/o%3Dexample%2Cc%3us
 

This attribute is defined in RFC 2256.

Syntax

DirectoryString, multi-valued.

OID

2.5.4.3

co (friendlyCountryName)

Definition

Contains the name of a country. Often, the country attribute is used to describe a two-character code for a country, and the friendlyCountryName attribute is used to describe the actual country name.

For example:

friendlyCountryName: Ireland
 

or

co: Ireland
 

This attribute is defined in RFC 1274.

Syntax

DirectoryString, multi-valued.

OID

0.9.2342.19200300.100.1.43

cosAttribute

Description

Provides the name of the attribute for which you want to generate a value. You can specify more than one cosAttribute value. This attribute is used by all types of CoS definition entries.

This attribute is defined in Directory Server.

Syntax

Directory String, multi-valued.

OID

2.16.840.1.113730.3.1.550

cosIndirectSpecifier

Description

Specifies the attribute values used by an indirect CoS to identify the template entry.

This attribute is defined in Directory Server.

Syntax

DirectoryString, single-valued.

OID

2.16.840.1.113730.3.1.577

cosPriority

Definition

Specifies which template provides the attribute value when CoS templates compete to provide an attribute value. This attribute represents the global priority of a particular template. A priority of zero is the highest priority.

This attribute is defined in Directory Server.

Syntax

INTEGER, single-valued.

OID

2.16.840.1.113730.3.1.569

cosSpecifier

Description

Specifies the attribute value used by a classic CoS, which, along with the template entry's DN, identifies the template entry.

This attribute is defined in Directory Server.

Syntax

DirectoryString, single-valued.

OID

2.16.840.1.113730.3.1.551

cosTargetTree

Definition

Determines the subtrees of the DIT to which the CoS schema applies. The values for this attribute for the schema and for multiple CoS schema may overlap their target trees in an arbitrary fashion.

This attribute is defined in Directory Server.

Syntax

DirectoryString, single-valued.

OID

2.16.840.1.113730.3.1.552

cosTemplateDn

Definition

The DN of the template entry which contains a list of the shared attribute values. Changes to the template entry attribute values are automatically applied to all the entries within the scope of the CoS. A single CoS might have more than one template entry associated with it.

This attribute is defined in Directory Server.

Syntax

DirectoryString, single-valued.

OID

2.16.840.1.113730.3.1.553

crossCertificatePair

Definition

This attribute is to be stored and requested in the binary form, as crossCertificatePair;binary.

For example:

crosscertificatepair;binary:: AAAAAA==
 

This attribute is defined in RFC 2256.

Syntax

Binary, multi-valued.

OID

2.5.4.40

dc (domainComponent)

Definition

Specifies one component of a domain name.

For example:

domainComponent: example
 

or

dc: example
 

This attribute is defined in RFC 2247.

Syntax

DirectoryString, single-valued.

OID

0.9.2342.19200300.100.1.25

deltaRevocationList

Definition

This attribute is to be stored and requested in the binary form, as deltaRevocationList;binary.

This attribute is defined in RFC 2256.

Syntax

Binary, multi-valued.

OID

2.5.4.53

departmentNumber

Definition

Identifies the entry's department number.

For example:

departmentNumber: 2604
 

This attribute is defined in RFC 2798.

Syntax

DirectoryString, multi-valued.

OID

2.16.840.1.113730.3.1.2

description

Definition

Provides a human-readable description of the object. For person and organization, this often includes their role or work assignment.

For example:

description: Quality control inspector for the ME2873 product line.
 

This attribute is defined in RFC 2256.

Syntax

DirectoryString, multi-valued.

OID

2.5.4.13

destinationIndicator

Definition

The country and city associated with the entry; needed to provide Public Telegram Service. Generally used in conjunction with registeredAddress.

For example:

destinationIndicator: Stow, Ohio, USA
 

This attribute is defined in RFC 2256.

Syntax

DirectoryString, multi-valued.

OID

2.5.4.27

displayName

Definition

Preferred name of a person to be used when displaying entries. Especially useful in displaying a preferred name for an entry within a one-line summary list. Since other attribute types, such as cn, are multivalued, they can not be used to display a preferred name.

For example:

displayName: Michigan Smith
 

This attribute is defined in RFC 2798.

Syntax

DirectoryString, single-valued.

OID

2.16.840.1.113730.3.1.241

dITRedirect

Definition

Used to indicate that the object described by one entry now has a newer entry in the directory tree. This attribute may be used when an individual's place of work changes, and the individual acquires a new organizational DN.

For example:

ditRedirect: cn=jdoe, o=example.com
 

This attribute is defined in RFC 1274.

Syntax

DN

OID

0.9.2342.19200300.100.1.54

dmdName

Definition

The value of this attribute specifies a directory management domain (DMD), the administrative authority which operates the Directory Server.

This attribute is defined in RFC 2256.

Syntax

DirectoryString, multi-valued.

OID

2.5.4.54

dn (distinguishedName)

Definition

Defines the distinguished name (DN) for the entry.

For example:

dn: uid=Jane Doe,ou=Quality Control,dc=example,dc=com
 

This attribute is defined in RFC 2256.

