Schema Reference
Red Hat Directory Server                                                            

Previous
Contents
Index
Next

Chapter 2

Object Class Reference


This chapter contains an alphabetical list of the object classes accepted by the default schema. It gives a definition of each object class and lists its required and allowed attributes. The object classes listed in this chapter are available for you to use to support your own information in the Red Hat Directory Server (Directory Server). Object classes that are used by the Directory Server for internal operations are not documented here. For information about these object classes, please refer to the Red Hat Directory Server Configuration, Command, and File Reference. Replication and synchronization object classes are listed in Chapter 4, "Operational Attributes, Special Attributes, and Special Object Classes."

The required attributes listed for an object class must be present in the entry when that object class is added to the ldif file. If an object class has a superior object class, both of these object classes with all required attributes must be present in the entry. If required attributes are not listed in the ldif file, than the server will not restart.

Note

The LDAP RFCs and X.500 standards allow for an object class to have more than one superior. This behavior is not currently supported by Directory Server.


account

Definition

Used to define entries representing computer accounts.

This object class is defined in RFC 1274.

Superior Class

top

OID

0.9.2342.19200300.100.4.5

Required Attributes

objectClass    
Defines the object classes for the entry.
uid (userID)    
Identifies the account's user ID.

Allowed Attributes

description    
Text description of the entry.
host    
Hostname of the computer on which the account resides.
Place where the account is located.
Organization to which the account belongs.
Organizational unit to which the account belongs.
seeAlso    
URL to information relevant to the account.

alias

Definition

Used to point to other entries in the directory tree.

Note: Aliasing is not supported in Directory Server.

This object class is defined in RFC 2256.

Superior Class

top

OID

2.5.6.1

Required Attributes

objectClass    
Defines the object classes for the entry.
Distinguished name of the entry for which this entry is an alias.

cosClassicDefinition

Definition

Identifies the template entry using both the template entry's DN (as specified in the cosTemplateDn attribute) and the value of one of the target entry's attributes (as specified in the cosSpecifier attribute).

This object class is defined in Directory Server.

Superior Class

cosSuperDefinition

OID

2.16.840.1.113730.3.2.100

Required Attributes

objectClass    
Defines the object classes for the entry.
cosAttribute    
Provides the name of the attribute for which you want to generate a value. You can specify more than one cosAttribute value.

Allowed Attributes

Common name of the entry.
cosSpecifier    
Specifies the attribute value used by a classic CoS, which, along with the template entry's DN, identifies the template entry.
Provides the DN of the template entry associated with the CoS definition.
description    
Text description of the entry.

cosDefinition

Definition

Defines the Class of Services you are using. This object class is supported in order to provide compatibility with the DS4.1 CoS Plug-in.

This object class is defined in Directory Server.

Superior Class

top

OID

2.16.840.1.113730.3.2.84

Required Attributes

objectClass    
Defines the object classes for the entry.

Allowed Attributes

aci    
Evaluates what rights are granted or denied when the Directory Server receives an LDAP request from a client.
Common name of the entry.
cosAttribute    
Provides the name of the attribute for which you want to generate a value. You can specify more than one cosAttribute value.
cosSpecifier    
Specifies the attribute value used by a classic CoS, which, along with the template entry's DN, identifies the template entry.
Determines the subtrees of the DIT to which the CoS schema applies.
Provides the DN of the template entry associated with the CoS definition.
uid (userID)    
Identifies the user ID.

cosIndirectDefinition

Definition

Identifies the template entry using the value of one of the target entry's attributes. The attribute of the target entry is specified in the cosIndirectSpecifier attribute.

This object class is defined in Directory Server.

Superior Class

cosSuperDefinition

OID

2.16.840.1.113730.3.2.102

Required Attributes

objectClass    
Defines the object classes for the entry.
cosAttribute    
Provides the name of the attribute for which you want to generate a value. You can specify more than one cosAttribute value.

Allowed Attributes

Common name of the entry.
Specifies the attribute value used by an indirect CoS to identify the template entry.
description    
Text description of the entry.

cosPointerDefinition

Definition

Identifies the template entry associated with the CoS definition using the template entry's DN value. The DN of the template entry is specified in the cosTemplateDn attribute.

This object class is defined in Directory Server.

Superior Class

cosSuperDefinition

OID

2.16.840.1.113730.3.2.101

Required Attributes

objectClass    
Defines the object classes for the entry.
cosAttribute    
Provides the name of the attribute for which you want to generate a value. You can specify more than one cosAttribute value.

Allowed Attributes

Common name of the entry.
Provides the DN of the template entry associated with the CoS definition.
description    
Text description of the entry.

cosSuperDefinition

Definition

All CoS definition object classes inherit from the cosSuperDefinition object class.

