Human-readable, hyperlinked view of the default directory schema.

About This Reference

This reference describes the default directory schema. Each schema definition has its own section, with links to related sections. Reference pages for the most commonly used elements may include additional descriptions and examples that are not present in the directory schema definitions.

This reference does not include directory configuration attributes and object classes, collation matching rules.

LDAP directory schema defines how data can be stored in the directory. When a directory server receives a request to update directory data, it can check the data changes against the directory schema, refusing any request that would result in a violation of the directory schema and directory data corruption.

Schema checking prevents errors such as the following:

  • Adding inappropriate attributes to an entry

  • Removing required attributes from an entry

  • Using an attribute value that has the wrong syntax

  • Adding the wrong type of subordinate object

LDAP directory schema consists of definitions for the following:

Attribute types

Define attributes of directory entries, including their syntaxes and matching rules

Directory Information Tree (DIT) content rules

Define the content of entries with a given structural object class

DIT structure rules

Define the names entries may have, and how entries may be related to each other

Matching rules

Define how values of attributes are matched and compared

Matching rule uses

List attributes that can be used with an extensibleMatch search filter

Name forms

Define naming relations for structural object classes

Object classes

Define the types of objects that an entry represents, and the required and optional attributes for entries of those types

Syntaxes

Define the encodings used in LDAP

For a technical description of LDAP directory schema, read Directory Schema in Lightweight Directory Access Protocol (LDAP): Directory Information Models (RFC 4512).

LDAP directory servers allow client applications to access directory schema while the server is running. This enables applications to validate their changes against the schema before sending an update request to the server. As a result, LDAP schema definitions are optimized for applications, not humans. The reader must resolve relationships between schema definitions, and must find most documentation elsewhere.

Chapter 1. Attribute Types

1.1. aci

Values are Access Control Instructions (ACI). See the directory documentation for details.

OID 2.16.840.1.113730.3.1.55
Names aci
Description Sun-defined access control information attribute type
Equality Matching Rule octetStringMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Sun-defined Access Control Information
Single Value false: multiple values allowed
User Modification Allowed true
Usage directoryOperation
Origin Sun Java System Directory Server
Schema File 00-core.ldif

1.2. aclRights

Shows effective access rights. See the directory documentation for details.

OID 1.3.6.1.4.1.42.2.27.9.1.39
Names aclRights
Description Sun-defined access control effective rights attribute type
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed false
Usage directoryOperation
Origin Sun Java System Directory Server
Schema File 00-core.ldif

1.3. aclRightsInfo

Shows how the server calculates effective access rights. See the directory documentation for details.

OID 1.3.6.1.4.1.42.2.27.9.1.40
Names aclRightsInfo
Description Sun-defined access control effective rights information attribute type
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed false
Usage directoryOperation
Origin Sun Java System Directory Server
Schema File 00-core.ldif

1.4. administratorsAddress

An address for contacting the administrator who manages the server. For example, mailto:helpdesk@example.com.

OID 1.3.6.1.4.1.1466.101.120.1
Names administratorsAddress
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value false: multiple values allowed
User Modification Allowed true
Usage directoryOperation
Origin draft-wahl-ldap-adminaddr
Schema File 00-core.ldif

1.5. aliasedObjectName

Holds the name of the entry that an alias points to.

An alias name is an alternative name for an entry. Alias objects are leaf entries (no subordinates).

ForgeRock servers do not support alias dereferencing.

OID 2.5.4.1
Names aliasedObjectName
Equality Matching Rule distinguishedNameMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax DN
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 4512
Schema File 00-core.ldif

1.6. altServer

This operational attribute lists URIs of alternate servers to contact when this server is not available.

OID 1.3.6.1.4.1.1466.101.120.6
Names altServer
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value false: multiple values allowed
User Modification Allowed true
Usage dSAOperation
Origin RFC 4512
Schema File 00-core.ldif

1.7. aRecord

A type A (address) DNS resource record.

OID 0.9.2342.19200300.100.1.26
Names aRecord
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 1274
Schema File 00-core.ldif

1.8. associatedDomain

An attribute for specifying DNS host names associated with an object. For example, the entry with DN dc=example,dc=com could have an associated domain of example.com.

Values of this attribute conform to the following ABNF:

domain = root / label *( DOT label )
root   = SPACE
label  = LETDIG [ *61( LETDIG / HYPHEN ) LETDIG ]
LETDIG = %x30-39 / %x41-5A / %x61-7A ; "0" - "9" / "A"-"Z" / "a"-"z"
SPACE  = %x20                        ; space (" ")
HYPHEN = %x2D                        ; hyphen ("-")
DOT    = %x2E                        ; period (".")
    
OID 0.9.2342.19200300.100.1.37
Names associatedDomain
Equality Matching Rule caseIgnoreIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreIA5SubstringsMatch
Syntax IA5 String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4524
Schema File 00-core.ldif

1.9. associatedName

DNs of entries associated with a DNS domain.

OID 0.9.2342.19200300.100.1.38
Names associatedName
Equality Matching Rule distinguishedNameMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax DN
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4524
Schema File 00-core.ldif

1.10. attributeMap

OID 1.3.6.1.4.1.11.1.3.1.1.9
Names attributeMap
Description Attribute mappings used, required, or supported by an agent or service
Equality Matching Rule caseIgnoreIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4876
Schema File 05-rfc4876.ldif

1.11. attributeTypes

This operational attribute used in LDAP schema defines attribute types, which specify attributes of directory entries, including their syntaxes and matching rules.

OID 2.5.21.5
Names attributeTypes
Equality Matching Rule objectIdentifierFirstComponentMatch
Syntax Attribute Type Description
Single Value false: multiple values allowed
User Modification Allowed true
Usage directoryOperation
Origin RFC 4512
Schema File 00-core.ldif

1.12. audio

Attribute for storing sounds encoded according to the µ-law algorithm.

OID 0.9.2342.19200300.100.1.55
Names audio
Equality Matching Rule octetStringMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Octet String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 2798
Schema File 00-core.ldif

1.13. authenticationMethod

OID 1.3.6.1.4.1.11.1.3.1.1.6
Names authenticationMethod
Description Identifies the types of authentication methods either used, required, or provided by a service or peer
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 4876
Schema File 05-rfc4876.ldif

1.14. authorityRevocationList

X.509 certificate lists, as described in X.509 clause 11.2.5.

Request and transfer values using the binary option for the attribute description, authorityRevocationList;binary.

OID 2.5.4.38
Names authorityRevocationList
Equality Matching Rule octetStringMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Certificate List
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4523
Schema File 00-core.ldif

1.15. authPassword

Encoded or hashed passwords, prefixed with a scheme and authentication info.

OID 1.3.6.1.4.1.4203.1.3.4
Names authPassword
Description password authentication information
Equality Matching Rule authPasswordExactMatch
Syntax Authentication Password Syntax
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 3112
Schema File 03-rfc3112.ldif

1.16. automountInformation

OID 1.3.6.1.1.1.1.33
Names automountInformation
Description Automount information
Equality Matching Rule caseExactIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseExactIA5SubstringsMatch
Syntax IA5 String
Single Value true
User Modification Allowed true
Usage userApplications
Origin draft-howard-rfc2307bis
Schema File 04-rfc2307bis.ldif

1.17. automountKey

OID 1.3.6.1.1.1.1.32
Names automountKey
Description Automount Key value
Equality Matching Rule caseExactIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseExactIA5SubstringsMatch
Syntax IA5 String
Single Value true
User Modification Allowed true
Usage userApplications
Origin draft-howard-rfc2307bis
Schema File 04-rfc2307bis.ldif

1.18. automountMapName

OID 1.3.6.1.1.1.1.31
Names automountMapName
Description automount Map Name
Equality Matching Rule caseExactIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseExactIA5SubstringsMatch
Syntax IA5 String
Single Value true
User Modification Allowed true
Usage userApplications
Origin draft-howard-rfc2307bis
Schema File 04-rfc2307bis.ldif

1.19. bindTimeLimit

OID 1.3.6.1.4.1.11.1.3.1.1.4
Names bindTimeLimit
Description Maximum time an agent or service allows for a bind operation to complete
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 4876
Schema File 05-rfc4876.ldif

1.20. blockInheritance

OID 1.3.6.1.4.1.7628.5.4.2
Names blockInheritance
Equality Matching Rule booleanMatch
Syntax Boolean
Single Value true
User Modification Allowed false
Usage dSAOperation
Origin draft-ietf-ldup-subentry
Schema File 00-core.ldif

1.21. bootFile

OID 1.3.6.1.1.1.1.24
Names bootFile
Description Boot image name
Equality Matching Rule caseExactIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin draft-howard-rfc2307bis
Schema File 04-rfc2307bis.ldif

1.22. bootParameter

OID 1.3.6.1.1.1.1.23
Names bootParameter
Description rpc.bootparamd parameter
Equality Matching Rule caseExactIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin draft-howard-rfc2307bis
Schema File 04-rfc2307bis.ldif

1.23. buildingName

Names of buildings where an organization or organizational unit is based.

OID 0.9.2342.19200300.100.1.48
Names buildingName
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4524
Schema File 00-core.ldif

1.24. businessCategory

The kind of business performed by an organization. Each kind corresponds to a different attribute value.

OID 2.5.4.15
Names businessCategory
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4519
Schema File 00-core.ldif

1.25. c-FacsimileTelephoneNumber

Fax phone number for a collection of entries.

OID 2.5.4.23.1
Names c-FacsimileTelephoneNumber
Superior Type facsimileTelephoneNumber
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Facsimile Telephone Number
Single Value false: multiple values allowed
Collective true
User Modification Allowed true
Usage userApplications
Origin RFC 3671
Schema File 00-core.ldif

1.26. c-InternationalISDNNumber

ISDN address for a collection of entries.

OID 2.5.4.25.1
Names c-InternationalISDNNumber
Superior Type internationaliSDNNumber
Equality Matching Rule numericStringMatch
Ordering Matching Rule numericStringOrderingMatch
Substring Matching Rule numericStringSubstringsMatch
Syntax Numeric String
Single Value false: multiple values allowed
Collective true
User Modification Allowed true
Usage userApplications
Origin RFC 3671
Schema File 00-core.ldif

1.27. c-l

Name of a locality or place for a collection of entries.

OID 2.5.4.7.1
Names c-l
Superior Type l
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
Collective true
User Modification Allowed true
Usage userApplications
Origin RFC 3671
Schema File 00-core.ldif

1.28. c-o

Organization name for a collection of entries.

OID 2.5.4.10.1
Names c-o
Superior Type o
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
Collective true
User Modification Allowed true
Usage userApplications
Origin RFC 3671
Schema File 00-core.ldif

1.29. c-ou

Organizational unit name for a collection of entries.

OID 2.5.4.11.1
Names c-ou
Superior Type ou
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
Collective true
User Modification Allowed true
Usage userApplications
Origin RFC 3671
Schema File 00-core.ldif

1.30. c-PhysicalDeliveryOfficeName

Post office for a collection of entries.

OID 2.5.4.19.1
Names c-PhysicalDeliveryOfficeName
Superior Type physicalDeliveryOfficeName
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
Collective true
User Modification Allowed true
Usage userApplications
Origin RFC 3671
Schema File 00-core.ldif

1.31. c-PostalAddress

Postal address for a collection of entries.

OID 2.5.4.16.1
Names c-PostalAddress
Superior Type postalAddress
Equality Matching Rule caseIgnoreListMatch
Substring Matching Rule caseIgnoreListSubstringsMatch
Syntax Postal Address
Single Value false: multiple values allowed
Collective true
User Modification Allowed true
Usage userApplications
Origin RFC 3671
Schema File 00-core.ldif

1.32. c-PostalCode

Postal code for a collection of entries.

OID 2.5.4.17.1
Names c-PostalCode
Superior Type postalCode
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
Collective true
User Modification Allowed true
Usage userApplications
Origin RFC 3671
Schema File 00-core.ldif

1.33. c-PostOfficeBox

Postal box identifier for a collection of entries.

OID 2.5.4.18.1
Names c-PostOfficeBox
Superior Type postOfficeBox
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
Collective true
User Modification Allowed true
Usage userApplications
Origin RFC 3671
Schema File 00-core.ldif

1.34. c-st

Full name of a state or province for a collection of entries.

OID 2.5.4.8.1
Names c-st
Superior Type st
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
Collective true
User Modification Allowed true
Usage userApplications
Origin RFC 3671
Schema File 00-core.ldif

1.35. c-street

Street address for a collection of entries.

OID 2.5.4.9.1
Names c-street
Superior Type street
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
Collective true
User Modification Allowed true
Usage userApplications
Origin RFC 3671
Schema File 00-core.ldif

1.36. c-TelephoneNumber

Phone number for a collection of entries.

OID 2.5.4.20.1
Names c-TelephoneNumber
Superior Type telephoneNumber
Equality Matching Rule telephoneNumberMatch
Substring Matching Rule telephoneNumberSubstringsMatch
Syntax Telephone Number
Single Value false: multiple values allowed
Collective true
User Modification Allowed true
Usage userApplications
Origin RFC 3671
Schema File 00-core.ldif

1.37. c-TelexNumber

Telex terminal number for a collection of entries.

OID 2.5.4.21.1
Names c-TelexNumber
Superior Type telexNumber
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Telex Number
Single Value false: multiple values allowed
Collective true
User Modification Allowed true
Usage userApplications
Origin RFC 3671
Schema File 00-core.ldif

1.38. c

Two-letter ISO 3166 country code.

OID 2.5.4.6
Names c, countryName
Superior Type name
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Country String
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 4519
Schema File 00-core.ldif

1.39. cACertificate

X.509 certificate issued to the Certificate Authority (CA), as described in X.509 clause 11.2.2.

Request and transfer values using the binary option for the attribute description, cACertificate;binary.

OID 2.5.4.37
Names cACertificate
Equality Matching Rule certificateExactMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Certificate
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4523
Schema File 00-core.ldif

1.40. calCalAdrURI

Protocol-independent location for a calendaring and scheduling client to send an event request to a user.

OID 1.2.840.113556.1.4.481
Names calCalAdrURI
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 2739
Schema File 03-rfc2739.ldif

1.41. calCalURI

Protocol-independent location for a calendaring and scheduling client to retrieve an entire snapshot copy of a user's calendar as one or more iCalendar objects.

OID 1.2.840.113556.1.4.478
Names calCalURI
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 2739
Schema File 03-rfc2739.ldif

1.42. calCAPURI

Protocol-independent location for a calendaring and scheduling client can communicate with a user's entire calendar.

OID 1.2.840.113556.1.4.480
Names calCAPURI
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 2739
Schema File 03-rfc2739.ldif

1.43. calFBURL

Protocol-independent location for a calendaring and scheduling client to retrieve information about when a user is busy as an iCalendar object with one or more "VFREEBUSY" calendar components.

OID 1.2.840.113556.1.4.479
Names calFBURL
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 2739
Schema File 03-rfc2739.ldif

1.44. calOtherCalAdrURIs

Protocol-independent additional locations for a calendaring and scheduling client to send event requests to a user.

OID 1.2.840.113556.1.4.485
Names calOtherCalAdrURIs
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 2739
Schema File 03-rfc2739.ldif

1.45. calOtherCalURIs

Protocol-independent location for a calendaring and scheduling client to retrieve snapshots of other calendars a user has as iCalendar objects.

OID 1.2.840.113556.1.4.482
Names calOtherCalURIs
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 2739
Schema File 03-rfc2739.ldif

1.46. calOtherCAPURIs

Protocol-independent location for a calendaring and scheduling client can communicate with a user's other calendars.

OID 1.2.840.113556.1.4.484
Names calOtherCAPURIs
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 2739
Schema File 03-rfc2739.ldif

1.47. calOtherFBURLs

Protocol-independent location for a calendaring and scheduling client to retrieve other information about when a user is busy as iCalendar objects with one or more "VFREEBUSY" calendar components.

OID 1.2.840.113556.1.4.483
Names calOtherFBURLs
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 2739
Schema File 03-rfc2739.ldif

1.48. carLicense

Car license or registration plate number for a person's vehicle.

OID 2.16.840.1.113730.3.1.1
Names carLicense
Description vehicle license or registration plate
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 2798
Schema File 00-core.ldif

1.49. certificateRevocationList

X.509 certificate lists, as described in X.509 clause 11.2.4.

Request and transfer values using the binary option for the attribute description, certificateRevocationList;binary.

OID 2.5.4.39
Names certificateRevocationList
Equality Matching Rule octetStringMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Certificate List
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4523
Schema File 00-core.ldif

1.50. changeInitiatorsName

Points to the entry that initiated the modification.

OID 1.3.6.1.4.1.26027.1.1.604
Names changeInitiatorsName
Description The initiator user of the change
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage directoryOperation
Origin OpenDS Directory Server
Schema File 03-changelog.ldif

1.51. changelog

OID 2.16.840.1.113730.3.1.35
Names changelog
Description the distinguished name of the entry which contains the set of entries comprising this servers changelog
Equality Matching Rule distinguishedNameMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax DN
Single Value true
User Modification Allowed false
Usage directoryOperation
Origin draft-good-ldap-changelog
Schema File 00-core.ldif

1.52. changeLogCookie

Opaque unique identifier for a change in distributed replication changelog.

OID 1.3.6.1.4.1.26027.1.1.591
Names changeLogCookie
Description The OpenDS opaque cookie for the External Changelog
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage directoryOperation
Origin OpenDS Directory Server
Schema File 03-changelog.ldif

1.53. changeNumber

The set of changes made to a directory server is given by the set of all entries in the changelog, ordered by changeNumber, which strictly increases for a given server.

Note The changeNumber is unique to a server, and not necessarily shared or synchronized across servers. The change numbers for ForgeRock servers can be synchronized using the dsreplication reset-change-number command. ForgeRock servers also provide an alternative changeLogCookie attribute, which can be used reliably across a replicated topology.

A client application may synchronize its local copy of directory data by reading the server's changelog for entries where the changeNumber is greater than or equal to the last change that the client read from the server. A server can, however, trim its changelog. If the last change read from the changelog is not returned in search results, the client application must fall back to rebuilding its entire copy of directory data.

OID 2.16.840.1.113730.3.1.5
Names changeNumber
Description a number which uniquely identifies a change made to a directory entry
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin draft-good-ldap-changelog
Schema File 03-changelog.ldif

1.54. changes

OID 2.16.840.1.113730.3.1.8
Names changes
Description a set of changes to apply to an entry
Equality Matching Rule octetStringMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Octet String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin draft-good-ldap-changelog
Schema File 03-changelog.ldif

1.55. changeTime

Indicates when an entry was changed for replication.

OID 2.16.840.1.113730.3.1.77
Names changeTime
Description the time when the change was processed
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin Sun Directory Server
Schema File 03-changelog.ldif

1.56. changeType

The type of change made to the entry specified by the targetDN attribute of the changelog entry. One of:

  • add

  • delete

  • modify

  • modrdn

OID 2.16.840.1.113730.3.1.7
Names changeType
Description the type of change made to an entry
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin draft-good-ldap-changelog
Schema File 03-changelog.ldif

1.57. cn

X.500 commonName attribute that contains the name of an object.

When used for a person, this attribute contains the full name.

OID 2.5.4.3
Names cn, commonName
Superior Type name
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4519
Schema File 00-core.ldif

1.58. cNAMERecord

A type CNAME (canonical name) DNS resource record.

OID 0.9.2342.19200300.100.1.31
Names cNAMERecord
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 1274
Schema File 00-core.ldif

1.59. co

Friendly country name in human readable format. This attribute is commonly used with c country name, whose values are two-letter codes defined in the ISO 3166 standard.

OID 0.9.2342.19200300.100.1.43
Names co, friendlyCountryName
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4524
Schema File 00-core.ldif

1.60. collectiveAttributeSubentries

This operational attribute identifies the collective attribute subentries that apply to the entry.

OID 2.5.18.12
Names collectiveAttributeSubentries
Equality Matching Rule distinguishedNameMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax DN
Single Value false: multiple values allowed
User Modification Allowed false
Usage directoryOperation
Origin RFC 3671
Schema File 00-core.ldif

1.61. collectiveConflictBehavior

Indicates how to handle conflicts between real (stored) and virtual (computed) attribute values.

OID 1.3.6.1.4.1.26027.1.1.606
Names collectiveConflictBehavior
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule 1.3.6.1.4.1.26027.1.4.8.1.3.6.1.4.1.26027.1.3.6
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Collective Conflict Behavior
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDS Directory Server
Schema File 00-core.ldif

1.62. collectiveExclusions

This operational attribute identifies the collective attributes to exclude from the entry. The value excludeAllCollectiveAttributes causes all collective attributes to be excluded.

OID 2.5.18.7
Names collectiveExclusions
Equality Matching Rule objectIdentifierMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax OID
Single Value false: multiple values allowed
User Modification Allowed true
Usage directoryOperation
Origin RFC 3671
Schema File 00-core.ldif

1.63. corbaIor

String representation of an interoperable object reference (IOR) for a CORBA object. The value holds all the information necessary to locate the object even if it is in another ORB.

OID 1.3.6.1.4.1.42.2.27.4.1.14
Names corbaIor
Description Stringified interoperable object reference of a CORBA object
Equality Matching Rule caseIgnoreIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 2714
Schema File 03-rfc2714.ldif

1.64. corbaRepositoryId

Unique repository ID, also known as type ID, for a CORBA interface. Multiple values reflect multiple interfaces, but the list is not necessarily complete.

Although the value string can be of any syntax, the following ID styles are specified:

IDL style: IDL:Prefix/ModuleName/InterfaceName:VersionNumber

Format used for standard interface definition language (IDL) IDs.

RMI style: RMI:ClassName:HashCode[:SUID]

Format used by RMI-IIOP remote objects.

  • ClassName is the fully qualified name of the class.

  • HashCode is the result of the object's hashCode() method.

  • SUID is the 64-bit stream unique identifier for the serialization version of the class.

DCE style: DCE:UUID

Format used for DCE/CORBA interoperability, where the UUID represents a DCE UUID.

Local

The format is defined by the local Object Request Broker (ORB).

OID 1.3.6.1.4.1.42.2.27.4.1.15
Names corbaRepositoryId
Description Repository ids of interfaces implemented by a CORBA object
Equality Matching Rule caseExactMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 2714
Schema File 03-rfc2714.ldif

1.65. createTimestamp

For entries added over protocol (by an LDAP add request), this operational attribute reflects the time the entry was first added.

OID 2.5.18.1
Names createTimestamp
Equality Matching Rule generalizedTimeMatch
Ordering Matching Rule generalizedTimeOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Generalized Time
Single Value true
User Modification Allowed false
Usage directoryOperation
Origin RFC 4512
Schema File 00-core.ldif

1.66. creatorsName

For entries added over protocol (by an LDAP add request), this operational attribute indicates the DN of the creator's entry.

OID 2.5.18.3
Names creatorsName
Equality Matching Rule distinguishedNameMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax DN
Single Value true
User Modification Allowed false
Usage directoryOperation
Origin RFC 4512
Schema File 00-core.ldif

1.67. credentialLevel

OID 1.3.6.1.4.1.11.1.3.1.1.10
Names credentialLevel
Description Identifies type of credentials either used, required, or supported by an agent or service
Equality Matching Rule caseIgnoreIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 4876
Schema File 05-rfc4876.ldif

1.68. crossCertificatePair

X.509 certificate pair, as described in X.509 clause 11.2.3.

Request and transfer values using the binary option for the attribute description, crossCertificatePair;binary.