Syntax

DN

OID

2.5.4.49

dNSRecord

Definition

Specifies DNS resource records, including type A (Address), type MX (Mail Exchange), type NS (Name Server), and type SOA (Start of Authority) resource records.

For example:

dNSRecord: IN NS ns.uu.net
 

This attribute is defined in Internet directory pilot.

Syntax

IA5String, multi-valued.

OID

0.9.2342.19200300.100.1.26

documentAuthor

Definition

Contains the distinguished name of the author of a document entry.

For example:

documentAuthor: uid=John Doe,ou=People,dc=example,dc=com
 

This attribute is defined in RFC 1274.

Syntax

DN, multi-valued.

OID

0.9.2342.19200300.100.1.14

documentIdentifier

Definition

Specifies a unique identifier for a document.

For example:

documentIdentifier: L3204REV1
 

This attribute is defined in RFC 1274.

Syntax

DirectoryString, multi-valued.

OID

0.9.2342.19200300.100.1.11

documentLocation

Definition

Defines the location of the original copy of a document entry.

For example:

documentLocation: Department Library
 

This attribute is defined in RFC 1274.

Syntax

DirectoryString, multi-valued.

OID

0.9.2342.19200300.100.1.15

documentPublisher

Definition

The person and/or organization that published a document.

For example:

documentPublisher: Southeastern Publishing
 

This attribute is defined in RFC 1274.

Syntax

DirectoryString, single-valued.

OID

0.9.2342.19200300.100.1.56

documentStore

Definition

Not defined here.

This attribute is defined in Internet White Pages Pilot.

Syntax

DirectoryString, multi-valued.

OID

0.9.2342.19200300.102.1.10

documentTitle

Definition

Contains the title of a document entry.

For example:

documentTitle: Red Hat Directory Server Administrator's Guide
 

This attribute is defined in RFC 1274.

Syntax

DirectoryString, multi-valued.

OID

0.9.2342.19200300.100.1.12

documentVersion

Definition

Defines the version of a document entry.

For example:

documentVersion: 1.1
 

This attribute is defined in RFC 1274.

Syntax

DirectoryString, multi-valued.

OID

0.9.2342.19200300.100.1.13

drink (favoriteDrink)

Definition

Describes the favorite drink of a person entry.

For example:

drink: soda
 

or

favoriteDrink: soda
 

This attribute is defined in RFC 1274.

Syntax

DirectoryString, multi-valued.

OID

0.9.2342.19200300.100.1.5

dSAQuality

Definition

Specifies the purported quality of a DSA. This attribute allows a DSA manager to indicate the expected level of availability of the DSA.

For example:

dSAQuality: high
 

This attribute is defined in RFC 1274.

Syntax

DirectoryString, single-valued.

OID

0.9.2342.19200300.100.1.49

employeeNumber

Definition

Identifies the entry's employee number.

For example:

employeeNumber: 3440
 

This attribute is defined in RFC 2798.

Syntax

DirectoryString, single-valued.

OID

2.16.840.1.113730.3.1.3

employeeType

Definition

Identifies the entry's type of employment.

For example:

employeeType: Full time
 

This attribute is defined in RFC 2798.

Syntax

DirectoryString, multi-valued.

OID

2.16.840.1.113730.3.1.4

enhancedSearchGuide

Definition

Used by X.500 clients when construcing search filters.

For example:

enhancedSearchGuide: (uid=mhughes)
 

This attribute is defined in RFC 2798.

Syntax

DirectoryString, multi-valued.

OID

2.5.4.47

fax (facsimileTelephoneNumber)

Definition

Identifies the fax number at which the entry can be reached. Abbreviation: fax.

For example:

facsimileTelephoneNumber: +1 415 555 1212
 

or:

fax: +1 415 555 1212
 

This attribute is defined in RFC 2256.

Syntax

TelephoneNumber, multi-valued.

OID

2.5.4.23

generationQualifier

Definition

Contains the generation qualifier part of the name, typically appearing in the suffix.

For example:

generationQualifier:III
 

This attribute is defined in RFC 2256.

Syntax

DirectoryString, multi-valued.

OID

2.5.4.44

givenName

Definition

Identifies the entry's given name, usually a person's first name.

For example:

givenName: Hecuba
 

This attribute is defined in RFC 2256.

Syntax

DirectoryString, multi-valued.

OID

2.5.4.42

homePhone

Definition

Identifies the entry's home phone number.

For example:

homeTelephoneNumber: 415-555-1212
 

or

homePhone: 415-555-1234
 

This attribute is defined in RFC 1274.

Syntax

TelephoneNumber, multi-valued.

OID

0.9.2342.19200300.100.1.20

homePostalAddress

Definition

Identifies the entry's home mailing address. This field is intended to include multiple lines, but each line within the entry should be separated by a dollar sign ($). To represent an actual dollar sign ($) or backslash (\) within this text, use the escaped hex values \24 and \5c, respectively.

To identify an entry's home mailing address:

homePostalAddress: 1234 Ridgeway Drive$Santa Clara, CA$99555
 

Additionally, to represent the string:

The dollar ($) value can be found 

in the c:\cost file.
 

provide the string:

The dollar (\24) value can be found$in the c:\5ccost file.
 

This attribute is defined in RFC 1274.