This object class is defined in Directory Server.

Superior Class

ldapSubEntry

OID

2.16.840.1.113730.3.2.99

Required Attributes

objectClass    
Defines the object classes for the entry.
cosAttribute    
Provides the name of the attribute for which you want to generate a value. You can specify more than one cosAttribute value.

Allowed Attributes

Common name of the entry.
description    
Text description of the entry.

cosTemplate

Definition

Contains a list of the shared attribute values.

This object class is defined in Directory Server.

Superior Class

top

OID

2.16.840.1.113730.3.2.128

Required Attributes

objectClass    
Defines the object classes for the entry.

Allowed Attributes

Common name of the entry.
cosPriority    
Specifies which template provides the attribute value when CoS templates compete to provide an attribute value.

country

Definition

Used to define entries that represent countries.

This object class is defined in RFC 2256.

Superior Class

top

OID

2.5.6.2

Required Attributes

objectClass    
Defines the object classes for the entry.
Contains the two-character code representing country names, as defined by ISO, in the directory.

Allowed Attributes

description    
Text description of the country.
searchGuide    
Specifies information for suggested search criteria when using the entry as the base object in the directory tree for a search operation.

dcObject

Definition

Allows domain components to be defined for an entry. This object class is defined as auxiliary because it is commonly used in combination with another object class, such as o (organizationName), ou (organizationalUnitName), or l (localityName). For example:

dn: dc=example,dc=com

objectClass: top

objectClass: organization

objectClass: dcObject

dc: example

o: Example Corporation
 

This object class is defined in RFC 2247.

Superior Class

top

OID

1.3.6.1.4.1.1466.344

Required Attributes

objectClass    
Defines the object classes for the entry.
One component of a domain name.

device

Definition

Used to store information about network devices, such as printers, in the directory.

This object class is defined in RFC 2256.

Superior Class

top

OID

2.5.6.14

Required Attributes

objectClass    
Defines the object classes for the entry.
Common name of the device.

Allowed Attributes

description    
Text description of the device.
Place where the device is located.
Organization to which the device belongs.
Organizational unit to which the device belongs.
owner    
Distinguished name of the person responsible for the device.
seeAlso    
URL to information relevant to the device.
serialNumber    
Serial number of the device.

document

Definition

Used to define entries which represent documents in the directory.

This object class is defined in RFC 1274.

Superior Class

top

OID

0.9.2342.19200300.100.4.6

Required Attributes

objectClass    
Defines the object classes for the entry.
Unique identifier for a document.

Allowed Attributes

abstract    
Abstract of the document.
audio    
Stores a sound file in binary format.
authorCn    
Author's common or given name.
authorSn    
Author's surname.
Common name of the document.
description    
Text description of the document.
dITRedirect    
Distinguished name to use as a redirect for the entry.
Distinguished name of the document author.
Location of the original document.
Person or organization that published the document.
Not defined.
The document's title.
The document's version number.
info    
Information about the object.
jpegPhoto    
Photo in jpeg format.
keyWords    
Keywords that describe the document.
Place where the document is located.
Distinguished name of the last user to modify the document.
Last time the document was modified.
manager    
Distinguished name of the object's manager.
Organization to which the document belongs.
Distinguished name of a document that obsoletes this document.
Distinguished name of a document that is obsoleted by this document.
Organizational unit to which the document belongs.
photo    
Photo of the document, in binary form.
seeAlso    
URL to information relevant to the document.
subject    
Subject of the document.
Specific item used to distinguish between two entries when a distinguished name has been reused.
Distinguished name of a document that is an updated version of this document.
Distinguished name of a document for which this document is an updated version.

documentSeries

Definition

Used to define an entry that represents a series of documents.

This object class is defined in RFC 1274.

Superior Class

top

OID

0.9.2342.19200300.100.4.9

Required Attributes

objectClass    
Defines the object classes for the entry.
The common name of the series.

Allowed Attributes

description    
Text description of the series.
Place where the series is located.
Organization to which the series belongs.
Organizational unit to which the series belongs.
seeAlso    
URL to information relevant to the series.
Telephone number of the person responsible for the series.

domain

Definition

Used to define entries that represent DNS domains in the directory. The dc (domainComponent) attribute should be used for naming entries of this object class.

Used to represent Internet domain names (e.g., example.com).

The domain object class can only be used with an entry that does not correspond to an organization, organizational unit or other type of object for which an object class has been defined. The domain object class requires that the dc (domainComponent) attribute be present and permits several other attributes to be present in the entry.

This object class is defined in RFC 2247.

Superior Class

top

OID

0.9.2342.19200300.100.4.13

Required Attributes

objectClass    
Defines the object classes for the entry.
One component of a domain name.