OID 2.5.4.40
Names crossCertificatePair
Equality Matching Rule octetStringMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Certificate Pair
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4523
Schema File 00-core.ldif

1.69. dc

Domain component as described in RFC 1274, where each attribute value holds one component, or label, of a DNS domain name. A value of this attribute is a string of ASCII characters following this ABNF:

label = (ALPHA / DIGIT) [*61(ALPHA / DIGIT / HYPHEN) (ALPHA / DIGIT)]
ALPHA   = %x41-5A / %x61-7A     ; "A"-"Z" / "a"-"z"
DIGIT   = %x30-39               ; "0"-"9"
HYPHEN  = %x2D                  ; hyphen ("-")
    

Examples: example, com (but not example.com)

OID 0.9.2342.19200300.100.1.25
Names dc, domainComponent
Equality Matching Rule caseIgnoreIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreIA5SubstringsMatch
Syntax IA5 String
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 4519
Schema File 00-core.ldif

1.70. defaultSearchBase

OID 1.3.6.1.4.1.11.1.3.1.1.1
Names defaultSearchBase
Description Default base for searches
Equality Matching Rule distinguishedNameMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax DN
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 4876
Schema File 05-rfc4876.ldif

1.71. defaultSearchScope

OID 1.3.6.1.4.1.11.1.3.1.1.12
Names defaultSearchScope
Description Default scope used when performing a search
Equality Matching Rule caseIgnoreIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 4876
Schema File 05-rfc4876.ldif

1.72. defaultServerList

OID 1.3.6.1.4.1.11.1.3.1.1.0
Names defaultServerList
Description List of default servers
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 4876
Schema File 05-rfc4876.ldif

1.73. deleteOldRDN

OID 2.16.840.1.113730.3.1.10
Names deleteOldRDN
Description a flag which indicates if the old RDN should be retained as an attribute of the entry
Equality Matching Rule booleanMatch
Syntax Boolean
Single Value true
User Modification Allowed true
Usage userApplications
Origin draft-good-ldap-changelog
Schema File 03-changelog.ldif

1.74. deltaRevocationList

X.509 certificate lists, as described in X.509 clause 11.2.6.

Request and transfer values using the binary option for the attribute description, deltaRevocationList;binary.

OID 2.5.4.53
Names deltaRevocationList
Equality Matching Rule octetStringMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Certificate List
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4523
Schema File 00-core.ldif

1.75. departmentNumber

Code for the department that a person belongs to.

Examples: 1234, ABC/123.

OID 2.16.840.1.113730.3.1.2
Names departmentNumber
Description identifies a department within an organization
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 2798
Schema File 00-core.ldif

1.76. dereferenceAliases

OID 1.3.6.1.4.1.11.1.3.1.1.16
Names dereferenceAliases
Description Specifies if a service or agent either requires, supports, or uses dereferencing of aliases.
Equality Matching Rule booleanMatch
Syntax Boolean
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 4876
Schema File 05-rfc4876.ldif

1.77. description

Human-readable descriptive phrase about the entry.

OID 2.5.4.13
Names description
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4519
Schema File 00-core.ldif

1.78. destinationIndicator

Country and city strings used by the Public Telegram Service.

The strings depend on CCITT Recommendations F.1 and F.31.

Examples: AASD (Sydney, Australia), GBLD (London, United Kingdom)

OID 2.5.4.27
Names destinationIndicator
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Printable String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4519
Schema File 00-core.ldif

1.79. displayName

Name to be used for displaying an entry, especially in a one-line summary list.

OID 2.16.840.1.113730.3.1.241
Names displayName
Description preferred name of a person to be used when displaying entries
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 2798
Schema File 00-core.ldif

1.80. distinguishedName

Base type for user attribute types with DN syntax.

OID 2.5.4.49
Names distinguishedName
Equality Matching Rule distinguishedNameMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax DN
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4519
Schema File 00-core.ldif

1.81. dITContentRules

This operational attribute used in LDAP schema defines DIT content rules, which specify the content of entries with a given structural object class.

OID 2.5.21.2
Names dITContentRules
Equality Matching Rule objectIdentifierFirstComponentMatch
Syntax DIT Content Rule Description
Single Value false: multiple values allowed
User Modification Allowed true
Usage directoryOperation
Origin RFC 4512
Schema File 00-core.ldif

1.82. dITRedirect

DN indicating a newer entry for this entry. This entry should expire after a suitable grace period, for example, after the person changes organizations.

OID 0.9.2342.19200300.100.1.54
Names dITRedirect
Equality Matching Rule distinguishedNameMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax DN
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 1274
Schema File 00-core.ldif

1.83. dITStructureRules

This operational attribute used in LDAP schema defines DIT structure rules, which specify the names entries may have, and how entries may be related to each other.

OID 2.5.21.1
Names dITStructureRules
Equality Matching Rule integerFirstComponentMatch
Syntax DIT Structure Rule Description
Single Value false: multiple values allowed
User Modification Allowed true
Usage directoryOperation
Origin RFC 4512
Schema File 00-core.ldif

1.84. dmdName

A Directory Management Domain (DMD) name. The DMD is the administrative authority for this directory server.

OID 2.5.4.54
Names dmdName
Superior Type name
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 2256
Schema File 00-core.ldif

1.85. dnQualifier

Disambiguating information for the RDN of an entry. The information can be used to avoid conflicts when merging data from multiple sources.

All values for this attribute from a particular source should be the same.

OID 2.5.4.46
Names dnQualifier
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Printable String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4519
Schema File 00-core.ldif

1.86. documentAuthor

DNs of the entries for authors and editors of a document.

OID 0.9.2342.19200300.100.1.14
Names documentAuthor
Equality Matching Rule distinguishedNameMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax DN
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4524
Schema File 00-core.ldif

1.87. documentIdentifier

Unique identifier(s) of a document.

OID 0.9.2342.19200300.100.1.11
Names documentIdentifier
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4524
Schema File 00-core.ldif

1.88. documentLocation

Location(s) of the document original.

OID 0.9.2342.19200300.100.1.15
Names documentLocation
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4524
Schema File 00-core.ldif

1.89. documentPublisher

DNs of the person or organization who published the document. Joint publications have one value per publisher.

OID 0.9.2342.19200300.100.1.56
Names documentPublisher
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4524
Schema File 00-core.ldif

1.90. documentTitle

Titles of a document, where multiple values can specify different forms, such as long and short versions.

OID 0.9.2342.19200300.100.1.12
Names documentTitle
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4524
Schema File 00-core.ldif

1.91. documentVersion

OID 0.9.2342.19200300.100.1.13
Names documentVersion
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4524
Schema File 00-core.ldif

1.92. drink

OID 0.9.2342.19200300.100.1.5
Names drink, favouriteDrink
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4524
Schema File 00-core.ldif

1.93. ds-certificate-fingerprint

Holds a digital certificate fingerprint value for mapping an incoming certificate to a user entry.

OID 1.3.6.1.4.1.26027.1.1.268
Names ds-certificate-fingerprint
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin OpenDS Directory Server
Schema File 02-config.ldif

1.94. ds-certificate-issuer-dn

Holds a digital certificate issuer DN value for validating the CA of an incoming certificate.

OID 1.3.6.1.4.1.36733.2.1.1.341
Names ds-certificate-issuer-dn
Equality Matching Rule distinguishedNameMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax DN
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.95. ds-certificate-subject-dn

Holds a digital certificate subject DN value for mapping an incoming certificate to a user entry.

OID 1.3.6.1.4.1.26027.1.1.266
Names ds-certificate-subject-dn
Equality Matching Rule distinguishedNameMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax DN
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin OpenDS Directory Server
Schema File 02-config.ldif

1.96. ds-mon-abandoned-requests

OID 1.3.6.1.4.1.36733.2.1.1.255
Names ds-mon-abandoned-requests
Description Total number of abandoned operations since startup
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Counter metric
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.97. ds-mon-active-connections-count

OID 1.3.6.1.4.1.26027.1.1.253
Names ds-mon-active-connections-count
Description Number of active client connections
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDS Directory Server
Schema File 02-config.ldif

1.98. ds-mon-active-persistent-searches

OID 1.3.6.1.4.1.36733.2.1.1.254
Names ds-mon-active-persistent-searches
Description Number of active persistent searches
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.99. ds-mon-alias

OID 1.3.6.1.4.1.36733.2.1.1.464
Names ds-mon-alias
Description Certificate alias
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.100. ds-mon-approx-oldest-change-not-synchronized

OID 1.3.6.1.4.1.36733.2.1.1.504
Names ds-mon-approx-oldest-change-not-synchronized
Description Approximate date and time of the oldest change not yet synchronized
Equality Matching Rule generalizedTimeMatch
Ordering Matching Rule generalizedTimeOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Generalized Time
Single Value true
User Modification Allowed true
Usage userApplications
Deprecated Since 6.0.0
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.101. ds-mon-approximate-delay

OID 1.3.6.1.4.1.36733.2.1.1.503
Names ds-mon-approximate-delay
Description Approximate delay between this server and the connected replica
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Duration in milli-seconds
Single Value true
User Modification Allowed true
Usage userApplications
Deprecated Since 6.0.0
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.102. ds-mon-assured-sd-acknowledged-updates

OID 1.3.6.1.4.1.36733.2.1.1.486
Names ds-mon-assured-sd-acknowledged-updates
Description Number of updates sent in the safe-data mode of assured replication that have been successfully acknowledged
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Counter metric
Single Value true
User Modification Allowed true
Usage userApplications
Interface Stability Internal: Internal use only, subject to change without notice
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.103. ds-mon-assured-sd-received-updates-timeout

OID 1.3.6.1.4.1.36733.2.1.1.475
Names ds-mon-assured-sd-received-updates-timeout
Description Number of updates received in the safe-data mode of assured replication that timed out
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Counter metric
Single Value true
User Modification Allowed true
Usage userApplications
Interface Stability Internal: Internal use only, subject to change without notice
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.104. ds-mon-assured-sd-received-updates

OID 1.3.6.1.4.1.36733.2.1.1.474
Names ds-mon-assured-sd-received-updates
Description Number of updates received in the safe-data mode of assured replication
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Interface Stability Internal: Internal use only, subject to change without notice
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.105. ds-mon-assured-sd-sent-updates-timeout

OID 1.3.6.1.4.1.36733.2.1.1.477
Names ds-mon-assured-sd-sent-updates-timeout
Description Number of updates sent in the safe-data mode of assured replication that timed out
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Counter metric
Single Value true
User Modification Allowed true
Usage userApplications
Interface Stability Internal: Internal use only, subject to change without notice
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.106. ds-mon-assured-sd-sent-updates

OID 1.3.6.1.4.1.36733.2.1.1.476
Names ds-mon-assured-sd-sent-updates
Description Number of updates sent in the safe-data mode of assured replication
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Counter metric
Single Value true
User Modification Allowed true
Usage userApplications
Interface Stability Internal: Internal use only, subject to change without notice
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.107. ds-mon-assured-sd-server-timeout-updates

OID 1.3.6.1.4.1.36733.2.1.1.494
Names ds-mon-assured-sd-server-timeout-updates
Description Number of updates sent to other servers in the safe-data mode of assured replication that have not been acknowledged successfully due to timeout
Equality Matching Rule caseIgnoreJsonQueryMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Json
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Interface Stability Internal: Internal use only, subject to change without notice
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.108. ds-mon-assured-sd-timeout-updates

OID 1.3.6.1.4.1.36733.2.1.1.487
Names ds-mon-assured-sd-timeout-updates
Description Number of updates sent in the safe-data mode of assured replication that have not been successfully acknowledged because of timeout
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Counter metric
Single Value true
User Modification Allowed true
Usage userApplications
Interface Stability Internal: Internal use only, subject to change without notice
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.109. ds-mon-assured-sr-acknowledged-updates

OID 1.3.6.1.4.1.36733.2.1.1.480
Names ds-mon-assured-sr-acknowledged-updates
Description Number of updates sent in the safe-read mode of assured replication that this server acknowledged successfully
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Counter metric
Single Value true
User Modification Allowed true
Usage userApplications
Interface Stability Internal: Internal use only, subject to change without notice
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.110. ds-mon-assured-sr-not-acknowledged-updates

OID 1.3.6.1.4.1.36733.2.1.1.481
Names ds-mon-assured-sr-not-acknowledged-updates
Description Number of updates sent in the safe-read mode of assured replication that have not been acknowledged successfully (due to timeout, incorrect status, or error during replay)
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Counter metric
Single Value true
User Modification Allowed true
Usage userApplications
Interface Stability Internal: Internal use only, subject to change without notice
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.111. ds-mon-assured-sr-received-updates-acked

OID 1.3.6.1.4.1.36733.2.1.1.478
Names ds-mon-assured-sr-received-updates-acked
Description Number of updates received in the safe-read mode of assured replication that this server acknowledged without errors
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Counter metric
Single Value true
User Modification Allowed true
Usage userApplications
Interface Stability Internal: Internal use only, subject to change without notice
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.112. ds-mon-assured-sr-received-updates-not-acked

OID 1.3.6.1.4.1.36733.2.1.1.479
Names ds-mon-assured-sr-received-updates-not-acked
Description Number of updates received in the safe-read mode of assured replication that this server acknowledged with errors
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Counter metric
Single Value true
User Modification Allowed true
Usage userApplications
Interface Stability Internal: Internal use only, subject to change without notice
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.113. ds-mon-assured-sr-received-updates-timeout

OID 1.3.6.1.4.1.36733.2.1.1.471
Names ds-mon-assured-sr-received-updates-timeout
Description Number of updates received in the safe-read mode of assured replication that timed out
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Counter metric
Single Value true
User Modification Allowed true
Usage userApplications
Interface Stability Internal: Internal use only, subject to change without notice
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.114. ds-mon-assured-sr-received-updates

OID 1.3.6.1.4.1.36733.2.1.1.470
Names ds-mon-assured-sr-received-updates
Description Number of updates received in the safe-read mode of assured replication
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Counter metric
Single Value true
User Modification Allowed true
Usage userApplications
Interface Stability Internal: Internal use only, subject to change without notice
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.115. ds-mon-assured-sr-replay-error-updates

OID 1.3.6.1.4.1.36733.2.1.1.485
Names ds-mon-assured-sr-replay-error-updates
Description Number of updates sent in the safe-read mode of assured replication that have not been acknowledged successfully due to replay errors
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Counter metric
Single Value true
User Modification Allowed true
Usage userApplications
Interface Stability Internal: Internal use only, subject to change without notice
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.116. ds-mon-assured-sr-sent-updates-timeout

OID 1.3.6.1.4.1.36733.2.1.1.473
Names ds-mon-assured-sr-sent-updates-timeout
Description Number of updates sent in the safe-read mode of assured replication that timed out
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Counter metric
Single Value true
User Modification Allowed true
Usage userApplications
Interface Stability Internal: Internal use only, subject to change without notice
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.117. ds-mon-assured-sr-sent-updates

OID 1.3.6.1.4.1.36733.2.1.1.472
Names ds-mon-assured-sr-sent-updates
Description Number of updates sent in the safe-read mode of assured replication
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Counter metric
Single Value true
User Modification Allowed true
Usage userApplications
Interface Stability Internal: Internal use only, subject to change without notice
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.118. ds-mon-assured-sr-server-not-acknowledged-updates

OID 1.3.6.1.4.1.36733.2.1.1.482
Names ds-mon-assured-sr-server-not-acknowledged-updates
Description Number of updates sent to other servers in the safe-read mode of assured replication that have not been acknowledged successfully (due to timeout, incorrect status, or error during replay)
Equality Matching Rule caseIgnoreJsonQueryMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Json
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Interface Stability Internal: Internal use only, subject to change without notice
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.119. ds-mon-assured-sr-timeout-updates

OID 1.3.6.1.4.1.36733.2.1.1.483
Names ds-mon-assured-sr-timeout-updates
Description Number of updates sent in the safe-read mode of assured replication that have not been acknowledged successfully due to timeout
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Counter metric
Single Value true
User Modification Allowed true
Usage userApplications
Interface Stability Internal: Internal use only, subject to change without notice
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.120. ds-mon-assured-sr-wrong-status-updates

OID 1.3.6.1.4.1.36733.2.1.1.484
Names ds-mon-assured-sr-wrong-status-updates
Description Number of updates sent in the safe-read mode of assured replication that have not been acknowledged successfully due to incorrect status
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Counter metric
Single Value true
User Modification Allowed true
Usage userApplications
Interface Stability Internal: Internal use only, subject to change without notice
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.121. ds-mon-backend-degraded-index-count

OID 1.3.6.1.4.1.36733.2.1.1.364
Names ds-mon-backend-degraded-index-count
Description Number of degraded indexes in the backend
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.122. ds-mon-backend-degraded-index

OID 1.3.6.1.4.1.36733.2.1.1.365
Names ds-mon-backend-degraded-index
Description Backend degraded index
Equality Matching Rule caseExactMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.123. ds-mon-backend-entry-count

OID 1.3.6.1.4.1.36733.2.1.1.363
Names ds-mon-backend-entry-count
Description Number of entries contained in the backend
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.124. ds-mon-backend-filter-use-indexed

OID 1.3.6.1.4.1.36733.2.1.1.369
Names ds-mon-backend-filter-use-indexed
Description Number of indexed searches performed against the backend
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.125. ds-mon-backend-filter-use-start-time

OID 1.3.6.1.4.1.36733.2.1.1.368
Names ds-mon-backend-filter-use-start-time
Description Time when recording started for statistical information about the simple search filters processed against the backend
Equality Matching Rule generalizedTimeMatch
Ordering Matching Rule generalizedTimeOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Generalized Time
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.126. ds-mon-backend-filter-use-unindexed

OID 1.3.6.1.4.1.36733.2.1.1.370
Names ds-mon-backend-filter-use-unindexed
Description Number of unindexed searches performed against the backend
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.127. ds-mon-backend-filter-use

OID 1.3.6.1.4.1.36733.2.1.1.371
Names ds-mon-backend-filter-use
Description Information about the simple search filter processed against the backend
Equality Matching Rule caseIgnoreJsonQueryMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Json
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.128. ds-mon-backend-is-private

OID 1.3.6.1.4.1.36733.2.1.1.356
Names ds-mon-backend-is-private
Description Whether the base DNs of this backend should be considered public or private
Equality Matching Rule booleanMatch
Syntax Boolean
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.129. ds-mon-backend-proxy-base-dn

OID 1.3.6.1.4.1.36733.2.1.1.354
Names ds-mon-backend-proxy-base-dn
Description Base DNs routed to remote LDAP servers by the proxy backend
Equality Matching Rule distinguishedNameMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax DN
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.130. ds-mon-backend-proxy-partition

OID 1.3.6.1.4.1.36733.2.1.1.357
Names ds-mon-backend-proxy-partition
Description Remote LDAP servers that the proxy backend forwards requests to
Equality Matching Rule caseIgnoreJsonQueryMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Summary metric
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.131. ds-mon-backend-ttl-entries-deleted

OID 1.3.6.1.4.1.36733.2.1.1.334
Names ds-mon-backend-ttl-entries-deleted
Description Summary for entries purged by time-to-live
Equality Matching Rule caseIgnoreJsonQueryMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Summary metric
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.132. ds-mon-backend-ttl-is-running

OID 1.3.6.1.4.1.36733.2.1.1.330
Names ds-mon-backend-ttl-is-running
Description Indicates whether time-to-live is in the process of purging expired entries
Equality Matching Rule booleanMatch
Syntax Boolean
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.133. ds-mon-backend-ttl-last-run-time

OID 1.3.6.1.4.1.36733.2.1.1.331
Names ds-mon-backend-ttl-last-run-time
Description Last date and time when time-to-live finished purging expired entries
Equality Matching Rule generalizedTimeMatch
Ordering Matching Rule generalizedTimeOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Generalized Time
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.134. ds-mon-backend-ttl-queue-size

OID 1.3.6.1.4.1.36733.2.1.1.333
Names ds-mon-backend-ttl-queue-size
Description Number of entries queued for purging by the time-to-live service
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.135. ds-mon-backend-ttl-thread-count

OID 1.3.6.1.4.1.36733.2.1.1.332
Names ds-mon-backend-ttl-thread-count
Description Number of active time-to-live threads
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.136. ds-mon-backend-writability-mode

OID 1.3.6.1.4.1.36733.2.1.1.355
Names ds-mon-backend-writability-mode
Description Current backend behavior when processing write operations, can either be "disabled", "enabled" or "internal-only"
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.137. ds-mon-base-dn-entry-count

OID 1.3.6.1.4.1.36733.2.1.1.367
Names ds-mon-base-dn-entry-count
Description Number of subordinate entries of the base DN, including the base DN
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.138. ds-mon-base-dn

OID 1.3.6.1.4.1.36733.2.1.1.366
Names ds-mon-base-dn
Description Base DN handled by a backend
Equality Matching Rule distinguishedNameMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax DN
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.139. ds-mon-build-number

OID 1.3.6.1.4.1.36733.2.1.1.321
Names ds-mon-build-number
Description Build number of the Directory Server
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.140. ds-mon-build-time

OID 1.3.6.1.4.1.36733.2.1.1.319
Names ds-mon-build-time
Description Build date and time of the Directory Server
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.141. ds-mon-bytes-read

OID 1.3.6.1.4.1.36733.2.1.1.252
Names ds-mon-bytes-read
Description Network bytes read summary
Equality Matching Rule caseIgnoreJsonQueryMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Summary metric
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.142. ds-mon-bytes-written

OID 1.3.6.1.4.1.36733.2.1.1.253
Names ds-mon-bytes-written
Description Network bytes written summary
Equality Matching Rule caseIgnoreJsonQueryMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Summary metric
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.143. ds-mon-cache-entry-count

OID 1.3.6.1.4.1.36733.2.1.1.360
Names ds-mon-cache-entry-count
Description Current number of entries held in this cache
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.144. ds-mon-cache-max-entry-count

OID 1.3.6.1.4.1.36733.2.1.1.361
Names ds-mon-cache-max-entry-count
Description Maximum number of entries allowed in this cache
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.145. ds-mon-cache-max-size-bytes

OID 1.3.6.1.4.1.36733.2.1.1.362
Names ds-mon-cache-max-size-bytes
Description Memory limit for this cache
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Size in bytes
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.146. ds-mon-cache-misses

OID 1.3.6.1.4.1.36733.2.1.1.358
Names ds-mon-cache-misses
Description Number of attempts to retrieve an entry that was not held in this cache
Equality Matching Rule caseIgnoreJsonQueryMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Summary metric
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.147. ds-mon-cache-total-tries

OID 1.3.6.1.4.1.36733.2.1.1.359
Names ds-mon-cache-total-tries
Description Number of attempts to retrieve an entry from this cache
Equality Matching Rule caseIgnoreJsonQueryMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Summary metric
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.148. ds-mon-certificate-expires-at

OID 1.3.6.1.4.1.36733.2.1.1.277
Names ds-mon-certificate-expires-at
Description Certificate expiration date and time
Equality Matching Rule generalizedTimeMatch
Ordering Matching Rule generalizedTimeOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Generalized Time
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.149. ds-mon-certificate-issuer-dn

OID 1.3.6.1.4.1.36733.2.1.1.274
Names ds-mon-certificate-issuer-dn
Description Certificate issuer DN
Equality Matching Rule distinguishedNameMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax DN
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.150. ds-mon-certificate-serial-number

OID 1.3.6.1.4.1.36733.2.1.1.276
Names ds-mon-certificate-serial-number
Description Certificate serial number
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.151. ds-mon-certificate-subject-dn

OID 1.3.6.1.4.1.36733.2.1.1.275
Names ds-mon-certificate-subject-dn
Description Certificate subject DN
Equality Matching Rule distinguishedNameMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax DN
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.152. ds-mon-compact-version

OID 1.3.6.1.4.1.36733.2.1.1.314
Names ds-mon-compact-version
Description Compact version of the Directory Server
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.153. ds-mon-config-dn