Syntax

DirectoryString, multi-valued.

OID

0.9.2342.19200300.100.1.39

host

Definition

Defines the hostname of a computer.

For example:

host: mozilla
 

This attribute is defined in RFC 1274.

Syntax

DirectoryString, multi-valued.

OID

0.9.2342.19200300.100.1.9

houseIdentifier

Definition

Identifes a building in a location.

For example:

houseIdentifier: B105
 

This attribute is defined in RFC 2256.

Syntax

DirectoryString, multi-valued.

OID

2.5.4.51


info

Definition

Specifies any general information pertinent to an object. It is recommended that specific usage of this attribute type is avoided and that specific requirements are met by other (possibly additional) attribute types.

For example:

info: not valid
 

This attribute is defined in RFC 1274.

Syntax

DirectoryString, multi-valued.

OID

0.9.2342.19200300.100.1.4

initials

Definition

Identifies the entry's initials. Does not identify the entry's surname.

For example:

initials: BFA
 

This attribute is defined in RFC 2256.

Syntax

DirectoryString, multi-valued.

OID

2.5.4.43

internationalISDNNumber

Definition

Contains the ISDN number of the entry. This is in the internationally agreed format for ISDN addresses given in CCITT Rec. E. 164.

This attribute is defined in RFC 2256.

Syntax

IA5String, multi-valued.

OID

2.5.4.25

janetMailbox

Definition

Specifies an email address. This attribute is intended for the convenience of U.K. users unfamiliar with RFC 822 mail addresses. Entries using this attribute must also include an rfc822Mailbox attribute.

This attribute is defined in RFC 1274.

Syntax

DirectoryString, multi-valued.

OID

0.9.2342.19200300.100.1.46

jpegPhoto

Definition

Contains a JPEG photo of the entry.

For example:

jpegPhoto:: AAAAAA==
 

This attribute is defined in RFC 2798.

Syntax

Binary, multi-valued.

OID

0.9.2342.19200300.100.1.60


keyWords

Definition

Contains keywords for the entry.

For example:

keyWords: directory LDAP X.500
 

This attribute is defined in Internet White Pages Pilot.

Syntax

DirectoryString, multi-valued.

OID

0.9.2342.19200300.102.1.7

knowledgeInformation

Definition

This attribute is no longer used.

This attribute is defined in RFC 2256.

Syntax

DirectoryString, multi-valued.

OID

2.5.4.2

l (localityName)

Definition

Identifies the county, city, or other geographical area in which the entry is located or with which it is in some other way associated.

For example:

localityName: Santa Clara
 

or

l: Santa Clara
 

This attribute is defined in RFC 2256.

Syntax

DirectoryString, multi-valued.

OID

2.5.4.7

labeledURI

Definition

Specifies a Uniform Resource Identifier (URI) that is relevant in some way to the entry. Values placed in the attribute should consist of a URI (currently only URLs are supported) optionally followed by one or more space characters and a label.

For example:

labeledURI: http://home.example.com
 
labeledURI: http://home.example.com Red Hat website
 

This attribute is defined in RFC 2079.

Syntax

IA5String, multi-valued.

OID

1.3.6.1.4.1.250.1.57

lastModifiedBy

Definition

Specifies the distinguished name of the last user to modify the associated entry.

For example:

lastModifiedby: cn=Jane Doe,ou=Quality Control,o=example.com
 

This attribute is defined in RFC 1274.

Syntax

DN, multi-valued.

OID

0.9.2342.19200300.100.1.24

lastModifiedTime

Definition

Defines the last time, in UTC format, that a change was made to the entry.

For example:

lastModifiedTime: Thursday, 22-Sep-93 14:15:00 GMT
 

This attribute is defined in RFC 1274.

Syntax

DirectoryString, multi-valued.

OID

0.9.2342.19200300.100.1.23

mail

Definition

Identifies a user's primary email address (the email address retrieved and displayed by "white-pages" lookup applications).

For example:

mail: [email protected]
 

This attribute is defined in RFC 1274.

Syntax

DirectoryString, single-valued.

OID

0.9.2342.19200300.100.1.3

mailAlternateAddress

Definition

Identifies alternate email addresses used by a person. This attribute does not reflect the default or primary email address; that email address is set by the mail attribute.

For example:

mailAlternateAddress: [email protected]

mailAlternateAddress: [email protected]
 

This attribute is defined in RFC 1274.

Syntax

DirectoryString, multi-valued.

OID

2.16.840.1.113730.3.1.13

mailHost

Definition

Identifies the host mail server.

For example:

mailHost: mail.server.com
 

This attribute is defined by Netscape Messaging Server.

Syntax

DirectoryString, multi-valued

OID

2.16.840.1.113730.3.1.18

mailPreferenceOption

Definition

Indicates a preference for inclusion of user names on mailing lists (electronic or physical). Accepted values include:

The absence of this attribute for a person should be interpreted as if the attribute was present with value "no-list-inclusion." This attribute should be interpreted by anyone using the directory to derive mailing lists and its value respected.

For example:

mailPreferenceOption:0
 

This attribute is defined in RFC 1274.

Syntax

INTEGER, single-valued.

OID

0.9.2342.19200300.100.1.47

manager

Definition

Identifies the distinguished name of the entry's manager.