Allowed Attributes

Entry in the organizational directory tree associated with a DNS domain.
Type of business in which this domain is engaged.
description    
Text description of the domain.
Country and city associated with the entry; needed to provide Public Telegram Service.
Domain's fax number.
Domain's ISDN number.
Place where the domain is located.
Organization to which the domain belongs.
Location where physical deliveries can be made.
Domain's post office box.
Domain's mailing address.
postalCode    
The postal code for this address (such as a United States zip code).
Domain's preferred method of contact or delivery.
Postal address suitable for reception of expedited documents when the recipient must verify delivery.
searchGuide    
Specifies information for suggested search criteria when using the entry as the base object in the directory tree for a search operation.
seeAlso    
URL to information relevant to the domain.
State or province where the domain is located.
street    
Street address where the domain is located.
Domain's telephone number.
Identifier for a domain's teletex terminal.
telexNumber    
Domain's telex number.
userPassword    
Password with which the entry can bind to the directory.
x121Address    
X.121 address of the domain.

domainRelatedObject

Definition

Used to define entries which represent DNS/NRS domains which are "equivalent" to an X.500 domain; for example, an organization or organizational unit.

This object class is defined in RFC 1274.

Superior Class

top

OID

0.9.2342.19200300.100.4.17

Required Attributes

objectClass    
Defines the object classes for the entry.
Specifies a DNS domain associated with an object in the directory tree.

dSA

Definition

Used to define entries representing DSAs in the directory.

This object class is defined in RFC 1274.

Superior Class

top

OID

2.5.6.13

Required Attributes

objectClass    
Defines the object classes for the entry.
The common name of the series.
Contains an OSI presentation address for the entry.

Allowed Attributes

description    
Text description of the series.
This attribute is no longer used.
Place where the series is located.
Organization to which the series belongs.
Organizational unit to which the series belongs.
seeAlso    
URL to information relevant to the series.
This attribute contains the identifiers of OSI application contexts.

extensibleObject

Definition

When present in an entry, extensibleObject permits the entry to hold optionally any attribute. The allowed attribute list of this class is implicitly the set of all attributes known to the server.

This object class is defined in RFC 2252.

Superior Class

top

OID

1.3.6.1.4.1.1466.101.120.111

Required Attributes

objectClass    
Defines the object classes for the entry.

Allowed Attributes

All attributes known to the server.

friendlyCountry

Definition

Used to define country entries in the directory tree. This object class is used to allow more user-friendly country names than those allowed by the country object class.

This object class is defined in RFC 1274.

Superior Class

top

OID

0.9.2342.19200300.100.4.18

Required Attributes

objectClass    
Defines the object classes for the entry.
Stores the name of a country.
Contains the two-character code representing country names, as defined by ISO, in the directory.

Allowed Attributes

description    
Text description of the country.
searchGuide    
Specifies information for suggested search criteria when using the entry as the base object in the directory tree for a search operation.

groupOfCertificates

Definition

Used to describe a set of X.509 certificates. Any certificate that matches one of the memberCertificateDescription values is considered a member of the group.

This object class is defined in Directory Server.

Superior Class

top

OID

2.16.840.1.113730.3.2.31

Required Attributes

objectClass    
Defines the object classes for the entry.
The group's common name.

Allowed Attributes

Type of business in which the group is engaged.
description    
Text description of the group's purpose.
Values used to determine if a particular certificate is a member of this group.
Organization to which the group of certificates belongs.
Organizational unit to which the group belongs.
owner    
Distinguished name of the person responsible for the group.
seeAlso    
URL to information relevant to the group.

groupOfNames

Definition

Used to define entries for a group of names.

Note: The definition in Directory Server differs from the standard definition. In the standard definition, member is a required attribute. In Directory Server, member is an allowed attribute. Directory Server therefore allows a group to have no member.

This object class is defined in RFC 2256.

Superior Class

top

OID

2.5.6.9

Required Attributes

objectClass    
Defines the object classes for the entry.
The group's common name.

Allowed Attributes

Type of business in which the group is engaged.
description    
Text description of the group's purpose.
member    
Distinguished name of a group member.
Organization to which the group belongs.
Organizational unit to which the group belongs.
owner    
Distinguished name of the person responsible for the group.
seeAlso    
URL to information relevant to the group.

groupOfUniqueNames

Definition

Used to define entries for a group of unique names.

Note: The definition in Directory Server differs from the standard definition. In the standard definition, uniquemember is a required attribute. In Directory Server, uniquemember is an allowed attribute. Directory Server therefore allows a group to have no member.

This object class is defined in RFC 2256.

Superior Class

top

OID

2.5.6.17

Required Attributes

objectClass    
Defines the object classes for the entry.
The group's common name.