OID 1.3.6.1.4.1.36733.2.1.1.273
Names ds-mon-config-dn
Description DN of the configuration entry
Equality Matching Rule distinguishedNameMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax DN
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.154. ds-mon-connected-to-server-hostport

OID 1.3.6.1.4.1.36733.2.1.1.465
Names ds-mon-connected-to-server-hostport
Description Host and replication port of the server that this server is connected to
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Host port
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.155. ds-mon-connected-to-server-id

OID 1.3.6.1.4.1.36733.2.1.1.462
Names ds-mon-connected-to-server-id
Description Identifier of the server that this server is connected to
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.156. ds-mon-connection

OID 1.3.6.1.4.1.26027.1.1.251
Names ds-mon-connection
Description Client connection summary information
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Json
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin OpenDS Directory Server
Schema File 02-config.ldif

1.157. ds-mon-connections

OID 1.3.6.1.4.1.36733.2.1.1.251
Names ds-mon-connections
Description Connection summary
Equality Matching Rule caseIgnoreJsonQueryMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Summary metric
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.158. ds-mon-current-connections

OID 1.3.6.1.4.1.36733.2.1.1.326
Names ds-mon-current-connections
Description Number of client connections currently established with the Directory Server
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.159. ds-mon-current-delay

OID 1.3.6.1.4.1.36733.2.1.1.287
Names ds-mon-current-delay
Description Current local delay in replaying replicated operations
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Duration in milli-seconds
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.160. ds-mon-current-receive-window

OID 1.3.6.1.4.1.36733.2.1.1.492
Names ds-mon-current-receive-window
Description Current replication window size for receiving messages, indicating the number of replication messages a remote server can send before waiting on acknowledgement from this server. This does not depend on the TCP window size
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.161. ds-mon-current-time

OID 1.3.6.1.4.1.36733.2.1.1.324
Names ds-mon-current-time
Description Current date and time
Equality Matching Rule generalizedTimeMatch
Ordering Matching Rule generalizedTimeOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Generalized Time
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.162. ds-mon-db-cache-evict-internal-nodes-count

OID 1.3.6.1.4.1.36733.2.1.1.373
Names ds-mon-db-cache-evict-internal-nodes-count
Description Number of internal nodes evicted from the database cache
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.163. ds-mon-db-cache-evict-leaf-nodes-count

OID 1.3.6.1.4.1.36733.2.1.1.374
Names ds-mon-db-cache-evict-leaf-nodes-count
Description Number of leaf nodes (data records) evicted from the database cache
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.164. ds-mon-db-cache-misses-internal-nodes

OID 1.3.6.1.4.1.36733.2.1.1.377
Names ds-mon-db-cache-misses-internal-nodes
Description Number of internal nodes requested by btree operations that were not in the database cache
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.165. ds-mon-db-cache-misses-leaf-nodes

OID 1.3.6.1.4.1.36733.2.1.1.378
Names ds-mon-db-cache-misses-leaf-nodes
Description Number of leaf nodes (data records) requested by btree operations that were not in the database cache
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.166. ds-mon-db-cache-size-active

OID 1.3.6.1.4.1.36733.2.1.1.379
Names ds-mon-db-cache-size-active
Description Size of the database cache
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Size in bytes
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.167. ds-mon-db-cache-total-tries-internal-nodes

OID 1.3.6.1.4.1.36733.2.1.1.375
Names ds-mon-db-cache-total-tries-internal-nodes
Description Number of internal nodes requested by btree operations
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.168. ds-mon-db-cache-total-tries-leaf-nodes

OID 1.3.6.1.4.1.36733.2.1.1.376
Names ds-mon-db-cache-total-tries-leaf-nodes
Description Number of leaf nodes (data records) requested by btree operations
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.169. ds-mon-db-checkpoint-count

OID 1.3.6.1.4.1.36733.2.1.1.387
Names ds-mon-db-checkpoint-count
Description Number of checkpoints run so far
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.170. ds-mon-db-log-cleaner-file-deletion-count

OID 1.3.6.1.4.1.36733.2.1.1.381
Names ds-mon-db-log-cleaner-file-deletion-count
Description Number of cleaner file deletions
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.171. ds-mon-db-log-files-open

OID 1.3.6.1.4.1.36733.2.1.1.385
Names ds-mon-db-log-files-open
Description Number of files currently open in the database file cache
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.172. ds-mon-db-log-files-opened

OID 1.3.6.1.4.1.36733.2.1.1.386
Names ds-mon-db-log-files-opened
Description Number of times a log file has been opened
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.173. ds-mon-db-log-size-active

OID 1.3.6.1.4.1.36733.2.1.1.380
Names ds-mon-db-log-size-active
Description Bytes used by all active data files (files required for basic database operation)
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Size in bytes
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.174. ds-mon-db-log-size-total

OID 1.3.6.1.4.1.36733.2.1.1.384
Names ds-mon-db-log-size-total
Description Size used by all data files on disk
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Size in bytes
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.175. ds-mon-db-log-utilization-max

OID 1.3.6.1.4.1.36733.2.1.1.383
Names ds-mon-db-log-utilization-max
Description Current maximum (upper bound) log utilization as a percentage
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.176. ds-mon-db-log-utilization-min

OID 1.3.6.1.4.1.36733.2.1.1.382
Names ds-mon-db-log-utilization-min
Description Current minimum (lower bound) log utilization as a percentage
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.177. ds-mon-db-version

OID 1.3.6.1.4.1.36733.2.1.1.372
Names ds-mon-db-version
Description Database version used by the backend
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.178. ds-mon-disk-dir

OID 1.3.6.1.4.1.36733.2.1.1.339
Names ds-mon-disk-dir
Description A monitored directory containing data that may change over time
Equality Matching Rule caseExactMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Filesystem path
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.179. ds-mon-disk-free

OID 1.3.6.1.4.1.36733.2.1.1.335
Names ds-mon-disk-free
Description Amount of free disk space
Equality Matching Rule caseExactMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Size in bytes
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.180. ds-mon-disk-full-threshold

OID 1.3.6.1.4.1.36733.2.1.1.338
Names ds-mon-disk-full-threshold
Description Effective full disk space threshold
Equality Matching Rule caseExactMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Size in bytes
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.181. ds-mon-disk-low-threshold

OID 1.3.6.1.4.1.36733.2.1.1.337
Names ds-mon-disk-low-threshold
Description Effective low disk space threshold
Equality Matching Rule caseExactMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Size in bytes
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.182. ds-mon-disk-root

OID 1.3.6.1.4.1.36733.2.1.1.353
Names ds-mon-disk-root
Description Monitored disk root
Equality Matching Rule caseExactMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Filesystem path
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.183. ds-mon-disk-state

OID 1.3.6.1.4.1.36733.2.1.1.336
Names ds-mon-disk-state
Description Current disk state, can be either "normal", "low" or "full"
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.184. ds-mon-domain-generation-id

OID 1.3.6.1.4.1.36733.2.1.1.467
Names ds-mon-domain-generation-id
Description Replication domain generation identifier
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.185. ds-mon-domain-name

OID 1.3.6.1.4.1.36733.2.1.1.466
Names ds-mon-domain-name
Description Replication domain name
Equality Matching Rule distinguishedNameMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax DN
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.186. ds-mon-entries-awaiting-updates-count

OID 1.3.6.1.4.1.36733.2.1.1.500
Names ds-mon-entries-awaiting-updates-count
Description Number of entries for which an update operation has been received but not replayed yet by this replica
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Interface Stability Internal: Internal use only, subject to change without notice
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.187. ds-mon-fix-ids

OID 1.3.6.1.4.1.36733.2.1.1.322
Names ds-mon-fix-ids
Description IDs of issues that have been fixed in this Directory Server build
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.188. ds-mon-full-version

OID 1.3.6.1.4.1.36733.2.1.1.313
Names ds-mon-full-version
Description Full version of the Directory Server
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.189. ds-mon-install-path

OID 1.3.6.1.4.1.36733.2.1.1.305
Names ds-mon-install-path
Description Directory Server root installation path
Equality Matching Rule caseExactMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Filesystem path
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.190. ds-mon-instance-path

OID 1.3.6.1.4.1.36733.2.1.1.306
Names ds-mon-instance-path
Description Directory Server instance path
Equality Matching Rule caseExactMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Filesystem path
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.191. ds-mon-jvm-architecture

OID 1.3.6.1.4.1.36733.2.1.1.299
Names ds-mon-jvm-architecture
Description Java virtual machine architecture (e.g. 32-bit, 64-bit)
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.192. ds-mon-jvm-arguments

OID 1.3.6.1.4.1.36733.2.1.1.307
Names ds-mon-jvm-arguments
Description Input arguments passed to the Java virtual machine
Equality Matching Rule caseExactMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.193. ds-mon-jvm-available-cpus

OID 1.3.6.1.4.1.36733.2.1.1.301
Names ds-mon-jvm-available-cpus
Description Number of processors available to the Java virtual machine
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.194. ds-mon-jvm-class-path

OID 1.3.6.1.4.1.36733.2.1.1.294
Names ds-mon-jvm-class-path
Description Path used to find directories and JAR archives containing Java class files
Equality Matching Rule caseExactMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Filesystem path
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.195. ds-mon-jvm-classes-loaded

OID 1.3.6.1.4.1.36733.2.1.1.388
Names ds-mon-jvm-classes-loaded
Description Number of classes loaded since the Java virtual machine started
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.196. ds-mon-jvm-classes-unloaded

OID 1.3.6.1.4.1.36733.2.1.1.389
Names ds-mon-jvm-classes-unloaded
Description Number of classes unloaded since the Java virtual machine started
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.197. ds-mon-jvm-garbage-collector-concurrent-mark-sweep-count

OID 1.3.6.1.4.1.36733.2.1.1.458
Names ds-mon-jvm-garbage-collector-concurrent-mark-sweep-count
Description Number of collections performed by the "concurrent mark sweep" garbage collection algorithm
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.198. ds-mon-jvm-garbage-collector-concurrent-mark-sweep-time

OID 1.3.6.1.4.1.36733.2.1.1.459
Names ds-mon-jvm-garbage-collector-concurrent-mark-sweep-time
Description Approximate accumulated time taken by the "concurrent mark sweep" garbage collection algorithm
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Duration in milli-seconds
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.199. ds-mon-jvm-garbage-collector-copy-count

OID 1.3.6.1.4.1.36733.2.1.1.448
Names ds-mon-jvm-garbage-collector-copy-count
Description Number of collections performed by the "copy" garbage collection algorithm
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.200. ds-mon-jvm-garbage-collector-copy-time

OID 1.3.6.1.4.1.36733.2.1.1.449
Names ds-mon-jvm-garbage-collector-copy-time
Description Approximate accumulated time taken by the "copy" garbage collection algorithm
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Duration in milli-seconds
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.201. ds-mon-jvm-garbage-collector-g1-old-generation-count

OID 1.3.6.1.4.1.36733.2.1.1.456
Names ds-mon-jvm-garbage-collector-g1-old-generation-count
Description Number of collections performed by the "g1 old generation" garbage collection algorithm
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.202. ds-mon-jvm-garbage-collector-g1-old-generation-time

OID 1.3.6.1.4.1.36733.2.1.1.457
Names ds-mon-jvm-garbage-collector-g1-old-generation-time
Description Approximate accumulated time taken by the "g1 old generation" garbage collection algorithm
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Duration in milli-seconds
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.203. ds-mon-jvm-garbage-collector-g1-young-generation-count

OID 1.3.6.1.4.1.36733.2.1.1.454
Names ds-mon-jvm-garbage-collector-g1-young-generation-count
Description Number of collections performed by the "g1 young generation" garbage collection algorithm
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.204. ds-mon-jvm-garbage-collector-g1-young-generation-time

OID 1.3.6.1.4.1.36733.2.1.1.455
Names ds-mon-jvm-garbage-collector-g1-young-generation-time
Description Approximate accumulated time taken by the "g1 young generation" garbage collection algorithm
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Duration in milli-seconds
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.205. ds-mon-jvm-garbage-collector-mark-sweep-compact-count

OID 1.3.6.1.4.1.36733.2.1.1.450
Names ds-mon-jvm-garbage-collector-mark-sweep-compact-count
Description Number of collections performed by the "mark sweep compact" garbage collection algorithm
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.206. ds-mon-jvm-garbage-collector-mark-sweep-compact-time

OID 1.3.6.1.4.1.36733.2.1.1.451
Names ds-mon-jvm-garbage-collector-mark-sweep-compact-time
Description Approximate accumulated time taken by the "mark sweep compact" garbage collection algorithm
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Duration in milli-seconds
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.207. ds-mon-jvm-garbage-collector-par-new-count

OID 1.3.6.1.4.1.36733.2.1.1.452
Names ds-mon-jvm-garbage-collector-par-new-count
Description Number of collections performed by the "par new" garbage collection algorithm
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.208. ds-mon-jvm-garbage-collector-par-new-time

OID 1.3.6.1.4.1.36733.2.1.1.453
Names ds-mon-jvm-garbage-collector-par-new-time
Description Approximate accumulated time taken by the "par new" garbage collection algorithm
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Duration in milli-seconds
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.209. ds-mon-jvm-garbage-collector-ps-mark-sweep-count

OID 1.3.6.1.4.1.36733.2.1.1.446
Names ds-mon-jvm-garbage-collector-ps-mark-sweep-count
Description Number of collections performed by the "parallel scavenge mark sweep" garbage collection algorithm
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.210. ds-mon-jvm-garbage-collector-ps-mark-sweep-time

OID 1.3.6.1.4.1.36733.2.1.1.447
Names ds-mon-jvm-garbage-collector-ps-mark-sweep-time
Description Approximate accumulated time taken by the "parallel scavenge mark sweep" garbage collection algorithm
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Duration in milli-seconds
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.211. ds-mon-jvm-garbage-collector-ps-scavenge-count

OID 1.3.6.1.4.1.36733.2.1.1.444
Names ds-mon-jvm-garbage-collector-ps-scavenge-count
Description Number of collections performed by the "parallel scavenge" garbage collection algorithm
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.212. ds-mon-jvm-garbage-collector-ps-scavenge-time

OID 1.3.6.1.4.1.36733.2.1.1.445
Names ds-mon-jvm-garbage-collector-ps-scavenge-time
Description Approximate accumulated time taken by the "parallel scavenge" garbage collection algorithm
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Duration in milli-seconds
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.213. ds-mon-jvm-java-home

OID 1.3.6.1.4.1.36733.2.1.1.293
Names ds-mon-jvm-java-home
Description Installation directory for Java runtime environment (JRE)
Equality Matching Rule caseExactMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Filesystem path
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.214. ds-mon-jvm-java-vendor

OID 1.3.6.1.4.1.36733.2.1.1.290
Names ds-mon-jvm-java-vendor
Description Java runtime environment (JRE) vendor
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.215. ds-mon-jvm-java-version

OID 1.3.6.1.4.1.36733.2.1.1.289
Names ds-mon-jvm-java-version
Description Java runtime environment (JRE) version
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.216. ds-mon-jvm-memory-heap-init

OID 1.3.6.1.4.1.36733.2.1.1.391
Names ds-mon-jvm-memory-heap-init
Description Amount of heap memory that the Java virtual machine initially requested from the operating system
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Size in bytes
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.217. ds-mon-jvm-memory-heap-max

OID 1.3.6.1.4.1.36733.2.1.1.397
Names ds-mon-jvm-memory-heap-max
Description Maximum amount of heap memory that the Java virtual machine will attempt to use
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Size in bytes
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.218. ds-mon-jvm-memory-heap-reserved

OID 1.3.6.1.4.1.36733.2.1.1.395
Names ds-mon-jvm-memory-heap-reserved
Description Amount of heap memory that is committed for the Java virtual machine to use
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Size in bytes
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.219. ds-mon-jvm-memory-heap-used

OID 1.3.6.1.4.1.36733.2.1.1.393
Names ds-mon-jvm-memory-heap-used
Description Amount of heap memory used by the Java virtual machine
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Size in bytes
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.220. ds-mon-jvm-memory-init

OID 1.3.6.1.4.1.36733.2.1.1.390
Names ds-mon-jvm-memory-init
Description Amount of memory that the Java virtual machine initially requested from the operating system
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Size in bytes
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.221. ds-mon-jvm-memory-max

OID 1.3.6.1.4.1.36733.2.1.1.302
Names ds-mon-jvm-memory-max
Description Maximum amount of memory that the Java virtual machine will attempt to use
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Size in bytes
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.222. ds-mon-jvm-memory-non-heap-init

OID 1.3.6.1.4.1.36733.2.1.1.392
Names ds-mon-jvm-memory-non-heap-init
Description Amount of non-heap memory that the Java virtual machine initially requested from the operating system
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Size in bytes
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.223. ds-mon-jvm-memory-non-heap-max

OID 1.3.6.1.4.1.36733.2.1.1.398
Names ds-mon-jvm-memory-non-heap-max
Description Maximum amount of non-heap memory that the Java virtual machine will attempt to use
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Size in bytes
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.224. ds-mon-jvm-memory-non-heap-reserved

OID 1.3.6.1.4.1.36733.2.1.1.396
Names ds-mon-jvm-memory-non-heap-reserved
Description Amount of non-heap memory that is committed for the Java virtual machine to use
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Size in bytes
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.225. ds-mon-jvm-memory-non-heap-used

OID 1.3.6.1.4.1.36733.2.1.1.394
Names ds-mon-jvm-memory-non-heap-used
Description Amount of non-heap memory used by the Java virtual machine
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Size in bytes
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.226. ds-mon-jvm-memory-pools-code-cache-init

OID 1.3.6.1.4.1.36733.2.1.1.415
Names ds-mon-jvm-memory-pools-code-cache-init
Description Amount of "code cache" memory that the Java virtual machine initially requested from the operating system
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Size in bytes
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.227. ds-mon-jvm-memory-pools-code-cache-max

OID 1.3.6.1.4.1.36733.2.1.1.412
Names ds-mon-jvm-memory-pools-code-cache-max
Description Maximum amount of "code cache" memory that the Java virtual machine will attempt to use
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Size in bytes
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.228. ds-mon-jvm-memory-pools-code-cache-reserved

OID 1.3.6.1.4.1.36733.2.1.1.414
Names ds-mon-jvm-memory-pools-code-cache-reserved
Description Amount of "code cache" memory that is committed for the Java virtual machine to use
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Size in bytes
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.229. ds-mon-jvm-memory-pools-code-cache-used

OID 1.3.6.1.4.1.36733.2.1.1.413
Names ds-mon-jvm-memory-pools-code-cache-used
Description Amount of "code cache" memory used by the Java virtual machine
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Size in bytes
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.230. ds-mon-jvm-memory-pools-compressed-class-space-init

OID 1.3.6.1.4.1.36733.2.1.1.425
Names ds-mon-jvm-memory-pools-compressed-class-space-init
Description Amount of "compressed class space" memory that the Java virtual machine initially requested from the operating system
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Size in bytes
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.231. ds-mon-jvm-memory-pools-compressed-class-space-max

OID 1.3.6.1.4.1.36733.2.1.1.422
Names ds-mon-jvm-memory-pools-compressed-class-space-max
Description Maximum amount of "compressed class space" memory that the Java virtual machine will attempt to use
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Size in bytes
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.232. ds-mon-jvm-memory-pools-compressed-class-space-reserved

OID 1.3.6.1.4.1.36733.2.1.1.424
Names ds-mon-jvm-memory-pools-compressed-class-space-reserved
Description Amount of "compressed class space" memory that is committed for the Java virtual machine to use
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Size in bytes
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.233. ds-mon-jvm-memory-pools-compressed-class-space-used

OID 1.3.6.1.4.1.36733.2.1.1.423
Names ds-mon-jvm-memory-pools-compressed-class-space-used
Description Amount of "compressed class space" memory used by the Java virtual machine
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Size in bytes
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.234. ds-mon-jvm-memory-pools-metaspace-init

OID 1.3.6.1.4.1.36733.2.1.1.420
Names ds-mon-jvm-memory-pools-metaspace-init
Description Amount of "metaspace" memory that the Java virtual machine initially requested from the operating system
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Size in bytes
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.235. ds-mon-jvm-memory-pools-metaspace-max

OID 1.3.6.1.4.1.36733.2.1.1.417
Names ds-mon-jvm-memory-pools-metaspace-max
Description Maximum amount of "metaspace" memory that the Java virtual machine will attempt to use
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Size in bytes
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.236. ds-mon-jvm-memory-pools-metaspace-reserved

OID 1.3.6.1.4.1.36733.2.1.1.419
Names ds-mon-jvm-memory-pools-metaspace-reserved
Description Amount of "metaspace" memory that is committed for the Java virtual machine to use
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Size in bytes
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.237. ds-mon-jvm-memory-pools-metaspace-used

OID 1.3.6.1.4.1.36733.2.1.1.418
Names ds-mon-jvm-memory-pools-metaspace-used
Description Amount of "metaspace" memory used by the Java virtual machine
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Size in bytes
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.238. ds-mon-jvm-memory-pools-ps-eden-space-init

OID 1.3.6.1.4.1.36733.2.1.1.431
Names ds-mon-jvm-memory-pools-ps-eden-space-init
Description Amount of "parallel scavenge eden space" memory that the Java virtual machine initially requested from the operating system
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Size in bytes
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.239. ds-mon-jvm-memory-pools-ps-eden-space-max

OID 1.3.6.1.4.1.36733.2.1.1.427
Names ds-mon-jvm-memory-pools-ps-eden-space-max
Description Maximum amount of "parallel scavenge eden space" memory that the Java virtual machine will attempt to use
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Size in bytes
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.240. ds-mon-jvm-memory-pools-ps-eden-space-reserved

OID 1.3.6.1.4.1.36733.2.1.1.429
Names ds-mon-jvm-memory-pools-ps-eden-space-reserved
Description Amount of "parallel scavenge eden space" memory that is committed for the Java virtual machine to use
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Size in bytes
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.241. ds-mon-jvm-memory-pools-ps-eden-space-used-after-gc

OID 1.3.6.1.4.1.36733.2.1.1.430
Names ds-mon-jvm-memory-pools-ps-eden-space-used-after-gc
Description Amount of "parallel scavenge eden space" memory after the last time garbage collection recycled unused objects in this memory pool
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Size in bytes
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.242. ds-mon-jvm-memory-pools-ps-eden-space-used

OID 1.3.6.1.4.1.36733.2.1.1.428
Names ds-mon-jvm-memory-pools-ps-eden-space-used
Description Amount of "parallel scavenge eden space" memory used by the Java virtual machine
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Size in bytes
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.243. ds-mon-jvm-memory-pools-ps-old-gen-init

OID 1.3.6.1.4.1.36733.2.1.1.443
Names ds-mon-jvm-memory-pools-ps-old-gen-init
Description Amount of "parallel scavenge old generation" memory that the Java virtual machine initially requested from the operating system
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Size in bytes
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.244. ds-mon-jvm-memory-pools-ps-old-gen-max

OID 1.3.6.1.4.1.36733.2.1.1.439
Names ds-mon-jvm-memory-pools-ps-old-gen-max
Description Maximum amount of "parallel scavenge old generation" memory that the Java virtual machine will attempt to use
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Size in bytes
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.245. ds-mon-jvm-memory-pools-ps-old-gen-reserved

OID 1.3.6.1.4.1.36733.2.1.1.441
Names ds-mon-jvm-memory-pools-ps-old-gen-reserved
Description Amount of "parallel scavenge old generation" memory that is committed for the Java virtual machine to use
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Size in bytes
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.246. ds-mon-jvm-memory-pools-ps-old-gen-used-after-gc

OID 1.3.6.1.4.1.36733.2.1.1.442
Names ds-mon-jvm-memory-pools-ps-old-gen-used-after-gc
Description Amount of "parallel scavenge old generation" memory after the last time garbage collection recycled unused objects in this memory pool
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Size in bytes
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.247. ds-mon-jvm-memory-pools-ps-old-gen-used