For example:

manager:cn=Jane Doe, ou=Quality Control, o=example.com
 

This attribute is defined in RFC 1274.

Syntax

DN, multi-valued.

OID

0.9.2342.19200300.100.1.10

member

Definition

Identifies the distinguished names for each member of the group.

For example:

member: cn=John Doe, o=example.com
 

This attribute is defined in RFC 2256.

Syntax

DN, multi-valued.

OID

2.5.4.31

memberCertificateDescription

Definition

This attribute is a multi-valued attribute where each value is a description, a pattern, or a filter matching the subject DN of a certificate (usually certificates used for SSL client authentication).

memberCertificateDescription matches any certificate that contains a subject DN with the same AVAs as the description. The description may contain multiple ou= AVAs. A matching DN must contain those same ou= AVAs, in the same order, although it may contain other AVAs (including other ou= AVAs) interspersed. For any other attribute type (not ou), there should be at most one AVA of that type in the description. If there are several, all but the last are ignored.

A matching DN must contain that same AVA but no other AVA of the same type nearer the root (later, syntactically).

AVAs are considered the same if they contain the same attribute description (case-insensitive comparison) and the same attribute value (case-insensitive comparison, leading and trailing whitespace ignored, and consecutive whitespace characters treated as a single SP).

In order to be considered a member of a group with the following memberCertificateDescription, a certificate would need to include ou=x, ou=A, and o=example, but not o=company.

memberCertificateDescription: {ou=x, ou=A, o=company, o=example}
 

In order to match the group's requirements, a certificate's subject DNs must contain the same ou attribute types in the same order as defined in the memberCertificateDescription attribute.

This attribute is defined in Directory Server.

Syntax

IA5String, multi-valued.

OID

2.16.840.1.113730.3.1.199

memberURL

Definition

Identifies a URL associated with each member of a group. Any type of labeled URL can be used.

For example:

memberURL: ldap://cn=jdoe, o=example.com
 

This attribute is defined in Directory Server.

Syntax

IA5String, multi-valued.

OID

2.16.840.1.113730.3.1.198

mobile

Definition

Identifies the entry's mobile or cellular phone number. Abbreviation: mobile.

For example:

mobileTelephoneNumber: 415-555-4321
 

This attribute is defined in RFC 1274.

Syntax

TelephoneNumber, multi-valued.

OID

0.9.2342.19200300.100.1.41

name

Definition

Identifies the attribute supertype from which string attribute types used for naming may be formed. It is unlikely that values of this type will occur in an entry. LDAP server implementations that do not support attribute subtyping do not need to recognize this attribute in requests. Client implementations should not assume that LDAP servers are capapble of performing attribute subtyping.

This attribute is defined in RFC 2256.

Syntax

DirectoryString, multi-valued.

OID

2.5.4.41

nsLicensedFor

Definition

Identifies the server the user is licensed to use. The Red Hat Administration Server expects each nsLicenseUser entry to contain zero or more instances of this attribute. Valid keywords for this attribute are currently:

For example:

nsLicensedFor: slapd
 

This attribute is defined in Red Hat Administration Services.

Syntax

DirectoryString, multi-valued.

OID

2.16.840.1.113730.3.1.36

nsLicenseEndTime

Definition

Reserved for future use.

This attribute is defined in Red Hat Administration Services.

Syntax

DirectoryString, multi-valued.

OID

2.16.840.1.113730.3.1.38

nsLicenseStartTime

Definition

Reserved for future use.

This attribute is defined in Red Hat Administration Services.

Syntax

DirectoryString, multi-valued.

OID

2.16.840.1.113730.3.1.37

ntGroupAttributes

Definition

Pointer to a binary file containing information about the group.

For example:

ntGroupAttributes:: 
IyEvYmluL2tzaAoKIwojIGRlZmF1bHQgdmFsdWUKIwpIPSJgaG9zdG5hb
 

Syntax

binary (single)

OID

2.16.840.1.113730.3.1.536

ntGroupCreateNewGroup

Definition

Used by Windows Sync; a true | false attribute which states whether the Directory Server should create new group entry when a new group is created on a Windows server. true creates the new entry; false ignores the Windows entry.

Syntax

cis (single)

OID

2.16.840.1.113730.3.1.45

ntGroupDeleteGroup

Definition

Used by Windows Sync; a true | false attribute which states whether a Directory Server entry will be automatically deleted when the group is deleted from the Windows sync peer server. true means the account is deleted; false ignores the deletion.

Syntax

cis (single)

OID

2.16.840.1.113730.3.1.46

ntGroupDomainId

Definition

Specifies the domain ID string for a group.

For example:

ntGroupDomainId: DS HR Group
 

Syntax

DirectoryString (single)

OID

2.16.840.1.113730.3.1.44

ntGroupType

Definition

Indicates the type of Windows server group. Valid values are:

This is set automatically when Windows groups are synchronized. To determine the group type of a Directory Server group, this attribute must be set manually when the group is created. By default, Directory Server groups do not have this attribute and are synchronized as global/security groups. Only 2 and 4 are valid values when synching to an NT4 server.