Allowed Attributes

Type of business in which the group is engaged.
description    
Text description of the group's purpose.
Organization to which the group belongs.
Organizational unit to which the group belongs.
owner    
Distinguished name of the person responsible for the group.
seeAlso    
URL to information relevant to the group.
uniqueMember    
Distinguished name of a unique group member.

groupOfURLs

Definition

An auxiliary object class of groupOfUniqueNames or groupOfNames. The group consists of a list of labeled URLs.

This object class is defined in Directory Server.

Superior Class

top

OID

2.16.840.1.113730.3.2.33

Required Attributes

objectClass    
Defines the object classes for the entry.
The group's common name.

Allowed Attributes

Type of business in which the group is engaged.
description    
Text description of the group's purpose.
memberURL    
URL associated with each member of the group.
Organization to which the group belongs.
Organizational unit to which the group belongs.
owner    
Distinguished name of the person responsible for the group.
seeAlso    
URL to information relevant to the group.

inetOrgPerson

Definition

Used to define entries representing people in an organization's enterprise network. Inherits cn (commonName) and sn (surname) from the person object class.

This object class is defined in RFC 2798.

Superior Class

person

OID

2.16.840.1.113730.3.2.2

Required Attributes

objectClass    
Defines the object classes for the entry.
The person's common name.
sn (surname)    
The person's surname or last name.

Allowed Attributes

audio    
Stores a sound file in binary format.
Type of business in which the person is engaged.
carLicense    
The license plate number of the person's vehicle.
Department for which the person works.
description    
Text description of the person.
Country and city associated with the entry; needed to provide Public Telegram Service.
displayName    
Preferred name of a person to be used when displaying entries.
The person's employee number.
employeeType    
The person's type of employment (for example, full time).
The person's fax number.
givenName    
The person's given or first name.
homePhone    
The person's home phone number.
The person's home mailing adress.
initials    
The person's initials.
The person's ISDN number.
jpegPhoto    
Photo in JPEG format.
Place where the person is located.
labeledURI    
URL that is relevant to the person.
mail    
The person's email address.
manager    
Distinguished name of the object's manager.
mobile    
The person's mobile phone number.
Organization to which the person belongs.
Organizational unit to which the person belongs.
pager    
The person's pager number.
photo    
Photo of the person, in binary form.
Location where physical deliveries can be made to the person.
The person's post office box.
The person's mailing address.
postalCode    
The postal code for this address (such as a United States zip code).
The person's preferred method of contact or delivery.
The person's preferred written or spoken language.
Postal address suitable for reception of expediated documents, where the recipient must verify delivery.
roomNumber    
The room number where the person is located.
secretary    
Distinguished name of the person's secretary or administrative assistant.
seeAlso    
URL to information relevant to the person.
State or province where the person is located.
street    
Street address where the person is located.
The person's telephone number.
Identifier for the person's teletex terminal.
telexNumber    
The person's telex number.
title    
The person's job title.
uid (userID)    
Identifies the person's user ID (usually the logon ID).
Stores a user's certificate in cleartext (not used).
userPassword    
Password with which the entry can bind to the directory.
Stores a user's certificate in binary form. Used by Netscape Communicator for S/MIME.
x121Address    
X.121 address of the person.
Reserved.

labeledURIObject

Definition

This object class can be added to existing directory objects to allow for inclusion of URI values. This approach does not preclude including the labeledURI attribute type directly in other object classes as appropriate.

This object class is defined in RFC 2079.

Superior Class

top

OID

1.3.6.1.4.1.250.3.1

Required Attributes

objectClass    
Defines the object classes for the entry.

Allowed Attributes

labeledURI    
Universal Resource Locator that is relevant to the entry.

locality

Definition

Used to define entries that represent localities or geographic areas.

This object class is defined in RFC 2256.

Superior Class

top

OID

2.5.6.3

Required Attributes

objectClass    
Defines the object classes for the entry.

Allowed Attributes

description    
Text description of the locality.
Place where the entry is located.
searchGuide    
Specifies information for a suggested search criteria when using the entry as the base object in the directory tree for a search operation.
URL to information relevant to the locality.
State or province to which the locality belongs.
street    
Street address associated with the locality.

mailGroup

Definition

Defines the mail attributes for a group.

This object class is defined in Netscape Messaging Server.

Superior Class

top

OID

2.16.840.1.113730.3.2.4

Required Attributes

objectClass    
Defines the object classes for the entry.

Allowed Attributes

The common name of the group.
The email address of the group.
Identifies alternate email addresses used by a person.
Name of the server which sends and receives email for the mail group.
The DN of the person responsible for the entry.

newPilotPerson

Definition

Used as a subclass of person to allow the use of a number of additional attributes to be assigned to entries of the person object class. Inherits cn (commonName) and sn (surname) from the person object class.