OID 1.3.6.1.4.1.36733.2.1.1.440
Names ds-mon-jvm-memory-pools-ps-old-gen-used
Description Amount of "parallel scavenge old generation" memory used by the Java virtual machine
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Size in bytes
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.248. ds-mon-jvm-memory-pools-ps-survivor-space-init

OID 1.3.6.1.4.1.36733.2.1.1.437
Names ds-mon-jvm-memory-pools-ps-survivor-space-init
Description Amount of "parallel scavenge survivor space" memory that the Java virtual machine initially requested from the operating system
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Size in bytes
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.249. ds-mon-jvm-memory-pools-ps-survivor-space-max

OID 1.3.6.1.4.1.36733.2.1.1.433
Names ds-mon-jvm-memory-pools-ps-survivor-space-max
Description Maximum amount of "parallel scavenge survivor space" memory that the Java virtual machine will attempt to use
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Size in bytes
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.250. ds-mon-jvm-memory-pools-ps-survivor-space-reserved

OID 1.3.6.1.4.1.36733.2.1.1.435
Names ds-mon-jvm-memory-pools-ps-survivor-space-reserved
Description Amount of "parallel scavenge survivor space" memory that is committed for the Java virtual machine to use
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Size in bytes
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.251. ds-mon-jvm-memory-pools-ps-survivor-space-used-after-gc

OID 1.3.6.1.4.1.36733.2.1.1.436
Names ds-mon-jvm-memory-pools-ps-survivor-space-used-after-gc
Description Amount of "parallel scavenge survivor space" memory after the last time garbage collection recycled unused objects in this memory pool
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Size in bytes
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.252. ds-mon-jvm-memory-pools-ps-survivor-space-used

OID 1.3.6.1.4.1.36733.2.1.1.434
Names ds-mon-jvm-memory-pools-ps-survivor-space-used
Description Amount of "parallel scavenge survivor space" memory used by the Java virtual machine
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Size in bytes
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.253. ds-mon-jvm-memory-reserved

OID 1.3.6.1.4.1.36733.2.1.1.303
Names ds-mon-jvm-memory-reserved
Description Amount of memory that is committed for the Java virtual machine to use
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Size in bytes
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.254. ds-mon-jvm-memory-used

OID 1.3.6.1.4.1.36733.2.1.1.304
Names ds-mon-jvm-memory-used
Description Amount of memory used by the Java virtual machine
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Size in bytes
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.255. ds-mon-jvm-supported-tls-ciphers

OID 1.3.6.1.4.1.36733.2.1.1.309
Names ds-mon-jvm-supported-tls-ciphers
Description Transport Layer Security (TLS) cipher suites supported by this Directory Server
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.256. ds-mon-jvm-supported-tls-protocols

OID 1.3.6.1.4.1.36733.2.1.1.308
Names ds-mon-jvm-supported-tls-protocols
Description Transport Layer Security (TLS) protocols supported by this Directory Server
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.257. ds-mon-jvm-threads-blocked-count

OID 1.3.6.1.4.1.36733.2.1.1.403
Names ds-mon-jvm-threads-blocked-count
Description Number of threads in the BLOCKED state
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.258. ds-mon-jvm-threads-count

OID 1.3.6.1.4.1.36733.2.1.1.407
Names ds-mon-jvm-threads-count
Description Number of live threads including both daemon and non-daemon threads
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.259. ds-mon-jvm-threads-daemon-count

OID 1.3.6.1.4.1.36733.2.1.1.408
Names ds-mon-jvm-threads-daemon-count
Description Number of live daemon threads
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.260. ds-mon-jvm-threads-deadlock-count

OID 1.3.6.1.4.1.36733.2.1.1.409
Names ds-mon-jvm-threads-deadlock-count
Description Number of deadlocked threads
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.261. ds-mon-jvm-threads-deadlocks

OID 1.3.6.1.4.1.36733.2.1.1.410
Names ds-mon-jvm-threads-deadlocks
Description Diagnostic stack traces for deadlocked threads
Equality Matching Rule caseExactMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.262. ds-mon-jvm-threads-new-count

OID 1.3.6.1.4.1.36733.2.1.1.401
Names ds-mon-jvm-threads-new-count
Description Number of threads in the NEW state
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.263. ds-mon-jvm-threads-runnable-count

OID 1.3.6.1.4.1.36733.2.1.1.402
Names ds-mon-jvm-threads-runnable-count
Description Number of threads in the RUNNABLE state
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.264. ds-mon-jvm-threads-terminated-count

OID 1.3.6.1.4.1.36733.2.1.1.406
Names ds-mon-jvm-threads-terminated-count
Description Number of threads in the TERMINATED state
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.265. ds-mon-jvm-threads-timed-waiting-count

OID 1.3.6.1.4.1.36733.2.1.1.405
Names ds-mon-jvm-threads-timed-waiting-count
Description Number of threads in the TIMED_WAITING state
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.266. ds-mon-jvm-threads-waiting-count

OID 1.3.6.1.4.1.36733.2.1.1.404
Names ds-mon-jvm-threads-waiting-count
Description Number of threads in the WAITING state
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.267. ds-mon-jvm-vendor

OID 1.3.6.1.4.1.36733.2.1.1.292
Names ds-mon-jvm-vendor
Description Java virtual machine vendor
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.268. ds-mon-jvm-version

OID 1.3.6.1.4.1.36733.2.1.1.291
Names ds-mon-jvm-version
Description Java virtual machine version
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.269. ds-mon-listen-address

OID 1.3.6.1.4.1.26027.1.1.252
Names ds-mon-listen-address
Description Host and port
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin OpenDS Directory Server
Schema File 02-config.ldif

1.270. ds-mon-lost-connections

OID 1.3.6.1.4.1.36733.2.1.1.488
Names ds-mon-lost-connections
Description Number of times the replica lost its connection to the replication server
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.271. ds-mon-major-version

OID 1.3.6.1.4.1.36733.2.1.1.315
Names ds-mon-major-version
Description Major version number of the Directory Server
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.272. ds-mon-max-connections

OID 1.3.6.1.4.1.36733.2.1.1.327
Names ds-mon-max-connections
Description Maximum number of simultaneous client connections that have been established with the Directory Server
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.273. ds-mon-minor-version

OID 1.3.6.1.4.1.36733.2.1.1.316
Names ds-mon-minor-version
Description Minor version number of the Directory Server
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.274. ds-mon-missing-changes

OID 1.3.6.1.4.1.36733.2.1.1.468
Names ds-mon-missing-changes
Description Missing changes for replication
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Deprecated Since 6.0.0
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.275. ds-mon-newest-change-number

OID 1.3.6.1.4.1.36733.2.1.1.343
Names ds-mon-newest-change-number
Description Newest change number present in the change number index database
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.276. ds-mon-newest-csn-timestamp

OID 1.3.6.1.4.1.36733.2.1.1.347
Names ds-mon-newest-csn-timestamp
Description Timestamp of the newest CSN present in the replica database
Equality Matching Rule generalizedTimeMatch
Ordering Matching Rule generalizedTimeOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Generalized Time
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.277. ds-mon-newest-csn

OID 1.3.6.1.4.1.36733.2.1.1.345
Names ds-mon-newest-csn
Description Newest CSN present in the replica database
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax CSN (Change Sequence Number)
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.278. ds-mon-oldest-change-number

OID 1.3.6.1.4.1.36733.2.1.1.342
Names ds-mon-oldest-change-number
Description Oldest change number present in the change number index database
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.279. ds-mon-oldest-csn-timestamp

OID 1.3.6.1.4.1.36733.2.1.1.346
Names ds-mon-oldest-csn-timestamp
Description Timestamp of the oldest CSN present in the replica database
Equality Matching Rule generalizedTimeMatch
Ordering Matching Rule generalizedTimeOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Generalized Time
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.280. ds-mon-oldest-csn

OID 1.3.6.1.4.1.36733.2.1.1.344
Names ds-mon-oldest-csn
Description Oldest CSN present in the replica database
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax CSN (Change Sequence Number)
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.281. ds-mon-os-architecture

OID 1.3.6.1.4.1.36733.2.1.1.298
Names ds-mon-os-architecture
Description Operating system architecture
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.282. ds-mon-os-name

OID 1.3.6.1.4.1.36733.2.1.1.296
Names ds-mon-os-name
Description Operating system name
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.283. ds-mon-os-version

OID 1.3.6.1.4.1.36733.2.1.1.297
Names ds-mon-os-version
Description Operating system version
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.284. ds-mon-point-version

OID 1.3.6.1.4.1.36733.2.1.1.317
Names ds-mon-point-version
Description Point version number of the Directory Server
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.285. ds-mon-product-name

OID 1.3.6.1.4.1.36733.2.1.1.310
Names ds-mon-product-name
Description Full name of the Directory Server
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.286. ds-mon-protocol

OID 1.3.6.1.4.1.26027.1.1.254
Names ds-mon-protocol
Description Network protocol
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDS Directory Server
Schema File 02-config.ldif

1.287. ds-mon-replayed-updates-conflicts-resolved

OID 1.3.6.1.4.1.36733.2.1.1.496
Names ds-mon-replayed-updates-conflicts-resolved
Description Number of updates replayed on this replica for which replication naming conflicts have been resolved
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Counter metric
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.288. ds-mon-replayed-updates-conflicts-unresolved

OID 1.3.6.1.4.1.36733.2.1.1.497
Names ds-mon-replayed-updates-conflicts-unresolved
Description Number of updates replayed on this replica for which replication naming conflicts have not been resolved
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Counter metric
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.289. ds-mon-replayed-updates

OID 1.3.6.1.4.1.36733.2.1.1.288
Names ds-mon-replayed-updates
Description Timer for updates that have been replayed on this replica
Equality Matching Rule caseIgnoreJsonQueryMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Timer metric
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.290. ds-mon-requests-abandon

OID 1.3.6.1.4.1.36733.2.1.1.256
Names ds-mon-requests-abandon
Description Abandon request timer
Equality Matching Rule caseIgnoreJsonQueryMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Timer metric
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.291. ds-mon-requests-add

OID 1.3.6.1.4.1.36733.2.1.1.257
Names ds-mon-requests-add
Description Add request timer
Equality Matching Rule caseIgnoreJsonQueryMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Timer metric
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.292. ds-mon-requests-bind

OID 1.3.6.1.4.1.36733.2.1.1.258
Names ds-mon-requests-bind
Description Bind request timer
Equality Matching Rule caseIgnoreJsonQueryMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Timer metric
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.293. ds-mon-requests-compare

OID 1.3.6.1.4.1.36733.2.1.1.259
Names ds-mon-requests-compare
Description Compare request timer
Equality Matching Rule caseIgnoreJsonQueryMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Timer metric
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.294. ds-mon-requests-delete

OID 1.3.6.1.4.1.36733.2.1.1.260
Names ds-mon-requests-delete
Description Delete request timer
Equality Matching Rule caseIgnoreJsonQueryMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Timer metric
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.295. ds-mon-requests-extended

OID 1.3.6.1.4.1.36733.2.1.1.261
Names ds-mon-requests-extended
Description Extended request timer
Equality Matching Rule caseIgnoreJsonQueryMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Timer metric
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.296. ds-mon-requests-failure-client-invalid-request

OID 1.3.6.1.4.1.36733.2.1.1.279
Names ds-mon-requests-failure-client-invalid-request
Description Timer for requests that failed because there was a problem while attempting to perform the associated operation (associated LDAP result codes: 1, 2, 12, 15, 16, 17, 18, 19, 20, 21, 23, 34, 35, 36, 37, 38, 39; associated HTTP status codes: client error (4xx) except 401 and 403)
Equality Matching Rule caseIgnoreJsonQueryMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Timer metric
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.297. ds-mon-requests-failure-client-redirect

OID 1.3.6.1.4.1.36733.2.1.1.285
Names ds-mon-requests-failure-client-redirect
Description Timer for requests that could not complete because further action is required (associated HTTP status codes: redirection (3xx))
Equality Matching Rule caseIgnoreJsonQueryMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Timer metric
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.298. ds-mon-requests-failure-client-referral

OID 1.3.6.1.4.1.36733.2.1.1.282
Names ds-mon-requests-failure-client-referral
Description Timer for requests that failed because the server did not hold the request targeted entry (but was able to provide alternative servers that may) (associated LDAP result code: 10)
Equality Matching Rule caseIgnoreJsonQueryMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Timer metric
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.299. ds-mon-requests-failure-client-resource-limit

OID 1.3.6.1.4.1.36733.2.1.1.281
Names ds-mon-requests-failure-client-resource-limit
Description Timer for requests that failed because they were trying to exceed the resource limits allocated to the associated clients (associated LDAP result codes: time, size and admin limit exceeded (respectively 4, 5 and 11)
Equality Matching Rule caseIgnoreJsonQueryMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Timer metric
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.300. ds-mon-requests-failure-client-security

OID 1.3.6.1.4.1.36733.2.1.1.280
Names ds-mon-requests-failure-client-security
Description Timer for requests that failed for security reasons (associated LDAP result codes: 8, 9, 13, 25, 26, 27; associated HTTP status codes: unauthorized (401) and forbidden (403))
Equality Matching Rule caseIgnoreJsonQueryMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Timer metric
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.301. ds-mon-requests-failure-server

OID 1.3.6.1.4.1.36733.2.1.1.283
Names ds-mon-requests-failure-server
Description Timer for apparently valid requests that failed because the server was not able to process them (associated LDAP result codes: busy (51), unavailable (52), unwilling to perform (53) and other (80); associated HTTP status codes: server error (5xx))
Equality Matching Rule caseIgnoreJsonQueryMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Timer metric
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.302. ds-mon-requests-failure-uncategorized

OID 1.3.6.1.4.1.36733.2.1.1.284
Names ds-mon-requests-failure-uncategorized
Description Timer for requests that failed due to uncategorized reasons
Equality Matching Rule caseIgnoreJsonQueryMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Timer metric
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.303. ds-mon-requests-get

OID 1.3.6.1.4.1.36733.2.1.1.271
Names ds-mon-requests-get
Description GET request timer
Equality Matching Rule caseIgnoreJsonQueryMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Timer metric
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.304. ds-mon-requests-in-queue

OID 1.3.6.1.4.1.36733.2.1.1.350
Names ds-mon-requests-in-queue
Description Number of requests in the work queue that have not yet been picked up for processing
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.305. ds-mon-requests-modify-dn

OID 1.3.6.1.4.1.36733.2.1.1.263
Names ds-mon-requests-modify-dn
Description Modify DN request timer
Equality Matching Rule caseIgnoreJsonQueryMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Timer metric
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.306. ds-mon-requests-modify

OID 1.3.6.1.4.1.36733.2.1.1.262
Names ds-mon-requests-modify
Description Modify request timer
Equality Matching Rule caseIgnoreJsonQueryMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Timer metric
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.307. ds-mon-requests-patch

OID 1.3.6.1.4.1.36733.2.1.1.269
Names ds-mon-requests-patch
Description PATCH request timer
Equality Matching Rule caseIgnoreJsonQueryMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Timer metric
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.308. ds-mon-requests-post

OID 1.3.6.1.4.1.36733.2.1.1.270
Names ds-mon-requests-post
Description POST request timer
Equality Matching Rule caseIgnoreJsonQueryMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Timer metric
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.309. ds-mon-requests-put

OID 1.3.6.1.4.1.36733.2.1.1.272
Names ds-mon-requests-put
Description PUT request timer
Equality Matching Rule caseIgnoreJsonQueryMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Timer metric
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.310. ds-mon-requests-rejected-queue-full

OID 1.3.6.1.4.1.36733.2.1.1.352
Names ds-mon-requests-rejected-queue-full
Description Summary for operations that have been rejected because the work queue was already at its maximum capacity
Equality Matching Rule caseIgnoreJsonQueryMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Summary metric
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.311. ds-mon-requests-search-base

OID 1.3.6.1.4.1.36733.2.1.1.265
Names ds-mon-requests-search-base
Description Base object search request timer
Equality Matching Rule caseIgnoreJsonQueryMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Timer metric
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.312. ds-mon-requests-search-one

OID 1.3.6.1.4.1.36733.2.1.1.266
Names ds-mon-requests-search-one
Description One level search request timer
Equality Matching Rule caseIgnoreJsonQueryMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Timer metric
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.313. ds-mon-requests-search-sub

OID 1.3.6.1.4.1.36733.2.1.1.267
Names ds-mon-requests-search-sub
Description Subtree search request timer
Equality Matching Rule caseIgnoreJsonQueryMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Timer metric
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.314. ds-mon-requests-submitted

OID 1.3.6.1.4.1.36733.2.1.1.351
Names ds-mon-requests-submitted
Description Summary for operations that have been successfully submitted to the work queue
Equality Matching Rule caseIgnoreJsonQueryMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Summary metric
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.315. ds-mon-requests-unbind

OID 1.3.6.1.4.1.36733.2.1.1.268
Names ds-mon-requests-unbind
Description Unbind request timer
Equality Matching Rule caseIgnoreJsonQueryMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Timer metric
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.316. ds-mon-requests-uncategorized

OID 1.3.6.1.4.1.36733.2.1.1.250
Names ds-mon-requests-uncategorized
Description Uncategorized request timer
Equality Matching Rule caseIgnoreJsonQueryMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Timer metric
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.317. ds-mon-revision

OID 1.3.6.1.4.1.36733.2.1.1.318
Names ds-mon-revision
Description Revision ID in the source repository from which the Directory Server is build
Equality Matching Rule caseExactMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.318. ds-mon-sent-updates

OID 1.3.6.1.4.1.36733.2.1.1.498
Names ds-mon-sent-updates
Description Number of replication updates sent by this replica
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Counter metric
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.319. ds-mon-server-hostport

OID 1.3.6.1.4.1.36733.2.1.1.463
Names ds-mon-server-hostport
Description Host and port of a server
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Host port
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.320. ds-mon-server-id

OID 1.3.6.1.4.1.36733.2.1.1.461
Names ds-mon-server-id
Description Server identifier
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.321. ds-mon-server-state

OID 1.3.6.1.4.1.36733.2.1.1.469
Names ds-mon-server-state
Description Replication server state
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax CSN (Change Sequence Number)
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.322. ds-mon-short-name

OID 1.3.6.1.4.1.36733.2.1.1.311
Names ds-mon-short-name
Description Short name of the Directory Server
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.323. ds-mon-ssl-encryption

OID 1.3.6.1.4.1.36733.2.1.1.493
Names ds-mon-ssl-encryption
Description Whether SSL encryption is used when exchanging messages with this server
Equality Matching Rule booleanMatch
Syntax Boolean
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.324. ds-mon-start-time

OID 1.3.6.1.4.1.36733.2.1.1.323
Names ds-mon-start-time
Description Start date and time for the Directory Server
Equality Matching Rule generalizedTimeMatch
Ordering Matching Rule generalizedTimeOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Generalized Time
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.325. ds-mon-status-last-changed

OID 1.3.6.1.4.1.36733.2.1.1.506
Names ds-mon-status-last-changed
Description Last date and time the replication status of the local replica changed
Equality Matching Rule generalizedTimeMatch
Ordering Matching Rule generalizedTimeOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Generalized Time
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.326. ds-mon-status

OID 1.3.6.1.4.1.36733.2.1.1.505
Names ds-mon-status
Description Replication status of the local replica, can either be "Invalid", "Not connected", "Normal", "Degraded", "Full update", "Bad generation id"
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.327. ds-mon-system-name

OID 1.3.6.1.4.1.36733.2.1.1.300
Names ds-mon-system-name
Description Fully qualified domain name of the system where the Directory Server is running
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.328. ds-mon-total-connections

OID 1.3.6.1.4.1.36733.2.1.1.328
Names ds-mon-total-connections
Description Total number of client connections that have been established with the Directory Server since it started
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.329. ds-mon-updates-inbound-queue

OID 1.3.6.1.4.1.36733.2.1.1.501
Names ds-mon-updates-inbound-queue
Description Number of remote updates received from the replication server but not replayed yet on this replica
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Interface Stability Internal: Internal use only, subject to change without notice
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.330. ds-mon-updates-outbound-queue

OID 1.3.6.1.4.1.36733.2.1.1.499
Names ds-mon-updates-outbound-queue
Description Number of local updates that are waiting to be sent to the replication server once they complete
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Interface Stability Internal: Internal use only, subject to change without notice
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.331. ds-mon-updates-totals-per-replay-thread

OID 1.3.6.1.4.1.36733.2.1.1.502
Names ds-mon-updates-totals-per-replay-thread
Description JSON array of the number of updates replayed per replay thread
Equality Matching Rule caseIgnoreJsonQueryMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Json
Single Value true
User Modification Allowed true
Usage userApplications
Interface Stability Internal: Internal use only, subject to change without notice
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.332. ds-mon-vendor-name

OID 1.3.6.1.4.1.36733.2.1.1.312
Names ds-mon-vendor-name
Description Vendor name of the Directory Server
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.333. ds-mon-version-qualifier

OID 1.3.6.1.4.1.36733.2.1.1.320
Names ds-mon-version-qualifier
Description Version qualifier of the Directory Server
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.334. ds-mon-working-directory

OID 1.3.6.1.4.1.36733.2.1.1.295
Names ds-mon-working-directory
Description Current working directory of the user running the Directory Server
Equality Matching Rule caseExactMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Filesystem path
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.335. ds-private-naming-contexts

Holds the DNs that constitute the set of private naming contexts registered with the server, not for external use by applications.

OID 1.3.6.1.4.1.26027.1.1.246
Names ds-private-naming-contexts
Equality Matching Rule distinguishedNameMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax DN
Single Value false: multiple values allowed
User Modification Allowed true
Usage directoryOperation
Origin OpenDS Directory Server
Schema File 02-config.ldif

1.336. ds-privilege-name

Holds an administrative privilege. See the directory server documentation for details.

OID 1.3.6.1.4.1.26027.1.1.260
Names ds-privilege-name
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage directoryOperation
Origin OpenDS Directory Server
Schema File 02-config.ldif

1.337. ds-pwp-account-disabled

TRUE if the user's account has been disabled by an administrator.

OID 1.3.6.1.4.1.26027.1.1.166
Names ds-pwp-account-disabled
Equality Matching Rule booleanMatch
Syntax Boolean
Single Value true
User Modification Allowed true
Usage directoryOperation
Origin OpenDS Directory Server
Schema File 02-config.ldif

1.338. ds-pwp-account-expiration-time

Indicates when a temporary account expires, after which it can no longer be used to authenticate.

OID 1.3.6.1.4.1.26027.1.1.237
Names ds-pwp-account-expiration-time
Equality Matching Rule generalizedTimeMatch
Ordering Matching Rule generalizedTimeOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Generalized Time
Single Value true
User Modification Allowed true
Usage directoryOperation
Origin OpenDS Directory Server
Schema File 02-config.ldif

1.339. ds-pwp-last-login-time

Holds a timestamp of the last successful bind.

OID 1.3.6.1.4.1.26027.1.1.162
Names ds-pwp-last-login-time
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage directoryOperation
Origin OpenDS Directory Server
Schema File 02-config.ldif

1.340. ds-pwp-password-changed-by-required-time

Indicates whether the user's password was changed as required by the password policy.

OID 1.3.6.1.4.1.26027.1.1.163
Names ds-pwp-password-changed-by-required-time
Equality Matching Rule generalizedTimeMatch
Ordering Matching Rule generalizedTimeOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Generalized Time
Single Value true
User Modification Allowed true
Usage directoryOperation
Origin OpenDS Directory Server
Schema File 02-config.ldif

1.341. ds-pwp-password-expiration-time

Indicates when the password for the current entry expires.