For example:

ntGroupType: 4
 

Syntax

cis (single)

OID

2.16.840.1.113730.3.1.47

ntUniqueId

Definition

Generated number used for internal server identification and operation.

For example:

ntUniqueId: 352562404224a44ab040df02e4ef500b
 

Syntax

DirectoryString (single)

OID

2.16.840.1.113730.3.1.111

ntUserAcctExpires

Definition

This is only used with NT4 synchronization; this is not available for Active Directory synchronization.

Indicates when the entry's Windows account will expire. This value is stored as a string in GMT format.

For example:

ntUserAcctExpires: 20081015203415
 

Syntax

cis (single)

OID

1.2.840.1.113730.3.1.528

ntUserCodePage

Definition

Code page for the user's language of choice.

For example:

ntUserCodePage: AAAAAA==
 

Syntax

bin (single)

OID

2.16.840.1.113730.3.1.533

ntUserCreateNewAccount

Definition

Used by Windows Sync; a true | false attribute which states whether the Directory Server should create new user entry when a new user is created on a Windows server. true creates the new entry; false ignores the Windows entry.

Syntax

cis (single)

OID

2.16.840.1.113730.3.1.42

ntUserDeleteAccount

Definition

Used by Windows Sync; a true | false attribute which states whether a Directory Server entry will be automatically deleted when the user is deleted from the Windows sync peer server. true means the user entry is deleted; false ignores the deletion.

Syntax

cis (single)

OID

2.16.840.1.113730.3.1.43

ntUserDomainId

Definition

Windows domain login ID.

For example:

ntUserDomainId: johndoe
 

Syntax

cis (single)

OID

2.16.840.1.113730.3.1.41

ntUserHomeDir

Definition

ASCII string that represents the path of the user's home directory. The string can be null.

For example:

ntUserHomeDir: c:\jsmith\
 

Syntax

cis (single)

OID

2.16.840.1.113730.3.1.521

ntUserLastLogoff

Definition

Identifies the time of the last logoff. This value is stored as a string in GMT format.

If security logging is turned on, then this attribute is updated on synchronization only if some other aspect of the user's entry has changed.

For example:

ntUserLastLogoff: 20051015203415Z
 

Syntax

cis (single)

OID

2.16.840.1.113730.3.1.527

ntUserLastLogon

Definition

Identifies the time of the last logon. This value is stored as a string in GMT format. If security logging is turned on, then this attribute is updated on synchronization only if some other aspect of the user's entry has changed.

For example:

ntUserLastLogon: 20051015203415Z
 

Syntax

cis (single)

OID

2.16.840.1.113730.3.1.526

ntUserLogonHours

Definition

This is only used with NT4 synchronization; this is not available for Active Directory synchronization.

Identifies the times during which the user may log on. Time is represented by a one-to-one correspondence between the hour of the week and a bit within the string. If security logging is turned on, then this attribute is updated on synchronization only if some other aspect of the user's entry has changed.

Bit 0 word 0 is Sunday, 0:00 to 0:59. Bit 1 word 0 is Sunday, 1:00 to 1:59

For example:

ntUserLogonHours: ///1000011000000101111111...
 

Syntax

bin (single)

OID

2.16.840.1.113730.3.1.530

ntUserMaxStorage

Definition

Maximum amount of disk space the user may use.

For example:

ntUserMaxStorage: 4294967295
 

Syntax

bin (single)

OID

2.16.840.1.113730.3.1.529

ntUserParms

Definition

Unicode string reserved for use by applications.

Syntax

cis (single)

OID

2.16.840.1.113730.3.1.62

ntUserProfile

Definition

Identifies a path to the user's profile.

For example:

ntUserProfile: c:\jsmith\profile.txt
 

Syntax

cis (single)

OID

2.16.840.1.113730.3.1.67

ntUserScriptPath

Definition

ASCII string that represents the path to the user's logon script.

For example:

ntUserScriptPath: c:\jsmith\lscript.bat
 

Syntax

cis (single)

OID

2.16.840.1.113730.3.1.524

ntUserWorkstations

Definition

ASCII string that represents the names of workstations from which the user may log on. Up to eight workstations may be specified by separating each with a comma. Use null to allow the user to log on from any workstation.

For example:

ntUserWorkstations: firefly
 

Syntax

cis (single)

OID

2.16.840.1.113730.3.1.525

o (organizationName)

Definition

Identifies the name of the organization.

For example:

organizationName: Example Corporation, Inc.
 

or

o: Example Corporation, Inc
 

This attribute is defined in RFC 2256.

Syntax

DirectoryString, multi-valued.

OID

2.5.4.10

objectClass

Definition

Specifies the object classes of the object. Must include the object.

For example:

objectClass: person
 

This attribute is defined in RFC 2256.

Syntax

DirectoryString, multi-valued.

OID

2.5.4.0

obsoletedByDocument

Definition

Contains the distinguished name of a document that obsoletes the document entry.

This attribute is defined in Internet White Pages Pilot.

Syntax

DN, multi-valued.

OID

0.9.2342.19200300.102.1.4

obsoletesDocument

Definition

Contains the distinguished name of a document that is obsoleted by the document entry.

This attribute is defined in Internet White Pages Pilot.

Syntax

DN, multi-valued.