This object class is defined in Internet White Pages Pilot.

Superior Class

person

OID

0.9.2342.19200300.100.4.4

Required Attributes

objectClass    
Defines the object classes for the entry.
The person's common name.
The person's surname or last name.

Allowed Attributes

Type of business in which this person is engaged.
description    
Text description of the person.
The person's favorite drink.
homePhone    
The person's home phone number.
The person's home mailing address.
janetMailbox    
The person's email address.
mail    
The person's email address.
Indicates a preference for inclusion of the person's name on mailing lists (electronic or physical).
mobile    
The person's mobile phone number.
The person's type of employment (for example, full time).
otherMailbox    
Values for electronic mailbox types other than X.400 and rfc822.
pager    
The person's pager number.
The person's signature file.
The person's personal title.
The person's preferred method of contact or delivery.
roomNumber    
The person's room number.
secretary    
Distinguished name of the person's secretary or administrative assistant.
seeAlso    
URL to information relevant to the person.
The person's telephone number.
The person's text-encoded Originator/Recipient (X.400) address.
uid (userID)    
Identifies the person's user ID (usually the logon ID).
userClass    
Category of user.
userPassword    
Password with which the entry can bind to the directory.

nsComplexRoleDefinition

Definition

Any role that is not a simple role is, by definition, a complex role.

This object class is defined in Directory Server.

Superior Class

nsRoleDefinition

OID

2.16.840.1.113730.3.2.95

Required Attributes

objectClass    
Defines the object classes for the entry.

Allowed Attributes

The entry's common name.
description    
Text description of the entry.

nsFilteredRoleDefinition

Definition

Specifies assignment of entries to the role, depending upon the attributes contained by each entry.

This object class is defined in Directory Server.

Superior Class

nsComplexRoleDefinition

OID

2.16.840.1.113730.3.2.97

Required Attributes

objectClass    
Defines the object classes for the entry.
nsRoleFilter    
Specifies the filter assigned to an entry.

Allowed Attributes

The entry's common name.
description    
Text description of the entry.

nsLicenseUser

Definition

Used to track licenses for servers that are licensed on a per-client basis. nsLicenseUser is intended to be used with the inetOrgPerson object class. You can manage the contents of this object class through the Users and Groups area of the Red Hat Administration Server.

This object class is defined in Red Hat Administration Services.

Superior Class

top

OID

2.16.840.1.113730.3.2.7

Required Attributes

objectClass    
Defines the object classes for the entry.

Allowed Attributes

Server that the user is licensed to use.
Reserved for future use.
Reserved for future use.

nsManagedRoleDefinition

Definition

Specifies assignment of a role to an explicit, enumerated list of members.

This object class is defined in Directory Server.

Superior Class

nsSimpleRoleDefinition

OID

2.16.840.1.113730.3.2.96

Required Attributes

objectClass    
Defines the object classes for the entry.

Allowed Attributes

The entry's common name.
description    
Text description of the entry.

nsNestedRoleDefinition

Definition

Specifies containment of one or more roles of any type within the role.

This object class is defined in Directory Server.

Superior Class

nsComplexRoleDefinition

OID

2.16.840.1.113730.3.2.98

Required Attributes

objectClass    
Defines the object classes for the entry.
nsRoleDn    
Specifies the roles assigned to an entry.

Allowed Attributes

The entry's common name.
description    
Text description of the entry.

nsRoleDefinition

Definition

All role definition object classes inherit from the nsRoleDefinition object class.

This object class is defined in Directory Server.

Superior Class

ldapSubEntry

OID

2.16.840.1.113730.3.2.93

Required Attributes

objectClass    
Defines the object classes for the entry.

Allowed Attributes

The entry's common name.
description    
Text description of the entry.

nsSimpleRoleDefinition

Definition

Roles containing this object class are called simple roles because they have a deliberately limited flexibility, which makes it easy to:

This object class is defined in Directory Server.

Superior Class

nsRoleDefinition

OID

2.16.840.1.113730.3.2.94

Required Attributes

objectClass    
Defines the object classes for the entry.

Allowed Attributes

The entry's common name.
description    
Text description of the entry.

ntGroup

Definition

Holds data for a group entry stored in a Windows Active Directory or NT server. Several Directory Server attributes correspond directly to or are mapped to match Windows group attributes. When you create a new group in the Directory Server that is to be synchronized with a Windows server group, Directory Server attributes will be assigned to the Windows entry as shown in the attribute table below. These attributes may then be added, modified, or deleted in the entry through either directory service.