OID 1.3.6.1.4.1.36733.2.1.1.60
Names ds-pwp-password-expiration-time, pwdExpirationTime
Equality Matching Rule generalizedTimeMatch
Ordering Matching Rule generalizedTimeOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Generalized Time
Single Value true
User Modification Allowed false
Usage directoryOperation
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.342. ds-pwp-password-policy-dn

Pointer to the entry holding the password policy for the current entry.

OID 1.3.6.1.4.1.26027.1.1.244
Names ds-pwp-password-policy-dn
Equality Matching Rule distinguishedNameMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax DN
Single Value false: multiple values allowed
User Modification Allowed true
Usage directoryOperation
Origin OpenDS Directory Server
Schema File 02-config.ldif

1.343. ds-pwp-reset-time

Indicates when the user's password was reset.

OID 1.3.6.1.4.1.26027.1.1.164
Names ds-pwp-reset-time
Equality Matching Rule generalizedTimeMatch
Ordering Matching Rule generalizedTimeOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Generalized Time
Single Value true
User Modification Allowed true
Usage directoryOperation
Origin OpenDS Directory Server
Schema File 02-config.ldif

1.344. ds-pwp-warned-time

Indicates when the user was first warned about an expiring password.

OID 1.3.6.1.4.1.26027.1.1.165
Names ds-pwp-warned-time
Equality Matching Rule generalizedTimeMatch
Ordering Matching Rule generalizedTimeOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Generalized Time
Single Value true
User Modification Allowed true
Usage directoryOperation
Origin OpenDS Directory Server
Schema File 02-config.ldif

1.345. ds-rlim-cursor-entry-limit

OID 1.3.6.1.4.1.36733.2.1.1.349
Names ds-rlim-cursor-entry-limit
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage directoryOperation
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.346. ds-rlim-idle-time-limit

Sets the maximum time the server allows the user to hold an idle connection open.

OID 1.3.6.1.4.1.26027.1.1.394
Names ds-rlim-idle-time-limit
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage directoryOperation
Origin OpenDS Directory Server
Schema File 02-config.ldif

1.347. ds-rlim-lookthrough-limit

Sets the maximum number of entries the server considers when processing a search by the user.

OID 1.3.6.1.4.1.26027.1.1.241
Names ds-rlim-lookthrough-limit
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage directoryOperation
Origin OpenDS Directory Server
Schema File 02-config.ldif

1.348. ds-rlim-size-limit

Sets the maximum number of entries returned for a search by the user.

OID 1.3.6.1.4.1.26027.1.1.116
Names ds-rlim-size-limit
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage directoryOperation
Origin OpenDS Directory Server
Schema File 02-config.ldif

1.349. ds-rlim-time-limit

Sets the maximum server processing time for a search by the user.

OID 1.3.6.1.4.1.26027.1.1.117
Names ds-rlim-time-limit
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage directoryOperation
Origin OpenDS Directory Server
Schema File 02-config.ldif

1.350. ds-sync-conflict

For an entry resulting from a replication conflict, holds the DN that the entry would have had without the conflict.

OID 1.3.6.1.4.1.26027.1.1.317
Names ds-sync-conflict
Equality Matching Rule distinguishedNameMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax DN
Single Value false: multiple values allowed
User Modification Allowed true
Usage directoryOperation
Origin OpenDS Directory Server
Schema File 02-config.ldif

1.351. ds-sync-fractional-exclude

Indicates which attributes to exclude in fractional replication.

OID 1.3.6.1.4.1.26027.1.1.589
Names ds-sync-fractional-exclude
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage directoryOperation
Origin OpenDS Directory Server
Schema File 02-config.ldif

1.352. ds-sync-fractional-include

Indicates which attributes to include in fractional replication.

OID 1.3.6.1.4.1.26027.1.1.588
Names ds-sync-fractional-include
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage directoryOperation
Origin OpenDS Directory Server
Schema File 02-config.ldif

1.353. ds-sync-generation-id

Holds the replication generation ID for a backend.

OID 1.3.6.1.4.1.26027.1.1.405
Names ds-sync-generation-id
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage directoryOperation
Origin OpenDS Directory Server
Schema File 02-config.ldif

1.354. ds-sync-hist

Holds historical information for replication.

OID 1.3.6.1.4.1.26027.1.1.119
Names ds-sync-hist
Equality Matching Rule octetStringMatch
Ordering Matching Rule historicalCsnOrderingMatch
Syntax Octet String
Single Value false: multiple values allowed
User Modification Allowed false
Usage directoryOperation
Origin OpenDS Directory Server
Schema File 02-config.ldif

1.355. ds-sync-state

Holds replication state information for a backend.

OID 1.3.6.1.4.1.26027.1.1.185
Names ds-sync-state
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage directoryOperation
Origin OpenDS Directory Server
Schema File 02-config.ldif

1.356. ds-target-group-dn

Pointer to a group to be shown as a virtual static group.

OID 1.3.6.1.4.1.26027.1.1.292
Names ds-target-group-dn
Equality Matching Rule distinguishedNameMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax DN
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDS Directory Server
Schema File 02-config.ldif

1.357. dSAQuality

Directory administrators can use this attribute to indicate the quality (availability) of this Directory System Agent (DSA).

OID 0.9.2342.19200300.100.1.49
Names dSAQuality
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 1274
Schema File 00-core.ldif

1.358. emailAddress

OID 1.2.840.113549.1.9.1
Names emailAddress
Description represents the email address part of an X.509 certificate
Equality Matching Rule caseIgnoreIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 2985
Schema File 00-core.ldif

1.359. employeeNumber

Identifier that depends on the organization. It often reflects the order of hire or association with the organization.

OID 2.16.840.1.113730.3.1.3
Names employeeNumber
Description numerically identifies an employee within an organization
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 2798
Schema File 00-core.ldif

1.360. employeeType

Identifier for the employee to employer relationship, such as Employee, Contractor, or Temp. The values used depend on the classification of employees.

OID 2.16.840.1.113730.3.1.4
Names employeeType
Description type of employment for a person
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 2798
Schema File 00-core.ldif

1.361. enhancedSearchGuide

Sets of information used by directory clients when constructing search filters.

Examples: person#(sn$APPROX)#wholeSubtree, organizationalUnit#(ou$SUBSTR)#oneLevel

OID 2.5.4.47
Names enhancedSearchGuide
Equality Matching Rule octetStringMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Enhanced Guide
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4519
Schema File 00-core.ldif

1.362. entryDN

An entry's distinguished name is not an attribute of the entry.

This operational attribute makes it possible to perform attribute value assertions against the DN of the entry, enabling operations such as LDAP compare and LDAP search.

OID 1.3.6.1.1.20
Names entryDN
Description DN of the entry
Equality Matching Rule distinguishedNameMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax DN
Single Value true
User Modification Allowed false
Usage directoryOperation
Origin RFC 5020
Schema File 00-core.ldif

1.363. entryUUID

Holds a Universally Unique Identifier (UUID) assigned to the entry.

The server generates the value of this operational attribute when adding the entry to the directory.

A UUID is a 16-octet (128-bit) string, constrained to the namespace specified in RFC 4122, and encoded using the ASCII representation.

Example: 597ae2f6-16a6-1027-98f4-d28b5365dc14.

OID 1.3.6.1.1.16.4
Names entryUUID
Description UUID of the entry
Equality Matching Rule uuidMatch
Ordering Matching Rule uuidOrderingMatch
Syntax UUID
Single Value true
User Modification Allowed false
Usage directoryOperation
Origin RFC 4530
Schema File 00-core.ldif

1.364. etag

Specifies an entity tag suitable for external use when comparing two versions of an entry.

OID 1.3.6.1.4.1.36733.2.1.1.59
Names etag
Equality Matching Rule caseExactMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Printable String
Single Value true
User Modification Allowed false
Usage directoryOperation
Origin OpenDJ Directory Server
Schema File 00-core.ldif

1.365. facsimileTelephoneNumber

Fax phone number, such as +1 415 555 1212 or +1 415 555 1212$fineResolution.

OID 2.5.4.23
Names facsimileTelephoneNumber
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Facsimile Telephone Number
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4519
Schema File 00-core.ldif

1.366. firstChangeNumber

Holds the oldest change number in the changelog.

OID 1.3.6.1.4.1.26027.1.1.593
Names firstChangeNumber
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage directoryOperation
Origin OpenDS Directory Server
Schema File 00-core.ldif

1.367. followReferrals

OID 1.3.6.1.4.1.11.1.3.1.1.5
Names followReferrals
Description An agent or service does or should follow referrals
Equality Matching Rule booleanMatch
Syntax Boolean
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 4876
Schema File 05-rfc4876.ldif

1.368. fullVendorVersion

Holds the vendor version including the build number.

OID 1.3.6.1.4.1.36733.2.1.1.141
Names fullVendorVersion
Equality Matching Rule caseExactIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed false
Usage dSAOperation
Origin OpenDJ Directory Server
Schema File 00-core.ldif

1.369. gecos

OID 1.3.6.1.1.1.1.2
Names gecos
Description The GECOS field; the common name
Equality Matching Rule caseIgnoreIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreIA5SubstringsMatch
Syntax IA5 String
Single Value true
User Modification Allowed true
Usage userApplications
Origin draft-howard-rfc2307bis
Schema File 04-rfc2307bis.ldif

1.370. generationQualifier

Name strings typically forming the suffix part of a person's name.

Examples: Jr., 3rd

OID 2.5.4.44
Names generationQualifier
Superior Type name
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4519
Schema File 00-core.ldif

1.371. gidNumber

OID 1.3.6.1.1.1.1.1
Names gidNumber
Description An integer uniquely identifying a group in an administrative domain
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin draft-howard-rfc2307bis
Schema File 04-rfc2307bis.ldif

1.372. givenName

Part of a person's name that is neither their surname nor their middle name.

OID 2.5.4.42
Names givenName
Superior Type name
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4519
Schema File 00-core.ldif

1.373. governingStructureRule

Indicates the structure rule governing the entry. The structure rule defines the names entries may have, and how entries may be related to each other.

OID 2.5.21.10
Names governingStructureRule
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed false
Usage directoryOperation
Origin RFC 4512
Schema File 00-core.ldif

1.374. hasSubordinates

Indicates whether the entry has any subordinate entries.

OID 2.5.18.9
Names hasSubordinates
Equality Matching Rule booleanMatch
Syntax Boolean
Single Value true
User Modification Allowed false
Usage directoryOperation
Origin X.501
Schema File 00-core.ldif

1.375. homeDirectory

OID 1.3.6.1.1.1.1.3
Names homeDirectory
Description The absolute path to the home directory
Equality Matching Rule caseExactIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value true
User Modification Allowed true
Usage userApplications
Origin draft-howard-rfc2307bis
Schema File 04-rfc2307bis.ldif

1.376. homePhone

Home phone number, such as +1 415 555 1212.

OID 0.9.2342.19200300.100.1.20
Names homePhone, homeTelephoneNumber
Equality Matching Rule telephoneNumberMatch
Substring Matching Rule telephoneNumberSubstringsMatch
Syntax Telephone Number
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4524
Schema File 00-core.ldif

1.377. homePostalAddress

Home postal address for an object, such as 1234 Main St.$Anytown, CA 12345$USA. Values are expected to be no longer than 6 directory strings of 30 characters each, although servers are not expected to enforce these limits.

OID 0.9.2342.19200300.100.1.39
Names homePostalAddress
Equality Matching Rule caseIgnoreListMatch
Substring Matching Rule caseIgnoreListSubstringsMatch
Syntax Postal Address
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4524
Schema File 00-core.ldif

1.378. host

Hostname of a computer, generally as a fully qualified domain name such as server.example.com.

OID 0.9.2342.19200300.100.1.9
Names host
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4524
Schema File 00-core.ldif

1.379. houseIdentifier

OID 2.5.4.51
Names houseIdentifier
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4519
Schema File 00-core.ldif

1.380. includedAttributes

In a changelog entry, holds the attributes on the entry prior to the change.

OID 1.3.6.1.4.1.36733.2.1.1.6
Names includedAttributes
Description A set of attributes which were part of the entry before the changes were applied
Equality Matching Rule octetStringMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Octet String
Single Value true
User Modification Allowed true
Usage directoryOperation
Origin OpenDJ Directory Server
Schema File 03-changelog.ldif

1.381. info

General information associated with the object represented by the directory entry. Applications should not ascribe specific semantics to the value of this attribute.

OID 0.9.2342.19200300.100.1.4
Names info
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4524
Schema File 00-core.ldif

1.382. inheritable

OID 1.3.6.1.4.1.7628.5.4.1
Names inheritable
Equality Matching Rule booleanMatch
Syntax Boolean
Single Value true
User Modification Allowed false
Usage dSAOperation
Origin draft-ietf-ldup-subentry
Schema File 00-core.ldif

1.383. inheritAttribute

Holds the name of a collective attribute to inherit.

OID 1.3.6.1.4.1.26027.1.1.625
Names inheritAttribute
Equality Matching Rule objectIdentifierMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax OID
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin OpenDS Directory Server
Schema File 00-core.ldif

1.384. inheritFromBaseRDN

Holds the RDN of the base entry under which the entries are found from which to inherit collective attributes.

OID 1.3.6.1.4.1.26027.1.1.622
Names inheritFromBaseRDN
Equality Matching Rule distinguishedNameMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax DN
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDS Directory Server
Schema File 00-core.ldif

1.385. inheritFromDNAttribute

Holds the DN-syntax attribute specifying the entry from which to inherit collective attributes.

OID 1.3.6.1.4.1.26027.1.1.621
Names inheritFromDNAttribute
Equality Matching Rule objectIdentifierMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax OID
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDS Directory Server
Schema File 00-core.ldif

1.386. inheritFromRDNAttribute

Holds the RDN attribute of the entry from which to inherit collective attributes.

OID 1.3.6.1.4.1.26027.1.1.624
Names inheritFromRDNAttribute
Equality Matching Rule objectIdentifierMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax OID
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDS Directory Server
Schema File 00-core.ldif

1.387. inheritFromRDNType

Holds the RDN attribute type of the entry from which to inherit collective attributes.

OID 1.3.6.1.4.1.26027.1.1.623
Names inheritFromRDNType
Equality Matching Rule objectIdentifierMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax OID
Single Value true
User Modification Allowed true
Usage userApplications
Origin OpenDS Directory Server
Schema File 00-core.ldif

1.388. initials

Strings of initials of some or all of a person's names, excluding the surname(s). Each string is one value of the attribute.

OID 2.5.4.43
Names initials
Superior Type name
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4519
Schema File 00-core.ldif

1.389. internationaliSDNNumber

Integrated Services Digital Network (ISDN) addresses, as specified by the International Telecommunication Union (ITU) Recommendation E.164.

OID 2.5.4.25
Names internationaliSDNNumber
Equality Matching Rule numericStringMatch
Ordering Matching Rule numericStringOrderingMatch
Substring Matching Rule numericStringSubstringsMatch
Syntax Numeric String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4519
Schema File 00-core.ldif

1.390. ipHostNumber

OID 1.3.6.1.1.1.1.19
Names ipHostNumber
Description IPv4 addresses as a dotted decimal omitting leading zeros or IPv6 addresses as defined in RFC2373
Superior Type name
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin draft-howard-rfc2307bis
Schema File 04-rfc2307bis.ldif

1.391. ipNetmaskNumber

OID 1.3.6.1.1.1.1.21
Names ipNetmaskNumber
Description IP netmask as a dotted decimal, eg. 255.255.255.0, omitting leading zeros
Equality Matching Rule caseIgnoreIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value true
User Modification Allowed true
Usage userApplications
Origin draft-howard-rfc2307bis
Schema File 04-rfc2307bis.ldif

1.392. ipNetworkNumber

OID 1.3.6.1.1.1.1.20
Names ipNetworkNumber
Description IP network as a dotted decimal, eg. 192.168, omitting leading zeros
Superior Type name
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin draft-howard-rfc2307bis
Schema File 04-rfc2307bis.ldif

1.393. ipProtocolNumber

OID 1.3.6.1.1.1.1.17
Names ipProtocolNumber
Description IP protocol number
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin draft-howard-rfc2307bis
Schema File 04-rfc2307bis.ldif

1.394. ipServicePort

OID 1.3.6.1.1.1.1.15
Names ipServicePort
Description Service port number
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin draft-howard-rfc2307bis
Schema File 04-rfc2307bis.ldif

1.395. ipServiceProtocol

OID 1.3.6.1.1.1.1.16
Names ipServiceProtocol
Description Service protocol name
Superior Type name
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin draft-howard-rfc2307bis
Schema File 04-rfc2307bis.ldif

1.396. ipTnetNumber

OID 1.3.6.1.4.1.42.2.27.5.1.68
Names ipTnetNumber
Description Trusted Solaris network template ip_address
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value true
User Modification Allowed true
Usage userApplications
Origin Solaris Specific
Schema File 05-solaris.ldif

1.397. ipTnetTemplateName

OID 1.3.6.1.4.1.42.2.27.5.1.67
Names ipTnetTemplateName
Description Trusted Solaris network template template_name
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value true
User Modification Allowed true
Usage userApplications
Origin Solaris Specific
Schema File 05-solaris.ldif

1.398. isMemberOf

Shows group DNs of which this entry is a member.

OID 1.3.6.1.4.1.42.2.27.9.1.792
Names isMemberOf
Description Sun-defined attribute type
Equality Matching Rule distinguishedNameMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax DN
Single Value false: multiple values allowed
User Modification Allowed false
Usage directoryOperation
Origin Sun Java System Directory Server
Schema File 00-core.ldif

1.399. janetMailbox

Electronic mailbox attribute using the syntax specified in the Grey Book of the Coloured Book protocols. See, for example, the Wikipedia article on Coloured Book protocols.

Example: janetMail: user@UK.CO.EXAMPLE.

Entries using this attribute must also include an rfc822Mailbox attribute, such as mail: user@example.co.uk.

OID 0.9.2342.19200300.100.1.46
Names janetMailbox
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 1274
Schema File 00-core.ldif

1.400. javaClassName

Case-sensitive fully qualified name of a Java class or interface.

OID 1.3.6.1.4.1.42.2.27.4.1.6
Names javaClassName
Description Fully qualified name of distinguished Java class or interface
Equality Matching Rule caseExactMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 2713
Schema File 03-rfc2713.ldif

1.401. javaClassNames

Case-sensitive fully qualified names of a Java class or interface. Multiple values represent a class or interface name of this object, or of an ancestor class or interface of this object.

OID 1.3.6.1.4.1.42.2.27.4.1.13
Names javaClassNames
Description Fully qualified Java class or interface name
Equality Matching Rule caseExactMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 2713
Schema File 03-rfc2713.ldif

1.402. javaCodebase

Location from which to load the class specified by the javaClassName attribute.

If multiple values are present, each value is an independent code base, meaning each is an alternative location from which to load the class definition.

OID 1.3.6.1.4.1.42.2.27.4.1.7
Names javaCodebase
Description URL(s) specifying the location of class definition
Equality Matching Rule caseExactIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 2713
Schema File 03-rfc2713.ldif

1.403. javaDoc

URL to the Javadoc for the object.

OID 1.3.6.1.4.1.42.2.27.4.1.12
Names javaDoc
Description The Java documentation for the class
Equality Matching Rule caseExactIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 2713
Schema File 03-rfc2713.ldif

1.404. javaFactory

Case-sensitive fully qualified name of a Java class that can be used to create an instance of the class specified by the javaClassName attribute.

OID 1.3.6.1.4.1.42.2.27.4.1.10
Names javaFactory
Description Fully qualified Java class name of a JNDI object factory
Equality Matching Rule caseExactMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 2713
Schema File 03-rfc2713.ldif

1.405. javaReferenceAddress

Sequence of addresses of a JNDI reference. Each value represents and object of type javax.naming.RefAddr, and has the following form, where # is the delimiter:

#sequence-number#address-type#(address-value|#string-content)

sequence-number

The address's position in the JNDI reference starting at 0.

address-type

Type of JNDI address, which is a non-empty string.

address-value

Value of the address contents if the reference is of type javax.naming.StringRefAddr.

string-content

Base64-encoded string representation of the entire serialized address if the reference is not of type javax.naming.StringRefAddr.

OID 1.3.6.1.4.1.42.2.27.4.1.11
Names javaReferenceAddress
Description Addresses associated with a JNDI Reference
Equality Matching Rule caseExactMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 2713
Schema File 03-rfc2713.ldif

1.406. javaSerializedData

A serialized Java object. For details, see the Java Object Serialization Specification.

OID 1.3.6.1.4.1.42.2.27.4.1.8
Names javaSerializedData
Description Serialized form of a Java object
Equality Matching Rule octetStringMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Octet String
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 2713
Schema File 03-rfc2713.ldif

1.407. jpegPhoto

An image of a person in the JPEG File Interchange Format (JFIF).

OID 0.9.2342.19200300.100.1.60
Names jpegPhoto
Description a JPEG image
Equality Matching Rule octetStringMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax JPEG
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 2798
Schema File 00-core.ldif

1.408. knowledgeInformation

According to the specification, "This attribute is no longer used."

OID 2.5.4.2
Names knowledgeInformation
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 2256
Schema File 00-core.ldif

1.409. l

Name of a locality or place, such as a city, country or geographic region.

OID 2.5.4.7
Names l, localityName
Superior Type name
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4519
Schema File 00-core.ldif

1.410. labeledURI

A URI with an optional label, as described in RFC 2079.

Example: https://forgerock.com ForgeRock Home Page

OID 1.3.6.1.4.1.250.1.57
Names labeledURI
Description Uniform Resource Identifier with optional label
Equality Matching Rule caseExactMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 2079
Schema File 00-core.ldif

1.411. labeledURL

OID 1.3.6.1.4.1.250.1.41
Names labeledURL
Description Uniform Resource Locator with optional label
Equality Matching Rule caseExactMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 2079
Schema File 00-core.ldif

1.412. lastChangeNumber

Holds the newest change number in the changelog.

OID 1.3.6.1.4.1.26027.1.1.594
Names lastChangeNumber
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage directoryOperation
Origin OpenDS Directory Server
Schema File 00-core.ldif

1.413. lastExternalChangelogCookie

Holds the most recent cookie (cross domain state) available.

OID 1.3.6.1.4.1.26027.1.1.585
Names lastExternalChangelogCookie
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage directoryOperation
Origin OpenDS Directory Server
Schema File 00-core.ldif

1.414. lastModifiedBy

DN of the last user to modify the entry.

Although not described in the RFC as an operational attribute, this attribute should be maintained by the server.

OID 0.9.2342.19200300.100.1.24
Names lastModifiedBy
Equality Matching Rule distinguishedNameMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax DN
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 1274
Schema File 00-core.ldif

1.415. lastModifiedTime

UTC time when the entry was last modified.

Although not described in the RFC as an operational attribute, this attribute should be maintained by the server.

OID 0.9.2342.19200300.100.1.23
Names lastModifiedTime
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 1274
Schema File 00-core.ldif

1.416. ldapSyntaxes

This operational attribute used in LDAP schema defines syntaxes, which specify encodings used in LDAP.

OID 1.3.6.1.4.1.1466.101.120.16
Names ldapSyntaxes
Equality Matching Rule objectIdentifierFirstComponentMatch
Syntax LDAP Syntax Description
Single Value false: multiple values allowed
User Modification Allowed true
Usage directoryOperation
Origin RFC 4512
Schema File 00-core.ldif

1.417. loginShell

OID 1.3.6.1.1.1.1.4
Names loginShell
Description The path to the login shell
Equality Matching Rule caseExactIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value true
User Modification Allowed true
Usage userApplications
Origin draft-howard-rfc2307bis
Schema File 04-rfc2307bis.ldif

1.418. macAddress

OID 1.3.6.1.1.1.1.22
Names macAddress
Description MAC address in maximal, colon separated hex notation, eg. 00:00:92:90:ee:e2
Equality Matching Rule caseIgnoreIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin draft-howard-rfc2307bis
Schema File 04-rfc2307bis.ldif

1.419. mail

Internet mail addresses in Mailbox form, as described in RFC 2821. The server does not ensure that mail addresses conform to RFC 2821, however.