OID

0.9.2342.19200300.102.1.3

organizationalStatus

Definition

Specifies a category by which a person is often referred in an organization.

For example:

organizationalStatus: researcher
 

This attribute is defined in RFC 1274.

Syntax

DirectoryString, multi-valued.

OID

0.9.2342.19200300.100.1.45

otherMailbox

Definition

Specifies values for electronic mailbox types other than X.400 and rfc822.

For example:

otherMailbox: internet $ [email protected]
 

This attribute is defined in RFC 1274.

Syntax

DirectoryString, multi-valued.

OID

0.9.2342.19200300.100.1.22

ou (organizationalUnit)

Definition

Identifies the name of an organizational unit.

For example:

organizationalUnit: Marketing
 

or

ou: Marketing
 

This attribute is defined in RFC 2256.

Syntax

DirectoryString, multi-valued.

OID

2.5.4.11

owner

Definition

Identifies the distinguished name of the person responsible for the entry.

For example:

owner: cn=John Smith, o=Example Corporation, c=US
 

This attribute is defined in RFC 2256.

Syntax

DN, multi-valued.

OID

2.5.4.32

pager

Definition

Identifies the entry's pager phone number. Abbreviation: pager.

For example:

pagerTelephoneNumber: 415-555-6789
 

or

pager: 415-555-6789
 

This attribute is defined in RFC 1274.

Syntax

TelephoneNumber, multi-valued.

OID

0.9.2342.19200300.100.1.42

personalSignature

Definition

A signature file, in binary format, for the entry.

For example:

personalSignature:: AAAAAA==
 

This attribute is defined in RFC 1274.

Syntax

Binary, multi-valued.

OID

0.9.2342.19200300.100.1.53

personalTitle

Definition

Specifies a personal title for a person. Examples of personal titles are "Ms.," "Dr.," "Prof.," and "Rev."

For example:

personalTitle: Mr
 

This attribute is defined in RFC 1274.

Syntax

DirectoryString, multi-valued.

OID

0.9.2342.19200300.100.1.40

photo

Definition

Contains a photo, in binary form, of the entry.

For example:

photo:: AAAAAA==
 

This attribute is defined in RFC 1274.

Syntax

Binary, multi-valued.

OID

0.9.2342.19200300.100.1.7

physicalDeliveryOfficeName

Definition

Identifies the name of the city or village in which a physical delivery office is located.

For example:

physicalDeliveryOfficeName: Santa Clara
 

This attribute is defined in RFC 2256.

Syntax

DirectoryString, multi-valued.

OID

2.5.4.19

postalAddress

Definition

Identifies the entry's mailing address. This field is intended to include multiple lines. When represented in LDIF format, each line should be separated by a dollar sign ($).

To represent an actual dollar sign ($) or backslash (\) within this text, use the escaped hex values \24 and \5c respectively. For example, to represent the string:

The dollar ($) value can be found

in the c:\cost file.
 

provide the string:

The dollar (\24) value can be found$in the c:\5ccost file.
 

This attribute is defined in RFC 2256.

Syntax

DirectoryString, multi-valued.

OID

2.5.4.16

postalCode

Definition

Identifies the entry's zip code in the United States.

For example:

postalCode: 44224
 

This attribute is defined in RFC 2256.

Syntax

DirectoryString, multi-valued.

OID

2.5.4.17

postOfficeBox

Definition

Specifies a postal mailing address.

For example:

postOfficeBox: 1234
 

This attribute is defined in RFC 2256.

Syntax

DirectoryString, multi-valued.

OID

2.5.4.18

preferredDeliveryMethod

Definition

Identifies the entry's preferred contact or delivery method.

For example:

preferredDeliveryMethod: telephone
 

This attribute is defined in RFC 2256.

Syntax

DirectoryString, single-valued.

OID

2.5.4.28

preferredLanguage

Definition

Defines a person's preferred written or spoken language. The value for this attribute should conform to the syntax for HTTP Accept-Language header values.

This attribute is defined in RFC 2798.

Syntax

DirectoryString, single-valued.

OID

2.16.840.1.113730.3.1.39

presentationAddress

Definition

Contains an OSI presentation address for the entry. The presentation address consists of an OSI Network Address and up to three selectors, one each for use by the transport, session, and presentation entities.

For example:

presentationAddress: TELEX+00726322+RFC-1006+02+130.59.2.1
 

This attribute is defined in RFC 2256.

Syntax

IA5String, single-valued.

OID

2.5.4.29


protocolInformation

Definition

Used in conjunction with the presentationAddress attribute to provide additional information to the OSO network service.

This attribute is defined in RFC 2256.

Syntax

DirectoryString, multi-valued.

OID

2.5.4.48

ref

Description

Used in LDAPv3 to support smart referrals. Contains an LDAP URL in the format:

ldap://servername : portnumber /dn
 

The portnumber is optional.

For example:

ref: ldap://server.example.com:389/ou=People, o=example.com
 

This attribute is defined in LDAPv3 referrals Internet Draft.

Syntax

IA5String, multi-valued.

OID

2.16.840.1.113730.3.1.34

registeredAddress

Definition

This attribute contains a postal address for receiving telegrams or expedited documents. The recipient's signature is usually required on delivery.