Superior Class

top

OID

2.16.840.1.113730.3.2.9

Required Attributes

The entry's common name; corresponds to the Windows name field.
Allows the mail attribute to be synchronized between Windows and Directory Server groups.
Specifies the type of group.
Defines the object classes for the entry.
Windows domain login ID.

Allowed Attributes

Text description of the group; corresponds to the Windows comment field.
Place where the group is located.
Specifies the members of the group.
Pointer to a binary file containing information about the group.
Specifies whether a Windows account should be created when this entry is created in the Directory Server.
Specifies whether the user's Windows account should be deleted when this entry is deleted from the Directory Server.
Specifies the domain ID string for the group.
Generated ID number used by the server for operations and identification.
Organizational unit to which the group belongs.
URL to information relevant to the group.

ntUser

Definition

Holds data for a user entry stored in a Windows Active Directory or NT server. Several Directory Server attributes correspond directly to or are mapped to match Windows user account fields. When you create a new person entry in the Directory Server that is to be synchronized with a Windows server, Directory Server attributes will be assigned to Windows user account fields as shown in the attribute table below. These attributes may then be added, modified, or deleted in the entry through either directory service.

Superior Class

top

OID

2.16.840.1.113730.3.2.8

Required Attributes

Defines the object classes for the entry.
The entry's common name; corresponds to the Windows name field.
Windows domain login ID.

Allowed Attributes

Text description of the user; corresponds to the Windows comment field.
Country and city associated with the entry; needed to provide Public Telegram Service.
The person's fax number.
The person's given or first name.
The person's home phone number.
The person's home mailing adress.
initials    
The person's initials.
Place where the user is located.
The person's email address.
The manager of the person.
The person's mobile phone number.
Identifies when the user's Windows account will expire.
The user's code page.
Specifies whether a Windows account should be created when this entry is created in the Directory Server.
Specifies whether the user's Windows account should be deleted when this entry is deleted from the Directory Server.
Path to the user's home directory.
Time of the user's last logoff from the Windows server.
Time of the user's last logon to the Windows server.
Identifies the times during which the user may log on.
Maximum disk space available to the user in the Windows server.
Unicode string reserved for use by applications.
Path to the user's Windows profile.
Path to the user's Windows login script.
Windows workstations from which the user is allowed to log into the Windows domain.
Organization to which the person belongs.
Organizational unit to which the person belongs.
The person's pager number.
The user's mailing address.
The postal code for this address (such as a United States zip code).
The user's post office box.
Postal address suitable for reception of expediated documents, where the recipient must verify delivery.
URL to information relevant to the user.
The entry's surname or last name.
State or province where the user is located.
Street address where the user is located.
Telephone number associated with the person.
Identifier for a telex terminal associated with the user.
Telex number associated with the user.
The person's job title.
Stores a user's certificate in cleartext (not used).
X.121 address associated with the entry.

organization

Definition

Used to define entries that represent organizations. An organization is generally assumed to be a large, relatively static grouping within a larger corporation or enterprise.

This object class is defined in RFC 2256.

Superior Class

top

OID

2.5.6.4

Required Attributes

objectClass    
Defines the object classes for the entry.
The name of the organization.

Allowed Attributes

Type of business in which the organization is engaged.
description    
Text description of the organization.
Country and city associated with the entry; needed to provide Public Telegram Service.
The organization's fax number.
The organization's ISDN number.
Place where the organization is located.
Location where physical deliveries can be made to the organization.
The organization's mailing address.
postalCode    
The postal code for this address (such as a United States zip code).
The organization's post office box.
The organization's preferred method of contact or delivery.
Postal address suitable for reception of expedited documents, when the recipient must verify delivery.
searchGuide    
Specifies information for suggested search criteria when using the entry as the base object in the directory tree for a search operation.
seeAlso    
URL to information relevant to the organization.
State or province where the organization is located.
street    
Street address where the organization is located.
The organization's telephone number.
Identifier for the organization's teletex terminal.
telexNumber    
The organization's telex number.
userPassword    
Password with which the entry can bind to the directory.
x121Address    
X.121 address of the organization.

organizationalPerson

Definition

Used to define entries for people employed by or associated with an organization. cn (commonName) and sn (surname) are inherited from the person object class.

This object class is defined in RFC 2256.

Superior Class

person

OID

2.5.6.7

Required Attributes

objectClass    
Defines the object classes for the entry.
The person's common name.
The person's surname or last name.