Be aware that matching is case-insensitive: (mail=bjensen@example.com) matches BJENSEN@example.com

Applications supporting internationalized domain names must use the ToASCII method described in RFC 3490 to produce subdomain components of the Mailbox form.

OID 0.9.2342.19200300.100.1.3
Names mail, rfc822Mailbox
Equality Matching Rule caseIgnoreIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreIA5SubstringsMatch
Syntax IA5 String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4524
Schema File 00-core.ldif

1.420. mailPreferenceOption

Indication of user's preference for having their names included in mailing lists.

Values are from the following list:

no-list-inclusion (Default)

Do not add name in mailing lists.

any-list-inclusion

May add name in mailing lists.

professional-list-inclusion

May add name in mailing lists related to user's professional interests, optionally as evaluated from the business organization or keywords in the entry.

OID 0.9.2342.19200300.100.1.47
Names mailPreferenceOption
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 1274
Schema File 00-core.ldif

1.421. manager

DNs of manager entries for the entry of a person or entity.

OID 0.9.2342.19200300.100.1.10
Names manager
Equality Matching Rule distinguishedNameMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax DN
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4524
Schema File 00-core.ldif

1.422. matchingRules

This operational attribute used in LDAP schema defines matching rules, which specify how values of attributes are matched and compared.

OID 2.5.21.4
Names matchingRules
Equality Matching Rule objectIdentifierFirstComponentMatch
Syntax Matching Rule Description
Single Value false: multiple values allowed
User Modification Allowed true
Usage directoryOperation
Origin RFC 4512
Schema File 00-core.ldif

1.423. matchingRuleUse

This operational attribute used in LDAP schema defines matching rule uses, which list attributes that can be used with an extensibleMatch search filter.

OID 2.5.21.8
Names matchingRuleUse
Equality Matching Rule objectIdentifierFirstComponentMatch
Syntax Matching Rule Use Description
Single Value false: multiple values allowed
User Modification Allowed true
Usage directoryOperation
Origin RFC 4512
Schema File 00-core.ldif

1.424. mDRecord

A type MD (mail destination) DNS resource record.

OID 0.9.2342.19200300.100.1.27
Names mDRecord
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 1274
Schema File 00-core.ldif

1.425. member

Distinguished names of objects that are part of a group.

OID 2.5.4.31
Names member
Superior Type distinguishedName
Equality Matching Rule distinguishedNameMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax DN
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4519
Schema File 00-core.ldif

1.426. memberGid

OID 1.3.6.1.4.1.42.2.27.5.1.30
Names memberGid
Description Posix Group Name
Equality Matching Rule caseExactIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin Solaris Specific
Schema File 05-solaris.ldif

1.427. memberNisNetgroup

OID 1.3.6.1.1.1.1.13
Names memberNisNetgroup
Equality Matching Rule caseExactIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseExactIA5SubstringsMatch
Syntax IA5 String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin draft-howard-rfc2307bis
Schema File 04-rfc2307bis.ldif

1.428. memberUid

OID 1.3.6.1.1.1.1.12
Names memberUid
Equality Matching Rule caseExactIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin draft-howard-rfc2307bis
Schema File 04-rfc2307bis.ldif

1.429. memberURL

Holds LDAP URLs specifying dynamic group membership.

OID 2.16.840.1.113730.3.1.198
Names memberURL
Description Sun-defined attribute type
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin Sun Java System Directory Server
Schema File 00-core.ldif

1.430. mgrpRFC822MailMember

OID 2.16.840.1.113730.3.1.30
Names mgrpRFC822MailMember
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin Solaris Specific
Schema File 05-solaris.ldif

1.431. mobile

Mobile phone number, such as +1 415 555 1212.

OID 0.9.2342.19200300.100.1.41
Names mobile, mobileTelephoneNumber
Equality Matching Rule telephoneNumberMatch
Substring Matching Rule telephoneNumberSubstringsMatch
Syntax Telephone Number
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4524
Schema File 00-core.ldif

1.432. modifiersName

For entries updated over protocol (by an LDAP modify request, for example), this operational attribute indicates the DN of the creator's entry.

OID 2.5.18.4
Names modifiersName
Equality Matching Rule distinguishedNameMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax DN
Single Value true
User Modification Allowed false
Usage directoryOperation
Origin RFC 4512
Schema File 00-core.ldif

1.433. modifyTimestamp

For entries updated over protocol (by an LDAP modify request, for example), this operational attribute reflects the time the entry was last modified.

OID 2.5.18.2
Names modifyTimestamp
Equality Matching Rule generalizedTimeMatch
Ordering Matching Rule generalizedTimeOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Generalized Time
Single Value true
User Modification Allowed false
Usage directoryOperation
Origin RFC 4512
Schema File 00-core.ldif

1.434. mxRecord

A type MX (mail exchange) DNS resource record.

OID 0.9.2342.19200300.100.1.28
Names mxRecord
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 1274
Schema File 00-core.ldif

1.435. name

Base type for user attribute types with name syntax.

OID 2.5.4.41
Names name
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4519
Schema File 00-core.ldif

1.436. nameForms

This operational attribute used in LDAP schema defines name forms, which specify naming relations for structural object classes.

OID 2.5.21.7
Names nameForms
Equality Matching Rule objectIdentifierFirstComponentMatch
Syntax Name Form Description
Single Value false: multiple values allowed
User Modification Allowed true
Usage directoryOperation
Origin RFC 4512
Schema File 00-core.ldif

1.437. namingContexts

This operational attribute indicates the base DNs mastered or shadowed by this server.

OID 1.3.6.1.4.1.1466.101.120.5
Names namingContexts
Equality Matching Rule distinguishedNameMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax DN
Single Value false: multiple values allowed
User Modification Allowed true
Usage dSAOperation
Origin RFC 4512
Schema File 00-core.ldif

1.438. newRDN

OID 2.16.840.1.113730.3.1.9
Names newRDN
Description the new RDN of an entry which is the target of a modrdn operation
Equality Matching Rule distinguishedNameMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax DN
Single Value true
User Modification Allowed true
Usage userApplications
Origin draft-good-ldap-changelog
Schema File 03-changelog.ldif

1.439. newSuperior

OID 2.16.840.1.113730.3.1.11
Names newSuperior
Description the new parent of an entry which is the target of a moddn operation
Equality Matching Rule distinguishedNameMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax DN
Single Value true
User Modification Allowed true
Usage userApplications
Origin draft-good-ldap-changelog
Schema File 03-changelog.ldif

1.440. nisDomain

OID 1.3.6.1.1.1.1.30
Names nisDomain
Description NIS domain
Equality Matching Rule caseIgnoreIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin draft-howard-rfc2307bis
Schema File 04-rfc2307bis.ldif

1.441. nisMapEntry

OID 1.3.6.1.1.1.1.27
Names nisMapEntry
Description A generic NIS entry
Equality Matching Rule caseExactIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseExactIA5SubstringsMatch
Syntax IA5 String
Single Value true
User Modification Allowed true
Usage userApplications
Origin draft-howard-rfc2307bis
Schema File 04-rfc2307bis.ldif

1.442. nisMapName

OID 1.3.6.1.1.1.1.26
Names nisMapName
Description Name of a A generic NIS map
Superior Type name
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin draft-howard-rfc2307bis
Schema File 04-rfc2307bis.ldif

1.443. nisNetgroupTriple

OID 1.3.6.1.1.1.1.14
Names nisNetgroupTriple
Description Netgroup triple
Equality Matching Rule caseIgnoreIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin draft-howard-rfc2307bis
Schema File 04-rfc2307bis.ldif

1.444. nisNetIdGroup

OID 1.3.6.1.4.1.42.2.27.1.1.13
Names nisNetIdGroup
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin Solaris Specific
Schema File 05-solaris.ldif

1.445. nisNetIdHost

OID 1.3.6.1.4.1.42.2.27.1.1.14
Names nisNetIdHost
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin Solaris Specific
Schema File 05-solaris.ldif

1.446. nisNetIdUser

OID 1.3.6.1.4.1.42.2.27.1.1.12
Names nisNetIdUser
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin Solaris Specific
Schema File 05-solaris.ldif

1.447. nisplusTimeZone

OID 1.3.6.1.4.1.42.2.27.5.1.57
Names nisplusTimeZone
Description tzone column from NIS+ timezone table
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value true
User Modification Allowed true
Usage userApplications
Origin Solaris Specific
Schema File 05-solaris.ldif

1.448. nisPublicKey

OID 1.3.6.1.1.1.1.28
Names nisPublicKey
Description NIS public key
Equality Matching Rule octetStringMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Octet String
Single Value true
User Modification Allowed true
Usage userApplications
Origin draft-howard-rfc2307bis
Schema File 04-rfc2307bis.ldif

1.449. nisSecretKey

OID 1.3.6.1.1.1.1.29
Names nisSecretKey
Description NIS secret key
Equality Matching Rule octetStringMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Octet String
Single Value true
User Modification Allowed true
Usage userApplications
Origin draft-howard-rfc2307bis
Schema File 04-rfc2307bis.ldif

1.450. nsds50ruv

DSEE attribute holding the internal state of the replica from the replication update vector.

OID 2.16.840.1.113730.3.1.587
Names nsds50ruv
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin Sun Directory Server
Schema File 06-compat.ldif

1.451. nSRecord

A type NS (name server) DNS resource record.

OID 0.9.2342.19200300.100.1.29
Names nSRecord
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 1274
Schema File 00-core.ldif

1.452. nsUniqueId

DSEE attribute holding an entry UUID.

OID 2.16.840.1.113730.3.1.542
Names nsUniqueId
Description Sun-defined unique identifier
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value true
User Modification Allowed false
Usage directoryOperation
Origin Sun Java System Directory Server
Schema File 00-core.ldif

1.453. numSubordinates

This operational attribute holds a count of immediate subordinates of the current entry. (The count therefore does not include entries below immediate subordinates.)

As numSubordinates is an operational attribute client applications must request it explicitly in search results.

Support for the numSubordinates attribute is per entry. If it is present then its value is correct. Its absence does not, however, imply that there are no subordinates.

OID 1.3.6.1.4.1.453.16.2.103
Names numSubordinates
Description Count of immediate subordinates
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed false
Usage directoryOperation
Origin draft-ietf-boreham-numsubordinates
Schema File 00-core.ldif

1.454. o

X.500 organizationName attribute for the name of an organization.

Example: ForgeRock, Inc.

OID 2.5.4.10
Names o, organizationName
Superior Type name
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4519
Schema File 00-core.ldif

1.455. objectClass

Describes the type of object represented by the entry, controlling which attributes must and may be present on the entry.

Each entry has at least two values, one of which is top or alias.

When an object class value is added to an entry, all superclasses of the object class are implicitly added. For example, if inetOrgPerson is added, person and organizationalPerson are also added.

OID 2.5.4.0
Names objectClass
Equality Matching Rule objectIdentifierMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax OID
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4512
Schema File 00-core.ldif

1.456. objectClasses

This operational attribute used in LDAP schema defines object classes, which specify the types of objects that an entry represents, and the required and optional attributes for entries of those types.

OID 2.5.21.6
Names objectClasses
Equality Matching Rule objectIdentifierFirstComponentMatch
Syntax Object Class Description
Single Value false: multiple values allowed
User Modification Allowed true
Usage directoryOperation
Origin RFC 4512
Schema File 00-core.ldif

1.457. objectclassMap

OID 1.3.6.1.4.1.11.1.3.1.1.11
Names objectclassMap
Description Object class mappings used, required, or supported by an agent or service
Equality Matching Rule caseIgnoreIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4876
Schema File 05-rfc4876.ldif

1.458. oncRpcNumber

OID 1.3.6.1.1.1.1.18
Names oncRpcNumber
Description ONC RPC number
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin draft-howard-rfc2307bis
Schema File 04-rfc2307bis.ldif

1.459. organizationalStatus

Categories to refer to a person in an organization, such as professor or staff.

Similar attributes include title and userClass.

OID 0.9.2342.19200300.100.1.45
Names organizationalStatus
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4524
Schema File 00-core.ldif

1.460. otherMailbox

An electronic mailbox address of a type other than X.400 or RFC 822.

OID 0.9.2342.19200300.100.1.22
Names otherMailbox
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 1274
Schema File 00-core.ldif

1.461. ou

X.500 organizationalUnitName attribute for the name of an organizational unit.

Example: Product Development

OID 2.5.4.11
Names organizationalUnitName, ou
Superior Type name
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4519
Schema File 00-core.ldif

1.462. owner

Distinguished names of objects with an ownership relationship to the current object.

OID 2.5.4.32
Names owner
Superior Type distinguishedName
Equality Matching Rule distinguishedNameMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax DN
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4519
Schema File 00-core.ldif

1.463. pager

Pager phone number, such as +1 415 555 1212.

OID 0.9.2342.19200300.100.1.42
Names pager, pagerTelephoneNumber
Equality Matching Rule telephoneNumberMatch
Substring Matching Rule telephoneNumberSubstringsMatch
Syntax Telephone Number
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4524
Schema File 00-core.ldif

1.464. personalSignature

Representation of a person's signature. According to RFC 1274, the value is,

Encoded in G3 fax as explained in recommendation T.4, with an ASN.1 wrapper to make it compatible with an X.400 BodyPart as defined in X.420.

OID 0.9.2342.19200300.100.1.53
Names personalSignature
Equality Matching Rule octetStringMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Binary
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 1274
Schema File 00-core.ldif

1.465. personalTitle

Personal title for a person, such as Dr. or Professor.

OID 0.9.2342.19200300.100.1.40
Names personalTitle
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4524
Schema File 00-core.ldif

1.466. photo

A photograph in G3 fax as described in recommendation T.4, with an ASN.1 wrapper to make it compatible with an X.400 BodyPart, as defined in X.420.

OID 0.9.2342.19200300.100.1.7
Names photo
Equality Matching Rule octetStringMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Octet String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 2798
Schema File 00-core.ldif

1.467. physicalDeliveryOfficeName

A name used by the postal service to identify a post office.

OID 2.5.4.19
Names physicalDeliveryOfficeName
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4519
Schema File 00-core.ldif

1.468. postalAddress

An address used by the postal service to perform services for the entity.

Use dollar signs ($) to separate lines in the address, and see the PostalAddress syntax description for details.

Example: 1234 Main St.$Anytown, CA 12345$USA.

OID 2.5.4.16
Names postalAddress
Equality Matching Rule caseIgnoreListMatch
Substring Matching Rule caseIgnoreListSubstringsMatch
Syntax Postal Address
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4519
Schema File 00-core.ldif

1.469. postalCode

A code used by the postal service to identify postal service zones.

OID 2.5.4.17
Names postalCode
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4519
Schema File 00-core.ldif

1.470. postOfficeBox

A postal box identifier that the postal service uses when the customer receives mail at a box on the premises of the postal service.

OID 2.5.4.18
Names postOfficeBox
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4519
Schema File 00-core.ldif

1.471. preferredDeliveryMethod

Indicates the preferred method for getting a message to the entity, where the methods can be specified in order of decreasing priority.

Example: mhs $ physical.

OID 2.5.4.28
Names preferredDeliveryMethod
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Delivery Method
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 4519
Schema File 00-core.ldif

1.472. preferredLanguage

Indicates a person's preferred language or languages, which is useful for international correspondence and computer interaction. RFC 2068 describes an Accept-Language field. That field's content, without Accept-Language:, matches the content of this attribute.

Example: en, ko;q=0.8.

OID 2.16.840.1.113730.3.1.39
Names preferredLanguage
Description preferred written or spoken language for a person
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 2798
Schema File 00-core.ldif

1.473. preferredServerList

OID 1.3.6.1.4.1.11.1.3.1.1.2
Names preferredServerList
Description List of preferred servers
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 4876
Schema File 05-rfc4876.ldif

1.474. presentationAddress

An OSI presentation address.

OID 2.5.4.29
Names presentationAddress
Equality Matching Rule presentationAddressMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Presentation Address
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 2256
Schema File 00-core.ldif

1.475. printer-aliases

OID 1.3.18.0.2.4.1108
Names printer-aliases
Description List of site-specific administrative names of this printer in addition to the value specified for printer-name.
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 3712
Schema File 03-rfc3712.ldif

1.476. printer-charset-configured

OID 1.3.18.0.2.4.1109
Names printer-charset-configured
Description The configured charset in which error and status messages will be generated (by default) by this printer.
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 3712
Schema File 03-rfc3712.ldif

1.477. printer-charset-supported

OID 1.3.18.0.2.4.1131
Names printer-charset-supported
Description Set of charsets supported for the attribute values of syntax DirectoryString for this directory entry.
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 3712
Schema File 03-rfc3712.ldif

1.478. printer-color-supported

OID 1.3.18.0.2.4.1129
Names printer-color-supported
Description Indicates whether this printer is capable of any type of color printing at all, including highlight color.
Equality Matching Rule booleanMatch
Syntax Boolean
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 3712
Schema File 03-rfc3712.ldif

1.479. printer-compression-supported

OID 1.3.18.0.2.4.1128
Names printer-compression-supported
Description Compression algorithms supported by this printer.
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 3712
Schema File 03-rfc3712.ldif

1.480. printer-copies-supported

OID 1.3.18.0.2.4.1118
Names printer-copies-supported
Description The maximum number of copies of a document that may be printed as a single job on this printer.
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 3712
Schema File 03-rfc3712.ldif

1.481. printer-current-operator

OID 1.3.18.0.2.4.1112
Names printer-current-operator
Description The identity of the current human operator responsible for operating this printer.
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 3712
Schema File 03-rfc3712.ldif

1.482. printer-delivery-orientation-supported

OID 1.3.18.0.2.4.1114
Names printer-delivery-orientation-supported
Description The possible delivery orientations of pages as they are printed and ejected from this printer.
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 3712
Schema File 03-rfc3712.ldif

1.483. printer-document-format-supported

OID 1.3.18.0.2.4.1130
Names printer-document-format-supported
Description The possible source document formats which may be interpreted and printed by this printer.
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 3712
Schema File 03-rfc3712.ldif

1.484. printer-finishings-supported

OID 1.3.18.0.2.4.1125
Names printer-finishings-supported
Description The possible finishing operations supported by this printer.
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 3712
Schema File 03-rfc3712.ldif

1.485. printer-generated-natural-language-supported

OID 1.3.18.0.2.4.1137
Names printer-generated-natural-language-supported
Description Natural language(s) supported for this directory entry.
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 3712
Schema File 03-rfc3712.ldif

1.486. printer-info

OID 1.3.18.0.2.4.1139
Names printer-info
Description Descriptive information about this printer.
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 3712
Schema File 03-rfc3712.ldif

1.487. printer-ipp-versions-supported

OID 1.3.18.0.2.4.1133
Names printer-ipp-versions-supported
Description IPP protocol version(s) that this printer supports.
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 3712
Schema File 03-rfc3712.ldif

1.488. printer-job-k-octets-supported

OID 1.3.18.0.2.4.1111
Names printer-job-k-octets-supported
Description The maximum size in kilobytes (1,024 octets actually) incoming print job that this printer will accept.
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 3712
Schema File 03-rfc3712.ldif

1.489. printer-job-priority-supported

OID 1.3.18.0.2.4.1110
Names printer-job-priority-supported
Description Indicates the number of job priority levels supported by this printer.
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 3712
Schema File 03-rfc3712.ldif

1.490. printer-location

OID 1.3.18.0.2.4.1136
Names printer-location
Description The physical location of this printer.
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 3712
Schema File 03-rfc3712.ldif

1.491. printer-make-and-model

OID 1.3.18.0.2.4.1138
Names printer-make-and-model
Description Make and model of this printer.
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 3712
Schema File 03-rfc3712.ldif

1.492. printer-media-local-supported

OID 1.3.18.0.2.4.1117
Names printer-media-local-supported
Description Site-specific names of media supported by this printer.
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 3712
Schema File 03-rfc3712.ldif

1.493. printer-media-supported

OID 1.3.18.0.2.4.1122
Names printer-media-supported
Description The standard names/types/sizes (and optional color suffixes) of the media supported by this printer.
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 3712
Schema File 03-rfc3712.ldif

1.494. printer-more-info

OID 1.3.18.0.2.4.1134
Names printer-more-info
Description A URI for more information about this specific printer.
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 3712
Schema File 03-rfc3712.ldif

1.495. printer-multiple-document-jobs-supported

OID 1.3.18.0.2.4.1132
Names printer-multiple-document-jobs-supported
Description Indicates whether this printer supports more than one document per job.
Equality Matching Rule booleanMatch
Syntax Boolean
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 3712
Schema File 03-rfc3712.ldif

1.496. printer-name

OID 1.3.18.0.2.4.1135
Names printer-name
Description The site-specific administrative name of this printer.
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 3712
Schema File 03-rfc3712.ldif

1.497. printer-natural-language-configured

OID 1.3.18.0.2.4.1119
Names printer-natural-language-configured
Description The configured natural language in which error and status messages will be generated (by default) by this printer.
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 3712
Schema File 03-rfc3712.ldif

1.498. printer-number-up-supported

OID 1.3.18.0.2.4.1124
Names printer-number-up-supported
Description The possible numbers of print-stream pages to impose upon a single side of an instance of a selected medium.
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 3712
Schema File 03-rfc3712.ldif

1.499. printer-output-features-supported

OID 1.3.18.0.2.4.1116
Names printer-output-features-supported
Description The possible output features supported by this printer.
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 3712
Schema File 03-rfc3712.ldif

1.500. printer-pages-per-minute-color

OID 1.3.18.0.2.4.1126
Names printer-pages-per-minute-color
Description The nominal number of color pages per minute which may be output by this printer.
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 3712
Schema File 03-rfc3712.ldif

1.501. printer-pages-per-minute

OID 1.3.18.0.2.4.1127
Names printer-pages-per-minute
Description The nominal number of pages per minute which may be output by this printer.
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 3712
Schema File 03-rfc3712.ldif

1.502. printer-print-quality-supported

OID 1.3.18.0.2.4.1120
Names printer-print-quality-supported
Description List of print qualities supported for printing documents on this printer.
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 3712
Schema File 03-rfc3712.ldif

1.503. printer-resolution-supported

OID 1.3.18.0.2.4.1121
Names printer-resolution-supported
Description List of resolutions supported for printing documents by this printer.
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 3712
Schema File 03-rfc3712.ldif

1.504. printer-service-person

OID 1.3.18.0.2.4.1113
Names printer-service-person
Description The identity of the current human service person responsible for servicing this printer.
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 3712
Schema File 03-rfc3712.ldif

1.505. printer-sides-supported

OID 1.3.18.0.2.4.1123
Names printer-sides-supported
Description The number of impression sides (one or two) and the two-sided impression rotations supported by this printer.
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 3712
Schema File 03-rfc3712.ldif

1.506. printer-stacking-order-supported

OID 1.3.18.0.2.4.1115
Names printer-stacking-order-supported
Description The possible stacking order of pages as they are printed and ejected from this printer.
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 3712
Schema File 03-rfc3712.ldif

1.507. printer-uri

OID 1.3.18.0.2.4.1140
Names printer-uri
Description A URI supported by this printer.
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 3712
Schema File 03-rfc3712.ldif

1.508. printer-xri-supported

OID 1.3.18.0.2.4.1107
Names printer-xri-supported
Description The unordered list of XRI (extended resource identifiers) supported by this printer.
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 3712
Schema File 03-rfc3712.ldif

1.509. profileTTL

OID 1.3.6.1.4.1.11.1.3.1.1.7
Names profileTTL
Description Time to live, in seconds, before a profile is considered stale
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 4876
Schema File 05-rfc4876.ldif

1.510. protocolInformation

Used with a presentationAddress attribute to provide additional information to the OSI network service.