This attribute is defined in RFC 2256.

Syntax

DirectoryString, multi-valued.

OID

2.5.4.26

roleOccupant

Definition

Contains the distinguished name of the person acting in the role defined in the organizationalRole entry.

For example:

roleOccupant: cn=jdoe, o=example.com
 

This attribute is defined in RFC 2256.

Syntax

DN, multi-valued.

OID

2.5.4.33

roomNumber

Definition

Specifies the room number of an object. The cn (commonName) attribute should be used for naming room objects.

For example:

roomNumber: 230
 

This attribute is defined in RFC 1274.

Syntax

DirectoryString, multi-valued.

OID

0.9.2342.19200300.100.1.6



searchGuide

Definition

Specifies information for a suggested search criteria when using the entry as the base object in the directory tree for a search operation. When constructing search filters, use enhancedSearchGuide instead.

This attribute is defined in RFC 2256.

Syntax

IA5String, multi-valued.

OID

2.5.4.14

secretary

Definition

Identifies the entry's secretary or administrative assistant.

For example:

secretary: cn=John Doe, o=example.com
 

This attribute is defined in RFC 1274.

Syntax

DN, multi-valued.

OID

0.9.2342.19200300.100.1.21

seeAlso

Definition

Identifies another Directory Server entry that may contain information related to this entry.

For example:

seeAlso: cn=Quality Control 
Inspectors,ou=manufacturing,o=example.com
 

This attribute is defined in RFC 2256.

Syntax

DN, multi-valued.

OID

2.5.4.34

serialNumber

Definition

Specifies the serial number of a device.

For example:

serialNumber: 555-1234-AZ
 

This attribute is defined in RFC 2256.

Syntax

DirectoryString, multi-valued.

OID

2.5.4.5

singleLevelQuality

Definition

Specifies the purported data quality at the level immediately below in the DIT.

This attribute is defined in RFC 1274.

Syntax

DirectoryString, single-valued.

OID

0.9.2342.19200300.100.1.50

sn (surname)

Definition

Identifies the entry's surname, also referred to as last name or family name.

For example:

surname: Anderson
 

or

sn: Anderson
 

This attribute is defined in RFC 2256.

Syntax

DirectoryString, multi-valued.

OID

2.5.4.4

st (stateOrProvinceName)

Definition

Identifies the state or province in which the entry resides. Abbreviation: st.

For example:

stateOrProvinceName: California
 

or

st: California
 

This attribute is defined in RFC 2256.

Syntax

DirectoryString, multi-valued.

OID

2.5.4.8

street

Definition

Identifies the entry's house number and street name.

For example:

streetAddress: 1234 Ridgeway Drive
 

or

street: 1234 Ridgeway Drive
 

This attribute is defined in RFC 2256.

Syntax

DirectoryString, multi-valued.

OID

2.5.4.9

subject

Definition

Contains information about the subject matter of the document entry.

For example:

subject: employee option grants
 

This attribute is defined in Internet White Pages Pilot.

Syntax

DirectoryString, multi-valued.

OID

0.9.2342.19200300.102.1.8

subtreeMaximumQuality

Definition

Specifies the purported maximum data quality for a DIT subtree.

This attribute is defined in RFC 1274.

Syntax

DirectoryString, single-valued.

OID

0.9.2342.19200300.100.1.52

subtreeMinimumQuality

Definition

Specifies the purported minimum data quality for a DIT subtree.

This attribute is defined in RFC 1274.

Syntax

DirectoryString, single-valued.

OID

0.9.2342.19200300.100.1.51

supportedAlgorithms

Definition

This attribute is to be stored and requested in the binary form, as supportedAlgorithms;binary.

For example:

supportedAlgorithms:: AAAAAA==
 

This attribute is defined in RFC 2256.

Syntax

Binary, multi-valued.

OID

2.5.4.52

supportedApplicationContext

Definition

This attribute contains the identifiers of OSI application contexts.

This attribute is defined in RFC 2256.

Syntax

DirectoryString, multi-valued.

OID

2.5.4.30

telephoneNumber

Definition

Identifies the entry's phone number.

For example:

telephoneNumber: 415-555-2233
 

This attribute is defined in RFC 2256.

Syntax

TelephoneNumber, multi-valued.

OID

2.5.4.20

teletexTerminalIdentifier

Definition

Identifies the entry's teletex terminal identifier. The format of the attribute is as follows:

teletex-id = ttx-term  0*("$" ttx-param)

ttx-term   = printablestring

ttx-param  = ttx-key ":" ttx-value

ttx-key    = "graphic" / "control" / "misc" / "page" / "private"

ttx-value  = octetstring
 

In the above, the first printable string is the encoding of the first portion of the teletex terminal identifier to be encoded, and the subsequent 0 or more octetstrings are subsequent portions of the teletex terminal identifier.

This attribute is defined in RFC 2256.

Syntax

DirectoryString, multi-valued.

OID

2.5.4.22

telexNumber

Definition

Defines the telex number of the entry. The format of the telex number is as follows:

actual-number "$" country "$" answerback
 

where:

This attribute is defined in RFC 2256.

Syntax

DirectoryString, multi-valued.