Allowed Attributes

description    
Text description of the person.
Country and city associated with the person; needed to provide Public Telegram Service.
The person's fax number.
The person's ISDN number.
Place where the person is located.
Organizational unit to which the person belongs.
Location where physical deliveries can be made to this person.
The person's mailing address.
postalCode    
The postal code for this address (such as a United States zip code).
The person's post office box.
The person's preferred method of contact or delivery.
Postal address suitable for reception of expedited documents when the recipient must verify delivery.
seeAlso    
URL to information relevant to the person.
State or province where the person is located.
street    
Street address where the person is located.
The person's telephone number.
Identifier for the person's teletex terminal.
telexNumber    
The person's telex number.
title    
The person's job title.
userPassword    
Password with which the entry can bind to the directory.
x121Address    
X.121 address of the person.

organizationalRole

Definition

Used to define entries that represent roles held by people within an organization.

This object class is defined in RFC 2256.

Superior Class

top

OID

2.5.6.8

Required Attributes

objectClass    
Defines the object classes for the entry.
The role's common name.

Allowed Attributes

description    
Text description of the role.
Country and city associated with the entry; needed to provide Public Telegram Service.
Fax number of the person in the role.
ISDN number of the person in the role.
Place where the person in the role is located.
Organizational unit to which the person in the role belongs.
Location where physical deliveries can be made to the person in the role.
The mailing address for the person in the role.
postalCode    
The postal code for this address (such as a United States zip code).
The post office box for the person in the role.
Preferred method of contact or delivery of the person in the role.
Postal address suitable for reception of expedited documents when the recipient must verify delivery.
roleOccupant    
Distinguished name of the person in the role.
seeAlso    
URL to information relevant to the person in the role.
State or province where the person in the role is located.
street    
Street address where the person in the role is located.
The person's telephone number.
Identifier for the teletex terminal of the person in the role.
telexNumber    
Telex number of the person in the role.
x121Address    
X.121 address of the person in the role.

organizationalUnit

Definition

Used to define entries that represent organizational units. An organizational unit is generally assumed to be a relatively static grouping within a larger organization.

This object class is defined in RFC 2256.

Superior Class

top

OID

2.5.6.5

Required Attributes

objectClass    
Defines the object classes for the entry.
The name of the organizational unit.

Allowed Attributes

Type of business in which the organizational unit is engaged.
description    
Text description of the organizational unit.
Country and city associated with the organizational unit; needed to provide Public Telegram Service.
The organizational unit's fax number.
The organizational unit's ISDN number.
Place where the organizational unit is located.
Location where physical deliveries can be made to the organizational unit.
The organizational unit's mailing address.
The postal code for this address (such as a United States zip code).
The organizational unit's post office box.
The organizational unit's preferred method of contact or delivery.
Postal address suitable for reception of expedited documents when the recipient must verify delivery.
searchGuide    
Specifies information for suggested search criteria when using the entry as the base object in the directory tree for a search operation.
seeAlso    
URL to information relevant to the organizational unit.
State or province where the organizational unit is located.
street    
Street address where the organizational unit is located.
The organizational unit's telephone number.
Identifier for the organizational unit's teletex terminal.
telexNumber    
The organization's telex number.
userPassword    
Password with which the entry can bind to the directory.
x121Address    
X.121 address of the organizational unit.

person

Definition

Used to define entries that generically represent people. This object class is the base class for the organizationalPerson object class.

This object class is defined in RFC 2256.

Superior Class

top

OID

2.5.6.6

Required Attributes

objectClass    
Defines the object classes for the entry.
The person's common name.
The person's surname or last name.

Allowed Attributes

description    
Text description of the person.
seeAlso    
URL to information relevant to the person.
The person's telephone number.
userPassword    
Password with which the entry can bind to the directory.

pilotObject

Definition

Used as a subclass to allow additional attributes to be assigned to entries of all other object classes.

This object class is defined in RFC 1274.

Superior Class

top

OID

0.9.2342.19200300.100.4.3

Required Attributes

objectClass    
Defines the object classes for the entry.

Allowed Attributes

audio    
Stores a sound file in binary format.
dITRedirect    
Distinguished name to use as a redirect for the entry.
info    
Information about the object.
jpegPhoto    
Photo in jpeg format.
Distinguished name of the last user to modify the object.
Last time the object was modified.
manager    
Distinguished name of the object's manager.
photo    
Photo of the object.
Specific item used to distinguish between two entries when a distinguished name has been reused.

pilotOrganization

Definition

Used as a subclass to allow additional attributes to be assigned to organization and organizationalUnit object class entries.

This object class is defined in RFC 1274.

Superior Class

top

OID

0.9.2342.19200300.100.4.20

Required Attributes

objectClass    
Defines the object classes for the entry.
Organization to which the entry belongs.
Organizational unit to which the entry belongs.