OID 2.5.4.48
Names protocolInformation
Equality Matching Rule protocolInformationMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Protocol Information
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 2256
Schema File 00-core.ldif

1.511. pwdAccountLockedTime

Timestamp when the account was last locked, where 000001010000Z means the account has been locked permanently.

OID 1.3.6.1.4.1.42.2.27.8.1.17
Names pwdAccountLockedTime
Description The time an user account was locked
Equality Matching Rule generalizedTimeMatch
Ordering Matching Rule generalizedTimeOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Generalized Time
Single Value true
User Modification Allowed false
Usage directoryOperation
Origin draft-behera-ldap-password-policy
Schema File 01-pwpolicy.ldif

1.512. pwdAllowUserChange

Whether users can change their own passwords.

OID 1.3.6.1.4.1.42.2.27.8.1.14
Names pwdAllowUserChange
Equality Matching Rule booleanMatch
Syntax Boolean
Single Value true
User Modification Allowed true
Usage userApplications
Origin draft-behera-ldap-password-policy
Schema File 01-pwpolicy.ldif

1.513. pwdAttribute

Name of the attribute to which the password policy applies.

OID 1.3.6.1.4.1.42.2.27.8.1.1
Names pwdAttribute
Equality Matching Rule objectIdentifierMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax OID
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin draft-behera-ldap-password-policy
Schema File 01-pwpolicy.ldif

1.514. pwdChangedTime

Timestamp of last password change.

OID 1.3.6.1.4.1.42.2.27.8.1.16
Names pwdChangedTime
Description The time the password was last changed
Equality Matching Rule generalizedTimeMatch
Ordering Matching Rule generalizedTimeOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Generalized Time
Single Value true
User Modification Allowed false
Usage directoryOperation
Origin draft-behera-ldap-password-policy
Schema File 01-pwpolicy.ldif

1.515. pwdCheckQuality

How to verify quality when a password is added or modified. 0: do not check; 1: check, but accept if validation passes or if unable to check; 2: check, and return an error if verification does not pass or cannot be completed.

OID 1.3.6.1.4.1.42.2.27.8.1.5
Names pwdCheckQuality
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin draft-behera-ldap-password-policy
Schema File 01-pwpolicy.ldif

1.516. pwdExpireWarning

Maximum number of seconds before expiry to begin returning errors to the user binding to the directory.

OID 1.3.6.1.4.1.42.2.27.8.1.7
Names pwdExpireWarning
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin draft-behera-ldap-password-policy
Schema File 01-pwpolicy.ldif

1.517. pwdFailureCountInterval

Number of seconds after which failures are purged from the failure counter.

OID 1.3.6.1.4.1.42.2.27.8.1.12
Names pwdFailureCountInterval
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin draft-behera-ldap-password-policy
Schema File 01-pwpolicy.ldif

1.518. pwdFailureTime

Timestamp of the last consecutive authentication failure.

OID 1.3.6.1.4.1.42.2.27.8.1.19
Names pwdFailureTime
Description The timestamps of the last consecutive authentication failures
Equality Matching Rule generalizedTimeMatch
Ordering Matching Rule generalizedTimeOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Generalized Time
Single Value false: multiple values allowed
User Modification Allowed false
Usage directoryOperation
Origin draft-behera-ldap-password-policy
Schema File 01-pwpolicy.ldif

1.519. pwdGraceAuthNLimit

Number of times an expired password can be used to authenticate.

OID 1.3.6.1.4.1.42.2.27.8.1.8
Names pwdGraceAuthNLimit
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin draft-behera-ldap-password-policy
Schema File 01-pwpolicy.ldif

1.520. pwdGraceUseTime

Timestamps of grace authentications after a password expired.

OID 1.3.6.1.4.1.42.2.27.8.1.21
Names pwdGraceUseTime
Description The timestamps of the grace authentication after the password has expired
Equality Matching Rule generalizedTimeMatch
Ordering Matching Rule generalizedTimeOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Generalized Time
Single Value false: multiple values allowed
User Modification Allowed false
Usage directoryOperation
Origin draft-behera-ldap-password-policy
Schema File 01-pwpolicy.ldif

1.521. pwdHistory

History of previously used passwords.

OID 1.3.6.1.4.1.42.2.27.8.1.20
Names pwdHistory
Description The history of user s passwords
Equality Matching Rule octetStringMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Octet String
Single Value false: multiple values allowed
User Modification Allowed false
Usage directoryOperation
Origin draft-behera-ldap-password-policy
Schema File 01-pwpolicy.ldif

1.522. pwdInHistory

Maximum number of passwords stored in the pwdHistory attribute.

OID 1.3.6.1.4.1.42.2.27.8.1.4
Names pwdInHistory
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin draft-behera-ldap-password-policy
Schema File 01-pwpolicy.ldif

1.523. pwdLockout

Whether the password can no longer used to authenticate when pwdMaxFailure has been reached.

OID 1.3.6.1.4.1.42.2.27.8.1.9
Names pwdLockout
Equality Matching Rule booleanMatch
Syntax Boolean
Single Value true
User Modification Allowed true
Usage userApplications
Origin draft-behera-ldap-password-policy
Schema File 01-pwpolicy.ldif

1.524. pwdLockoutDuration

Number of seconds when the password can not be used to authenticate after pwdMaxFailure has been reached.

OID 1.3.6.1.4.1.42.2.27.8.1.10
Names pwdLockoutDuration
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin draft-behera-ldap-password-policy
Schema File 01-pwpolicy.ldif

1.525. pwdMaxAge

Number of seconds after which a password expires.

OID 1.3.6.1.4.1.42.2.27.8.1.3
Names pwdMaxAge
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin draft-behera-ldap-password-policy
Schema File 01-pwpolicy.ldif

1.526. pwdMaxFailure

Maximum number of consecutive failed bind attempts allowed before the account is locked.

OID 1.3.6.1.4.1.42.2.27.8.1.11
Names pwdMaxFailure
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin draft-behera-ldap-password-policy
Schema File 01-pwpolicy.ldif

1.527. pwdMinAge

Minimum number of seconds between modifications to the password.

OID 1.3.6.1.4.1.42.2.27.8.1.2
Names pwdMinAge
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin draft-behera-ldap-password-policy
Schema File 01-pwpolicy.ldif

1.528. pwdMinLength

Minimum number of characters in a password.

OID 1.3.6.1.4.1.42.2.27.8.1.6
Names pwdMinLength
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin draft-behera-ldap-password-policy
Schema File 01-pwpolicy.ldif

1.529. pwdMustChange

Whether users much change their passwords when first binding or after a password reset.

OID 1.3.6.1.4.1.42.2.27.8.1.13
Names pwdMustChange
Equality Matching Rule booleanMatch
Syntax Boolean
Single Value true
User Modification Allowed true
Usage userApplications
Origin draft-behera-ldap-password-policy
Schema File 01-pwpolicy.ldif

1.530. pwdPolicySubentry

Pointer to the password policy subentry for the current entry.

OID 1.3.6.1.4.1.42.2.27.8.1.23
Names pwdPolicySubentry
Description The pwdPolicy subentry in effect for this object
Equality Matching Rule distinguishedNameMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax DN
Single Value true
User Modification Allowed false
Usage directoryOperation
Origin draft-behera-ldap-password-policy
Schema File 01-pwpolicy.ldif

1.531. pwdReset

Whether the password has been reset by an administrator, and must be changed by the user.

OID 1.3.6.1.4.1.42.2.27.8.1.22
Names pwdReset
Description The indication that the password has been reset
Equality Matching Rule booleanMatch
Syntax Boolean
Single Value true
User Modification Allowed true
Usage directoryOperation
Origin draft-behera-ldap-password-policy
Schema File 01-pwpolicy.ldif

1.532. pwdSafeModify

Whether the existing password must be supplied when changing passwords.

OID 1.3.6.1.4.1.42.2.27.8.1.15
Names pwdSafeModify
Equality Matching Rule booleanMatch
Syntax Boolean
Single Value true
User Modification Allowed true
Usage userApplications
Origin draft-behera-ldap-password-policy
Schema File 01-pwpolicy.ldif

1.533. ref

This attribute holds labeledURI values referring to another LDAP server. The URI should be an LDAP URL. The URI should not specify scope, filter, or an attribute description list, and it should contain a non-empty DN.

Example: ldap://referral.example.com:1389/ou=Subscribers,dc=example,dc=com

OID 2.16.840.1.113730.3.1.34
Names ref
Description named reference - a labeledURI
Equality Matching Rule caseExactMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage distributedOperation
Origin RFC 3296
Schema File 00-core.ldif

1.534. registeredAddress

A postal address suitable for reception of telegrams and expedited documents, where the recipient must accept delivery.

Example: Receptionist$Widget, Inc.$1234 Main St.$Anytown, CA 12345$USA.

OID 2.5.4.26
Names registeredAddress
Superior Type postalAddress
Equality Matching Rule caseIgnoreListMatch
Substring Matching Rule caseIgnoreListSubstringsMatch
Syntax Postal Address
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4519
Schema File 00-core.ldif

1.535. replicaIdentifier

Uniquely identifies a replica in a topology.

OID 1.3.6.1.4.1.42.2.27.9.1.724
Names replicaIdentifier
Description the OpenDS replication domain server identifier for the change
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage directoryOperation
Origin OpenDS Directory Server
Schema File 03-changelog.ldif

1.536. replicationCSN

Holds a replication change sequence number.

OID 1.3.6.1.4.1.42.2.27.9.1.725
Names replicationCSN
Description The OpenDS replication change number for the change
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage directoryOperation
Origin OpenDS Directory Server
Schema File 03-changelog.ldif

1.537. rfc822mailMember

OID 1.3.6.1.4.1.42.2.27.2.1.15
Names rfc822mailMember
Description rfc822 mail addresss of group member
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin Solaris Specific
Schema File 05-solaris.ldif

1.538. roleOccupant

Distinguished names of objects that fulfill the responsibilities of the current role object.

For example, if the role object is for Director of Engineering, this role could be fulfilled by multiple users.

OID 2.5.4.33
Names roleOccupant
Superior Type distinguishedName
Equality Matching Rule distinguishedNameMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax DN
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4519
Schema File 00-core.ldif

1.539. roomNumber

Room number for an object, which might be multiple when rooms are being renumbered, for example. Use the cn attribute when naming rooms, as room numbers can change.

OID 0.9.2342.19200300.100.1.6
Names roomNumber
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4524
Schema File 00-core.ldif

1.540. sambaAcctFlags

OID 1.3.6.1.4.1.7165.2.1.26
Names sambaAcctFlags
Description Account Flags
Equality Matching Rule caseIgnoreIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value true
User Modification Allowed true
Usage userApplications
Schema File 05-samba.ldif

1.541. sambaAlgorithmicRidBase

OID 1.3.6.1.4.1.7165.2.1.40
Names sambaAlgorithmicRidBase
Description Base at which the samba RID generation algorithm should operate
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Schema File 05-samba.ldif

1.542. sambaBadPasswordCount

OID 1.3.6.1.4.1.7165.2.1.48
Names sambaBadPasswordCount
Description Bad password attempt count
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Schema File 05-samba.ldif

1.543. sambaBadPasswordTime

OID 1.3.6.1.4.1.7165.2.1.49
Names sambaBadPasswordTime
Description Time of the last bad password attempt
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Schema File 05-samba.ldif

1.544. sambaBoolOption

OID 1.3.6.1.4.1.7165.2.1.43
Names sambaBoolOption
Description A boolean option
Equality Matching Rule booleanMatch
Syntax Boolean
Single Value true
User Modification Allowed true
Usage userApplications
Schema File 05-samba.ldif

1.545. sambaDomainName

OID 1.3.6.1.4.1.7165.2.1.38
Names sambaDomainName
Description Windows NT domain to which the user belongs
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Schema File 05-samba.ldif

1.546. sambaForceLogoff

OID 1.3.6.1.4.1.7165.2.1.66
Names sambaForceLogoff
Description Disconnect Users outside logon hours (default: -1 => off, 0 => on)
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Schema File 05-samba.ldif

1.547. sambaGroupType

OID 1.3.6.1.4.1.7165.2.1.19
Names sambaGroupType
Description NT Group Type
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Schema File 05-samba.ldif

1.548. sambaHomeDrive

OID 1.3.6.1.4.1.7165.2.1.33
Names sambaHomeDrive
Description Driver letter of home directory mapping
Equality Matching Rule caseIgnoreIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value true
User Modification Allowed true
Usage userApplications
Schema File 05-samba.ldif

1.549. sambaHomePath

OID 1.3.6.1.4.1.7165.2.1.37
Names sambaHomePath
Description Home directory UNC path
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Schema File 05-samba.ldif

1.550. sambaIntegerOption

OID 1.3.6.1.4.1.7165.2.1.44
Names sambaIntegerOption
Description An integer option
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Schema File 05-samba.ldif

1.551. sambaKickoffTime

OID 1.3.6.1.4.1.7165.2.1.32
Names sambaKickoffTime
Description Timestamp of when the user will be logged off automatically
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Schema File 05-samba.ldif

1.552. sambaLMPassword

OID 1.3.6.1.4.1.7165.2.1.24
Names sambaLMPassword
Description LanManager Password
Equality Matching Rule caseIgnoreIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value true
User Modification Allowed true
Usage userApplications
Schema File 05-samba.ldif

1.553. sambaLockoutDuration

OID 1.3.6.1.4.1.7165.2.1.63
Names sambaLockoutDuration
Description Lockout duration in minutes (default: 30, -1 => forever)
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Schema File 05-samba.ldif

1.554. sambaLockoutObservationWindow

OID 1.3.6.1.4.1.7165.2.1.64
Names sambaLockoutObservationWindow
Description Reset time after lockout in minutes (default: 30)
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Schema File 05-samba.ldif

1.555. sambaLockoutThreshold

OID 1.3.6.1.4.1.7165.2.1.65
Names sambaLockoutThreshold
Description Lockout users after bad logon attempts (default: 0 => off)
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Schema File 05-samba.ldif

1.556. sambaLogoffTime

OID 1.3.6.1.4.1.7165.2.1.31
Names sambaLogoffTime
Description Timestamp of last logoff
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Schema File 05-samba.ldif

1.557. sambaLogonHours

OID 1.3.6.1.4.1.7165.2.1.55
Names sambaLogonHours
Description Logon Hours
Equality Matching Rule caseIgnoreIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value true
User Modification Allowed true
Usage userApplications
Schema File 05-samba.ldif

1.558. sambaLogonScript

OID 1.3.6.1.4.1.7165.2.1.34
Names sambaLogonScript
Description Logon script path
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Schema File 05-samba.ldif

1.559. sambaLogonTime

OID 1.3.6.1.4.1.7165.2.1.30
Names sambaLogonTime
Description Timestamp of last logon
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Schema File 05-samba.ldif

1.560. sambaLogonToChgPwd

OID 1.3.6.1.4.1.7165.2.1.60
Names sambaLogonToChgPwd
Description Force Users to logon for password change (default: 0 => off, 2 => on)
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Schema File 05-samba.ldif

1.561. sambaMaxPwdAge

OID 1.3.6.1.4.1.7165.2.1.61
Names sambaMaxPwdAge
Description Maximum password age, in seconds (default: -1 => never expire passwords)
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Schema File 05-samba.ldif

1.562. sambaMinPwdAge

OID 1.3.6.1.4.1.7165.2.1.62
Names sambaMinPwdAge
Description Minimum password age, in seconds (default: 0 => allow immediate password change)
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Schema File 05-samba.ldif

1.563. sambaMinPwdLength

OID 1.3.6.1.4.1.7165.2.1.58
Names sambaMinPwdLength
Description Minimal password length (default: 5)
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Schema File 05-samba.ldif

1.564. sambaMungedDial

OID 1.3.6.1.4.1.7165.2.1.47
Names sambaMungedDial
Description Base64 encoded user parameter string
Equality Matching Rule caseExactMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Schema File 05-samba.ldif

1.565. sambaNextGroupRid

OID 1.3.6.1.4.1.7165.2.1.22
Names sambaNextGroupRid
Description Next NT rid to give out for groups
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Schema File 05-samba.ldif

1.566. sambaNextRid

OID 1.3.6.1.4.1.7165.2.1.39
Names sambaNextRid
Description Next NT rid to give out for anything
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Schema File 05-samba.ldif

1.567. sambaNextUserRid

OID 1.3.6.1.4.1.7165.2.1.21
Names sambaNextUserRid
Description Next NT rid to give our for users
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Schema File 05-samba.ldif

1.568. sambaNTPassword

OID 1.3.6.1.4.1.7165.2.1.25
Names sambaNTPassword
Description MD4 hash of the unicode password
Equality Matching Rule caseIgnoreIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value true
User Modification Allowed true
Usage userApplications
Schema File 05-samba.ldif

1.569. sambaOptionName

OID 1.3.6.1.4.1.7165.2.1.42
Names sambaOptionName
Description Option Name
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Schema File 05-samba.ldif

1.570. sambaPasswordHistory

OID 1.3.6.1.4.1.7165.2.1.54
Names sambaPasswordHistory
Description Concatenated MD4 hashes of the unicode passwords used on this account
Equality Matching Rule caseIgnoreIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Schema File 05-samba.ldif

1.571. sambaPrimaryGroupSID

OID 1.3.6.1.4.1.7165.2.1.23
Names sambaPrimaryGroupSID
Description Primary Group Security ID
Equality Matching Rule caseIgnoreIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value true
User Modification Allowed true
Usage userApplications
Schema File 05-samba.ldif

1.572. sambaPrivilegeList

OID 1.3.6.1.4.1.7165.2.1.52
Names sambaPrivilegeList
Description Privileges List
Equality Matching Rule caseIgnoreIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Schema File 05-samba.ldif

1.573. sambaProfilePath

OID 1.3.6.1.4.1.7165.2.1.35
Names sambaProfilePath
Description Roaming profile path
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Schema File 05-samba.ldif

1.574. sambaPwdCanChange

OID 1.3.6.1.4.1.7165.2.1.28
Names sambaPwdCanChange
Description Timestamp of when the user is allowed to update the password
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Schema File 05-samba.ldif

1.575. sambaPwdHistoryLength

OID 1.3.6.1.4.1.7165.2.1.59
Names sambaPwdHistoryLength
Description Length of Password History Entries (default: 0 => off)
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Schema File 05-samba.ldif

1.576. sambaPwdLastSet

OID 1.3.6.1.4.1.7165.2.1.27
Names sambaPwdLastSet
Description Timestamp of the last password update
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Schema File 05-samba.ldif

1.577. sambaPwdMustChange

OID 1.3.6.1.4.1.7165.2.1.29
Names sambaPwdMustChange
Description Timestamp of when the password will expire
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Schema File 05-samba.ldif

1.578. sambaRefuseMachinePwdChange

OID 1.3.6.1.4.1.7165.2.1.67
Names sambaRefuseMachinePwdChange
Description Allow Machine Password changes (default: 0 => off)
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Schema File 05-samba.ldif

1.579. sambaShareName

OID 1.3.6.1.4.1.7165.2.1.41
Names sambaShareName
Description Share Name
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Schema File 05-samba.ldif

1.580. sambaSID

OID 1.3.6.1.4.1.7165.2.1.20
Names sambaSID
Description Security ID
Equality Matching Rule caseIgnoreIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value true
User Modification Allowed true
Usage userApplications
Schema File 05-samba.ldif

1.581. sambaSIDList

OID 1.3.6.1.4.1.7165.2.1.51
Names sambaSIDList
Description Security ID List
Equality Matching Rule caseIgnoreIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Schema File 05-samba.ldif

1.582. sambaStringListOption

OID 1.3.6.1.4.1.7165.2.1.46
Names sambaStringListOption
Description A string list option
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Schema File 05-samba.ldif

1.583. sambaStringOption

OID 1.3.6.1.4.1.7165.2.1.45
Names sambaStringOption
Description A string option
Equality Matching Rule caseExactIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value true
User Modification Allowed true
Usage userApplications
Schema File 05-samba.ldif

1.584. sambaTrustFlags

OID 1.3.6.1.4.1.7165.2.1.53
Names sambaTrustFlags
Description Trust Password Flags
Equality Matching Rule caseIgnoreIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Schema File 05-samba.ldif

1.585. sambaUserWorkstations

OID 1.3.6.1.4.1.7165.2.1.36
Names sambaUserWorkstations
Description List of user workstations the user is allowed to logon to
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Schema File 05-samba.ldif

1.586. searchGuide

Sets of information used by directory clients when constructing search filters.

This attribute is superseded by enhancedSearchGuide.

OID 2.5.4.14
Names searchGuide
Equality Matching Rule octetStringMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Guide
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4519
Schema File 00-core.ldif

1.587. searchTimeLimit

OID 1.3.6.1.4.1.11.1.3.1.1.3
Names searchTimeLimit
Description Maximum time an agent or service allows for a search to complete
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 4876
Schema File 05-rfc4876.ldif

1.588. secretary

DNs of secretary or administrative assistant entries for the entry of a person or entity.

OID 0.9.2342.19200300.100.1.21
Names secretary
Equality Matching Rule distinguishedNameMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax DN
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4524
Schema File 00-core.ldif

1.589. seeAlso

Distinguished names of entries related to the current entry.

OID 2.5.4.34
Names seeAlso
Superior Type distinguishedName
Equality Matching Rule distinguishedNameMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax DN
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4519
Schema File 00-core.ldif

1.590. serialNumber

Serial numbers of a device.

OID 2.5.4.5
Names serialNumber
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Printable String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4519
Schema File 00-core.ldif

1.591. service-advert-attribute-authenticator

An SLP attribute authenticator, as described in RFC 2608, Section 9.2: Authentication Blocks.

OID 1.3.6.1.4.1.6252.2.27.6.1.7
Names service-advert-attribute-authenticator
Description The authenticator for the attribute list, null if none.
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 2926
Schema File 03-rfc2926.ldif

1.592. service-advert-scopes

SLP scopes as described in RFC 2608, Section 6.4.1: Scope Lists in SLP.

OID 1.3.6.1.4.1.6252.2.27.6.1.5
Names service-advert-scopes
Description A list of scopes for a service advertisement.
Equality Matching Rule caseExactIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 2926
Schema File 03-rfc2926.ldif

1.593. service-advert-service-type

Service-specific type of an SLP template-type as described in RFC 2609, Section 2.1: Service URL Syntax.

OID 1.3.6.1.4.1.6252.2.27.6.1.4
Names service-advert-service-type
Description The service type of the service advertisement, including the "service:" prefix.
Equality Matching Rule caseExactIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 2926
Schema File 03-rfc2926.ldif

1.594. service-advert-url-authenticator

An SLP URL authenticator, as described in RFC 2608, Section 9.2: Authentication Blocks.