OID

2.5.4.21

textEncodedORAddress

Definition

Defines the text-encoded Originator/Recipient (X.400) address of the entry as defined in RFC987.

For example:

textEncodedORAddress: /S=doe/OU=eng/O=example/ADMD=telemail/C=us/
 

This attribute is defined in RFC 1274.

Syntax

DirectoryString, multi-valued.

OID

0.9.2342.19200300.100.1.2

title

Definition

Identifies the title of a person in the organization.

For example:

title: Senior QC Inspector
 

This attribute is defined in RFC 2256.

Syntax

DirectoryString, multi-valued.

OID

2.5.4.12

ttl (timeToLive)

Definition

Contains the time, in seconds, that cached information about an entry should be considered valid. Once the specified time has elapsed, the information is considered out of date. A value of zero (0) indicates that the entry should not be cached. Abbreviation: ttl.

For example:

timeToLive: 120
 

or

ttl: 120
 

This attribute is defined in LDAP Caching Internet Draft.

Syntax

DirectoryString, multi-valued.

OID

1.3.6.1.4.1.250.1.60

uid (userID)

Definition

Identifies the entry's userid (usually the logon ID). Abbreviation: uid.

For example:

userid: banderson
 

or

uid: banderson
 

This attribute is defined in RFC 1274.

Syntax

DirectoryString, multi-valued.

OID

0.9.2342.19200300.100.1.1

uniqueIdentifier

Definition

Identifies a specific item used to distinguish between two entries when a distinguished name has been reused. This attribute is intended to detect any instance of a reference to a distinguished name that has been deleted. This attribute is assigned by the server.

For example:

uniqueIdentifier:: AAAAAA==
 

This attribute is defined in RFC 1274.

Syntax

DirectoryString, multi-valued.

OID

0.9.2342.19200300.100.1.44

uniqueMember

Definition

Identifies a group of names associated with an entry where each name was given a uniqueIdentifier to ensure its uniqueness. A value for the uniqueMember attribute is a DN followed by the uniqueIdentifier.

This attribute is defined in RFC 2256.

Syntax

DN, multi-valued.

OID

2.5.4.50

updatedByDocument

Definition

Contains the distinguished name of a document that is an updated version of the document entry.

This attribute is defined in Internet White Pages Pilot.

Syntax

DN, multi-valued.

OID

0.9.2342.19200300.102.1.6

updatesDocument

Definition

Contains the distinguished name of a document for which this document is an updated version.

This attribute is defined in Internet White Pages Pilot.

Syntax

DN, multi-valued.

OID

0.9.2342.19200300.102.1.5

userCertificate

Definition

This attribute is to be stored and requested in the binary form, as userCertificate;binary.

For example:

userCertificate;binary:: AAAAAA==
 

This attribute is defined in RFC 2256.

Syntax

Binary, multi-valued.

OID

2.5.4.36

userClass

Definition

Specifies a category of computer user. The semantics of this attribute are arbitrary. The organizationalStatus attribute makes no distinction between computer users and others users and may be more applicable.

For example:

userClass: intern
 

This attribute is defined in RFC 1274.

Syntax

DirectoryString, multi-valued.

OID

0.9.2342.19200300.100.1.8

userPassword

Definition

Identifies the entry's password and encryption method in the following format:

{ encryption method }encrypted password

Transfer of cleartext passwords is strongly discouraged where the underlying transport service cannot guarantee confidentiality. Transfer of cleartext may result in disclosure of the password to unauthorized parties.

For example:

userPassword: {sha}FTSLQhxXpA05
 

This attribute is defined in RFC 2256.

Syntax

Binary, multi-valued.

OID

2.5.4.35

userPKCS12

Definition

This attribute provides a format for the exchange of personal identity information. The attribute is to be stored and requested in binary form, as userPKCS12;binary. The attribute values are PFX PDUs stored as binary data.

This attribute is defined in RFC 2798.

Syntax

Binary, multi-valued.

OID

2.16.840.1.113730.3.1.216

userSMIMECertificate

Definition

Used by Netscape Communicator for S/MIME. This attribute is to be stored and requested in the binary form, as userSMIMECertificte;binary.

For example:

userSMIMECertificate;binary:: AAAAAA==
 

This attribute is defined in RFC 2798.

Syntax

Binary, multi-valued.

OID

2.16.840.1.113730.3.1.40

WindowsAssociatedDomain

Definition

For example:

WindowsAssociatedDomain: some sample example
 

Syntax

DirectoryString, multi-valued

OID

2.16.840.1.113730.3.?????????

x121Address

Definition

Defines the X.121 address of a person.

This attribute is defined in RFC 2256.

Syntax

IA5String, multi-valued.

OID

2.5.4.24

x500UniqueIdentifier

Definition

Reserved for future use. A binary method of identification useful for differentiating objects when a distinguished name has been reused.

For example:

x500UniqueIdentifier:: AAAAAA==
 

This attribute is defined in RFC 2256.

Syntax

Binary, multi-valued.

OID

2.5.4.45




Previous
Contents
Index
Next

© 2001 Sun Microsystems, Inc. Used by permission. © 2005 Red Hat, Inc. All rights reserved.
Read the Full Copyright and Third-Party Acknowledgments.

last updated May 26, 2005