Allowed Attributes

buildingName    
Name of the building where the entry is located.
Type of business in which the entry is engaged.
description    
Text description of the entry.
Country and city associated with the pilot organization; needed to provide Public Telegram Service.
The pilot organization's fax number.
The pilot organization's ISDN number.
Place where the pilot organization is located.
Location where physical deliveries can be made to the pilot organization.
The pilot organization's mailing address.
The postal code for this address (such as a United States zip code).
The pilot organization's post office box.
The pilot organization's preferred method of contact or delivery.
Postal address suitable for reception of expedited documents when the recipient must verify delivery.
searchGuide    
Specifies information for suggested search criteria when using the entry as the base object in the directory tree for a search operation.
seeAlso    
URL to information relevant to the pilot organization.
State or province where the pilot organization is located.
street    
Street address where the pilot organization is located.
The pilot organization's telephone number.
Identifier for the pilot organization's teletex terminal.
telexNumber    
The pilot organization's telex number.
userPassword    
Password with which the entry can bind to the directory.
x121Address    
X.121 address of the pilot organization.

residentialPerson

Definition

Used by the Directory Server to contain a person's residential information.

This object class is defined in RFC 2256.

Superior Class

top

OID

2.5.6.10

Required Attributes

objectClass    
Defines the object classes for the entry.
The person's common name.
Place in which the person resides.
The person's surname or last name.

Allowed Attributes

Type of business in which the person is engaged.
description    
Text description of the person.
Country and city associated with the entry; needed to provide Public Telegram Service.
The person's fax number.
The person's ISDN number.
Location where physical deliveries can be made to the person.
The person's business mailing address.
postalCode    
The postal code for this address (such as a United States zip code).
The person's business post office box.
The person's preferred method of contact or delivery.
Postal address suitable for reception of expedited documents when the recipient must verify delivery.
seeAlso    
URL to information relevant to the person.
State or province where the person resides.
street    
Street address where the person is located.
The person's telephone number.
Identifier for the person's teletex terminal.
telexNumber    
The person's telex number.
userPassword    
Password with which the entry can bind to the directory.
x121Address    
X.121 address of the entry.

RFC822LocalPart

Definition

Used to define entries that represent the local part of RFC822 mail addresses. The directory treats this part of an RFC822 address as a domain.

This object class is defined in Internet directory pilot.

Superior Class

domain

OID

0.9.2342.19200300.100.4.14

Required Attributes

objectClass    
Defines the object classes for the entry.
Domain component of the entry.

Allowed Attributes

Entry in the organizational directory tree associated with a DNS domain.
Type of business in which this local part is engaged.
The local part's common name.
description    
Text description of the local part.
Country and city associated with the entry; needed to provide Public Telegram Service.
The local part's fax number.
The local part's ISDN number.
Place where the local part is located.
Organization to which the local part belongs.
Location where physical deliveries can be made to the local part.
The local part's post office box.
The local part's mailing address.
postalCode    
The postal code for this address (such as a United States zip code).
Local part's preferred method of contact or delivery.
Postal address suitable for reception of expediated documents, where the recipient must verify delivery.
searchGuide    
Specifies information for suggested search criteria when using the entry as the base object in the directory tree for a search operation.
seeAlso    
URL to information relevant to the local part.
The entry's surname or last name.
State or province where the local part is located.
street    
Street address where the local part is located.
Telephone number associated with the local part.
Identifier for a telex terminal associated with the local part.
telexNumber    
Telex number associated with the local part.
userPassword    
Password with which the entry can bind to the directory.
x121Address    
X.121 address associated with the entry.

room

Definition

Used to store information in the directory about a room.

This object class is defined in RFC 1274.

Superior Class

top

OID

0.9.2342.19200300.100.4.7

Required Attributes

objectClass    
Defines the object classes for the entry.
Common name of the room.

Allowed Attributes

description    
Text description of the room.
roomNumber    
The room's number.
seeAlso    
URL to information relevant to the room.
The room's telephone number.

strongAuthenticationUser

Definition

Used to store a user's certificate entry in the directory.

This object class is defined in RFC 2256.

Superior Class

top

OID

2.5.6.15

Required Attributes

objectClass    
Defines the object classes for the entry.
Stores a user's certificate, usually in binary form.

simpleSecurityObject

Definition

Used to allow an entry to contain the userPassword attribute when an entry's principal object classes do not allow userPassword as an attribute type. Reserved for future use.

This object class is defined in RFC 1274.

Superior Class

top

OID

0.9.2342.19200300.100.4.19

Required Attributes

objectClass    
Defines the object classes for the entry.
userPassword    
Password with which the entry can bind to the directory.





Previous
Contents
Index
Next

© 2001 Sun Microsystems, Inc. Used by permission. © 2005 Red Hat, Inc. All rights reserved.
Read the Full Copyright and Third-Party Acknowledgments.

last updated May 26, 2005