OID 1.3.6.1.4.1.6252.2.27.6.1.6
Names service-advert-url-authenticator
Description The authenticator for the URL, null if none.
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 2926
Schema File 03-rfc2926.ldif

1.595. serviceAuthenticationMethod

OID 1.3.6.1.4.1.11.1.3.1.1.15
Names serviceAuthenticationMethod
Description Specifies types authentication methods either used, required, or supported by a particular service
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4876
Schema File 05-rfc4876.ldif

1.596. serviceCredentialLevel

OID 1.3.6.1.4.1.11.1.3.1.1.13
Names serviceCredentialLevel
Description Specifies the type of credentials either used, required, or supported by a specific service
Equality Matching Rule caseIgnoreIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4876
Schema File 05-rfc4876.ldif

1.597. serviceSearchDescriptor

OID 1.3.6.1.4.1.11.1.3.1.1.14
Names serviceSearchDescriptor
Description Specifies search descriptors required, used, or supported by a particular service or agent
Equality Matching Rule caseExactMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4876
Schema File 05-rfc4876.ldif

1.598. shadowExpire

OID 1.3.6.1.1.1.1.10
Names shadowExpire
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin draft-howard-rfc2307bis
Schema File 04-rfc2307bis.ldif

1.599. shadowFlag

OID 1.3.6.1.1.1.1.11
Names shadowFlag
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin draft-howard-rfc2307bis
Schema File 04-rfc2307bis.ldif

1.600. shadowInactive

OID 1.3.6.1.1.1.1.9
Names shadowInactive
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin draft-howard-rfc2307bis
Schema File 04-rfc2307bis.ldif

1.601. shadowLastChange

OID 1.3.6.1.1.1.1.5
Names shadowLastChange
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin draft-howard-rfc2307bis
Schema File 04-rfc2307bis.ldif

1.602. shadowMax

OID 1.3.6.1.1.1.1.7
Names shadowMax
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin draft-howard-rfc2307bis
Schema File 04-rfc2307bis.ldif

1.603. shadowMin

OID 1.3.6.1.1.1.1.6
Names shadowMin
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin draft-howard-rfc2307bis
Schema File 04-rfc2307bis.ldif

1.604. shadowWarning

OID 1.3.6.1.1.1.1.8
Names shadowWarning
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin draft-howard-rfc2307bis
Schema File 04-rfc2307bis.ldif

1.605. singleLevelQuality

Directory administrators can use this attribute to indicate the data quality at the level immediately below in the DIT.

OID 0.9.2342.19200300.100.1.50
Names singleLevelQuality
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 1274
Schema File 00-core.ldif

1.606. sn

X.500 surname attribute that contains the family name of a person.

OID 2.5.4.4
Names sn, surname
Superior Type name
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4519
Schema File 00-core.ldif

1.607. sOARecord

A type SOA (start of authority) DNS resource record.

OID 0.9.2342.19200300.100.1.30
Names sOARecord
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 1274
Schema File 00-core.ldif

1.608. SolarisAttrKeyValue

OID 1.3.6.1.4.1.42.2.27.5.1.4
Names SolarisAttrKeyValue
Description Semi-colon separated key=value pairs of attributes
Equality Matching Rule caseIgnoreIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreIA5SubstringsMatch
Syntax IA5 String
Single Value true
User Modification Allowed true
Usage userApplications
Origin Solaris Specific
Schema File 05-solaris.ldif

1.609. SolarisAttrLongDesc

OID 1.3.6.1.4.1.42.2.27.5.1.8
Names SolarisAttrLongDesc
Description Detail description about an entry
Equality Matching Rule caseIgnoreIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value true
User Modification Allowed true
Usage userApplications
Origin Solaris Specific
Schema File 05-solaris.ldif

1.610. SolarisAttrReserved1

OID 1.3.6.1.4.1.42.2.27.5.1.13
Names SolarisAttrReserved1
Description Reserved for future use
Equality Matching Rule caseIgnoreIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value true
User Modification Allowed true
Usage userApplications
Origin Solaris Specific
Schema File 05-solaris.ldif

1.611. SolarisAttrReserved2

OID 1.3.6.1.4.1.42.2.27.5.1.14
Names SolarisAttrReserved2
Description Reserved for future use
Equality Matching Rule caseIgnoreIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value true
User Modification Allowed true
Usage userApplications
Origin Solaris Specific
Schema File 05-solaris.ldif

1.612. SolarisAttrShortDesc

OID 1.3.6.1.4.1.42.2.27.5.1.7
Names SolarisAttrShortDesc
Description Short description about an entry, used by GUIs
Equality Matching Rule caseIgnoreIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value true
User Modification Allowed true
Usage userApplications
Origin Solaris Specific
Schema File 05-solaris.ldif

1.613. SolarisAuditAlways

OID 1.3.6.1.4.1.42.2.27.5.1.5
Names SolarisAuditAlways
Description Always audited attributes per-user
Equality Matching Rule caseIgnoreIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value true
User Modification Allowed true
Usage userApplications
Origin Solaris Specific
Schema File 05-solaris.ldif

1.614. SolarisAuditNever

OID 1.3.6.1.4.1.42.2.27.5.1.6
Names SolarisAuditNever
Description Never audited attributes per-user
Equality Matching Rule caseIgnoreIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value true
User Modification Allowed true
Usage userApplications
Origin Solaris Specific
Schema File 05-solaris.ldif

1.615. SolarisAuthMethod

OID 1.3.6.1.4.1.42.2.27.5.1.20
Names SolarisAuthMethod
Description Authentication method to be used eg. "NS_LDAP_AUTH_NONE", "NS_LDAP_AUTH_SIMPLE" or "NS_LDAP_AUTH_SASL_CRAM_MD5"
Equality Matching Rule caseIgnoreIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin Solaris Specific
Schema File 05-solaris.ldif

1.616. SolarisBindDN

OID 1.3.6.1.4.1.42.2.27.5.1.18
Names SolarisBindDN
Description DN to be used to bind to the directory as proxy
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin Solaris Specific
Schema File 05-solaris.ldif

1.617. SolarisBindPassword

OID 1.3.6.1.4.1.42.2.27.5.1.19
Names SolarisBindPassword
Description Password for bindDN to authenticate to the directory
Equality Matching Rule octetStringMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Octet String
Single Value true
User Modification Allowed true
Usage userApplications
Origin Solaris Specific
Schema File 05-solaris.ldif

1.618. SolarisBindTimeLimit

OID 1.3.6.1.4.1.42.2.27.5.1.31
Names SolarisBindTimeLimit
Description Time Limit in seconds for bind operations
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin Solaris Specific
Schema File 05-solaris.ldif

1.619. SolarisCacheTTL

OID 1.3.6.1.4.1.42.2.27.5.1.17
Names SolarisCacheTTL
Description TTL value for the Domain information eg. 1w, 2d, 3h, 10m, or 5s
Equality Matching Rule caseIgnoreIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value true
User Modification Allowed true
Usage userApplications
Origin Solaris Specific
Schema File 05-solaris.ldif

1.620. SolarisCertificatePassword

OID 1.3.6.1.4.1.42.2.27.5.1.23
Names SolarisCertificatePassword
Description Password or PIN that grants access to certificate.
Equality Matching Rule octetStringMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Octet String
Single Value true
User Modification Allowed true
Usage userApplications
Origin Solaris Specific
Schema File 05-solaris.ldif

1.621. SolarisCertificatePath

OID 1.3.6.1.4.1.42.2.27.5.1.22
Names SolarisCertificatePath
Description Path to certificate file/device
Equality Matching Rule caseExactIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value true
User Modification Allowed true
Usage userApplications
Origin Solaris Specific
Schema File 05-solaris.ldif

1.622. SolarisDataSearchDN

OID 1.3.6.1.4.1.42.2.27.5.1.24
Names SolarisDataSearchDN
Description Search DN for data lookup in ":(DN0),(DN1),..." format
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin Solaris Specific
Schema File 05-solaris.ldif

1.623. SolarisKernelSecurityPolicy

OID 1.3.6.1.4.1.42.2.27.5.1.9
Names SolarisKernelSecurityPolicy
Description Solaris kernel security policy
Equality Matching Rule caseIgnoreIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value true
User Modification Allowed true
Usage userApplications
Origin Solaris Specific
Schema File 05-solaris.ldif

1.624. SolarisLDAPServers

OID 1.3.6.1.4.1.42.2.27.5.1.15
Names SolarisLDAPServers
Description LDAP Server address eg. 76.234.3.1:389
Equality Matching Rule caseIgnoreIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin Solaris Specific
Schema File 05-solaris.ldif

1.625. SolarisPreferredServer

OID 1.3.6.1.4.1.42.2.27.5.1.27
Names SolarisPreferredServer
Description Preferred LDAP Server address or network number
Equality Matching Rule caseIgnoreIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin Solaris Specific
Schema File 05-solaris.ldif

1.626. SolarisPreferredServerOnly

OID 1.3.6.1.4.1.42.2.27.5.1.28
Names SolarisPreferredServerOnly
Description Boolean flag for use of preferredServer or not
Equality Matching Rule booleanMatch
Syntax Boolean
Single Value true
User Modification Allowed true
Usage userApplications
Origin Solaris Specific
Schema File 05-solaris.ldif

1.627. SolarisProfileId

OID 1.3.6.1.4.1.42.2.27.5.1.11
Names SolarisProfileId
Description Identifier of object defined in profile
Equality Matching Rule caseIgnoreIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value true
User Modification Allowed true
Usage userApplications
Origin Solaris Specific
Schema File 05-solaris.ldif

1.628. SolarisProfileType

OID 1.3.6.1.4.1.42.2.27.5.1.10
Names SolarisProfileType
Description Type of object defined in profile
Equality Matching Rule caseIgnoreIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value true
User Modification Allowed true
Usage userApplications
Origin Solaris Specific
Schema File 05-solaris.ldif

1.629. SolarisProjectAttr

OID 1.3.6.1.4.1.42.2.27.5.1.3
Names SolarisProjectAttr
Description Attributes of a Solaris Project entry
Equality Matching Rule caseExactIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value true
User Modification Allowed true
Usage userApplications
Origin Solaris Specific
Schema File 05-solaris.ldif

1.630. SolarisProjectID

OID 1.3.6.1.4.1.42.2.27.5.1.1
Names SolarisProjectID
Description Unique ID for a Solaris Project entry
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin Solaris Specific
Schema File 05-solaris.ldif

1.631. SolarisProjectName

OID 1.3.6.1.4.1.42.2.27.5.1.2
Names SolarisProjectName
Description Name of a Solaris Project Entry
Equality Matching Rule caseExactIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value true
User Modification Allowed true
Usage userApplications
Origin Solaris Specific
Schema File 05-solaris.ldif

1.632. SolarisSearchBaseDN

OID 1.3.6.1.4.1.42.2.27.5.1.16
Names SolarisSearchBaseDN
Description Search Base Distinguished Name
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin Solaris Specific
Schema File 05-solaris.ldif

1.633. SolarisSearchReferral

OID 1.3.6.1.4.1.42.2.27.5.1.29
Names SolarisSearchReferral
Description referral chasing option eg. "NS_LDAP_NOREF" or "NS_LDAP_FOLLOWREF"
Equality Matching Rule caseIgnoreIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value true
User Modification Allowed true
Usage userApplications
Origin Solaris Specific
Schema File 05-solaris.ldif

1.634. SolarisSearchScope

OID 1.3.6.1.4.1.42.2.27.5.1.25
Names SolarisSearchScope
Description Scope to be used for search operations eg. "NS_LDAP_SCOPE_BASE", "NS_LDAP_SCOPE_ONELEVEL" or "NS_LDAP_SCOPE_SUBTREE"
Equality Matching Rule caseIgnoreIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value true
User Modification Allowed true
Usage userApplications
Origin Solaris Specific
Schema File 05-solaris.ldif

1.635. SolarisSearchTimeLimit

OID 1.3.6.1.4.1.42.2.27.5.1.26
Names SolarisSearchTimeLimit
Description Time Limit in seconds for search operations
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin Solaris Specific
Schema File 05-solaris.ldif

1.636. SolarisTransportSecurity

OID 1.3.6.1.4.1.42.2.27.5.1.21
Names SolarisTransportSecurity
Description Transport Level Security method to be used eg. "NS_LDAP_SEC_NONE" or "NS_LDAP_SEC_SASL_TLS"
Equality Matching Rule caseIgnoreIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value true
User Modification Allowed true
Usage userApplications
Origin Solaris Specific
Schema File 05-solaris.ldif

1.637. SolarisUserQualifier

OID 1.3.6.1.4.1.42.2.27.5.1.12
Names SolarisUserQualifier
Description Per-user login attributes
Equality Matching Rule caseIgnoreIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value true
User Modification Allowed true
Usage userApplications
Origin Solaris Specific
Schema File 05-solaris.ldif

1.638. st

Full name of a state or province.

OID 2.5.4.8
Names st, stateOrProvinceName
Superior Type name
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4519
Schema File 00-core.ldif

1.639. street

Site information for a postal address, such as the street name, place, avenue, and house number.

Example: 1234 Main St.

OID 2.5.4.9
Names street, streetAddress
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4519
Schema File 00-core.ldif

1.640. structuralObjectClass

Indicates the structural object class of the entry.

OID 2.5.21.9
Names structuralObjectClass
Equality Matching Rule objectIdentifierMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax OID
Single Value true
User Modification Allowed false
Usage directoryOperation
Origin RFC 4512
Schema File 00-core.ldif

1.641. subschemaSubentry

This operational attribute indicates the entry holding the LDAP schema definitions that apply to the current entry.

OID 2.5.18.10
Names subschemaSubentry
Equality Matching Rule distinguishedNameMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax DN
Single Value true
User Modification Allowed false
Usage directoryOperation
Origin RFC 4512
Schema File 00-core.ldif

1.642. subtreeMaximumQuality

Directory administrators can use this attribute to indicate the maximum data quality for a DIT subtree.

The default is the value of singleLevelQuality.

OID 0.9.2342.19200300.100.1.52
Names subtreeMaximumQuality
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 1274
Schema File 00-core.ldif

1.643. subtreeMinimumQuality

Directory administrators can use this attribute to indicate the minimum data quality for a DIT subtree.

The default is the value of singleLevelQuality.

OID 0.9.2342.19200300.100.1.51
Names subtreeMinimumQuality
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 1274
Schema File 00-core.ldif

1.644. subtreeSpecification

A subtree specification provides a way to describe a subset of entries in a subtree of the DIT. A subtree begins at a base entry and includes the subordinates of that entry to an optionally specified lower boundary, possibly including leaf entries.

The following example uses a subtree specification to apply privileges to Directory Administrators group members under ou=people (relative to the parent of the subentry). In other words, this sample applies to entries under ou=people,dc=example,dc=com:

dn: cn=Administrator Privileges,dc=example,dc=com
objectClass: collectiveAttributeSubentry
objectClass: extensibleObject
objectClass: subentry
objectClass: top
cn: Administrator Privileges
ds-privilege-name;collective: config-read
ds-privilege-name;collective: config-write
ds-privilege-name;collective: ldif-export
ds-privilege-name;collective: modify-acl
ds-privilege-name;collective: password-reset
ds-privilege-name;collective: proxied-auth
subtreeSpecification: {base "ou=people", specificationFilter
  "(isMemberOf=cn=Directory Administrators,ou=Groups,dc=example,dc=com)" }
    

Notice that the subentry where this operational attribute occurs sets the context that implicitly defines the bounds of the subtree.

OID 2.5.18.6
Names subtreeSpecification
Equality Matching Rule octetStringMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Subtree Specification
Single Value true
User Modification Allowed true
Usage directoryOperation
Origin RFC 3672
Schema File 00-core.ldif

1.645. sun-printer-bsdaddr

OID 1.3.6.1.4.1.42.2.27.5.1.63
Names sun-printer-bsdaddr
Description Sets the server, print queue destination name and whether the client generates protocol extensions. "Solaris" specifies a Solaris print server extension. The value is represented by the following value: server "," destination ", Solaris".
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin Solaris Specific
Schema File 05-solaris.ldif

1.646. sun-printer-kvp

OID 1.3.6.1.4.1.42.2.27.5.1.64
Names sun-printer-kvp
Description This attribute contains a set of key value pairs which may have meaning to the print subsystem or may be user defined. Each value is represented by the following: key "=" value.
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin Solaris Specific
Schema File 05-solaris.ldif

1.647. supportedAlgorithms

X.509 supported algorithms, as described in X.509 clause 11.2.7.

Request and transfer values using the binary option for the attribute description, supportedAlgorithms;binary.

OID 2.5.4.52
Names supportedAlgorithms
Equality Matching Rule octetStringMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Supported Algorithm
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4523
Schema File 00-core.ldif

1.648. supportedApplicationContext

Identifiers of OSI application contexts.

OID 2.5.4.30
Names supportedApplicationContext
Equality Matching Rule objectIdentifierMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax OID
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 2256
Schema File 00-core.ldif

1.649. supportedAuthPasswordSchemes

Password storage schemes that can be used for authPassword values. This attribute is intended only for use on the root DSE.

OID 1.3.6.1.4.1.4203.1.3.3
Names supportedAuthPasswordSchemes
Description supported password storage schemes
Equality Matching Rule caseExactIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value false: multiple values allowed
User Modification Allowed true
Usage dSAOperation
Origin RFC 3112
Schema File 03-rfc3112.ldif

1.650. supportedControl

This operational attribute indicates LDAP controls supported by this server.

OID 1.3.6.1.4.1.1466.101.120.13
Names supportedControl
Equality Matching Rule objectIdentifierMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax OID
Single Value false: multiple values allowed
User Modification Allowed true
Usage dSAOperation
Origin RFC 4512
Schema File 00-core.ldif

1.651. supportedExtension

This operational attribute indicates LDAP extended operations supported by this server.

OID 1.3.6.1.4.1.1466.101.120.7
Names supportedExtension
Equality Matching Rule objectIdentifierMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax OID
Single Value false: multiple values allowed
User Modification Allowed true
Usage dSAOperation
Origin RFC 4512
Schema File 00-core.ldif

1.652. supportedFeatures

This operational attribute indicates optional LDAP features supported by this server.

OID 1.3.6.1.4.1.4203.1.3.5
Names supportedFeatures
Equality Matching Rule objectIdentifierMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax OID
Single Value false: multiple values allowed
User Modification Allowed true
Usage dSAOperation
Origin RFC 4512
Schema File 00-core.ldif

1.653. supportedLDAPVersion

This operational attribute indicates LDAP versions supported by this server.

OID 1.3.6.1.4.1.1466.101.120.15
Names supportedLDAPVersion
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value false: multiple values allowed
User Modification Allowed true
Usage dSAOperation
Origin RFC 4512
Schema File 00-core.ldif

1.654. supportedSASLMechanisms

This operational attribute indicates SASL mechanisms supported by this server.

OID 1.3.6.1.4.1.1466.101.120.14
Names supportedSASLMechanisms
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage dSAOperation
Origin RFC 4512
Schema File 00-core.ldif

1.655. supportedTLSCiphers

OID 1.3.6.1.4.1.36733.2.1.1.64
Names supportedTLSCiphers
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage dSAOperation
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.656. supportedTLSProtocols

OID 1.3.6.1.4.1.36733.2.1.1.63
Names supportedTLSProtocols
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage dSAOperation
Origin OpenDJ Directory Server
Schema File 02-config.ldif

1.657. targetDN

OID 2.16.840.1.113730.3.1.6
Names targetDN
Description the DN of the entry which was modified
Equality Matching Rule distinguishedNameMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax DN
Single Value true
User Modification Allowed true
Usage userApplications
Origin draft-good-ldap-changelog
Schema File 03-changelog.ldif

1.658. targetEntryUUID

Uniquely identifies an entry that is targeted to be changed.

OID 1.3.6.1.4.1.26027.1.1.590
Names targetEntryUUID, targetUniqueID
Description The OpenDS unique id of the entry targeted by the change
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage directoryOperation
Origin OpenDS Directory Server
Schema File 03-changelog.ldif

1.659. telephoneNumber

Phone number in a format complying with the ITU Recommendation E.123, such as +1 415 555 1212.

OID 2.5.4.20
Names telephoneNumber
Equality Matching Rule telephoneNumberMatch
Substring Matching Rule telephoneNumberSubstringsMatch
Syntax Telephone Number
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4519
Schema File 00-core.ldif

1.660. teletexTerminalIdentifier

This attribute is obsolete since the ITU Recommendation F.200 was withdrawn.

OID 2.5.4.22
Names teletexTerminalIdentifier
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Teletex Terminal Identifier
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4519
Schema File 00-core.ldif

1.661. telexNumber

Set of strings specifying the telex number, country code, and answerback code of a telex terminal, such as 12345$023$ABCDE.

OID 2.5.4.21
Names telexNumber
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Telex Number
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4519
Schema File 00-core.ldif

1.662. template-major-version-number

Major component of an SLP template-version number for a service type template.

OID 1.3.6.1.4.1.6252.2.27.6.1.1
Names template-major-version-number
Description The major version number of the service type template
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 2926
Schema File 03-rfc2926.ldif

1.663. template-minor-version-number

Minor component of an SLP template-version number for a service type template.

OID 1.3.6.1.4.1.6252.2.27.6.1.2
Names template-minor-version-number
Description The minor version number of the service type template
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 2926
Schema File 03-rfc2926.ldif

1.664. template-url-syntax

ABNF grammar describing the service type specific part of the service URL for an SLP service type template.

OID 1.3.6.1.4.1.6252.2.27.6.1.3
Names template-url-syntax
Description An ABNF grammar describing the service type specific part of the service URL
Equality Matching Rule caseExactIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax IA5 String
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 2926
Schema File 03-rfc2926.ldif

1.665. textEncodedORAddress

Text encoding of an X.400 O/R address, as specified in RFC 987.

This attribute was deprecated in 1991.

OID 0.9.2342.19200300.100.1.2
Names textEncodedORAddress
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 1274
Schema File 00-core.ldif

1.666. title

Title of a person in their organizational context.

Examples: Vice President, Software Engineer.

OID 2.5.4.12
Names title
Superior Type name
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4519
Schema File 00-core.ldif

1.667. uddiAccessPoint

The value of this attribute is a qualified pointer to a service entry point.

In UDDIv3, the convention is to precede pointer with the use type, as in use-type#address. For UDDIv2 compatibility, the recommended format is v2-URL-type#v3-use-type#address.

OID 1.3.6.1.1.10.4.19
Names uddiAccessPoint
Description entry point address to call a web service
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 4403
Schema File 03-uddiv3.ldif

1.668. uddiAddressLine

The value of this attribute holds addresses in free-form text. The maximum size of the value is 80 characters.

If the address contains a template model key, then the value is prefixed with a key name and key value, as in #key-name#key-value#address-data.

OID 1.3.6.1.1.10.4.13
Names uddiAddressLine
Description address
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4403
Schema File 03-uddiv3.ldif

1.669. uddiAuthorizedName

The value of this attribute holds the name of the individual who registered the UDDI business entity or template model.

OID 1.3.6.1.1.10.4.2
Names uddiAuthorizedName
Description businessEntity publisher name
Equality Matching Rule distinguishedNameMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax DN
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 4403
Schema File 03-uddiv3.ldif

1.670. uddiBindingKey

The value of this attribute uniquely identifies a UDDI binding template.

This value should be empty when saving a new UDDI binding template.

OID 1.3.6.1.1.10.4.18
Names uddiBindingKey
Description bindingTemplate unique identifier
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 4403
Schema File 03-uddiv3.ldif

1.671. uddiBusinessKey

The value of this attribute uniquely identifies a UDDI business entity.

This attribute is optional for a business service whose parent already has a business key.

OID 1.3.6.1.1.10.4.1
Names uddiBusinessKey
Description businessEntity unique identifier
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 4403
Schema File 03-uddiv3.ldif

1.672. uddiCategoryBag

The value of this attribute holds information about categorizing UDDI business entities, business services, and template models.

The value can optionally be prefixed with a template model and key name, as in #t-model#key-name#key-value. Only key-value is mandatory.

OID 1.3.6.1.1.10.4.15
Names uddiCategoryBag
Description categorization information
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4403
Schema File 03-uddiv3.ldif

1.673. uddiDescription

The value of this attribute localized descriptions.

Each value has the form, xml:lang-value#description.

OID 1.3.6.1.1.10.4.5
Names uddiDescription
Description short description
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4403
Schema File 03-uddiv3.ldif

1.674. uddiDiscoveryURLs

The value of this attribute holds a list of URL to alternate, file-based service discovery mechanisms.

In UDDIv3, the convention is to precede the URL with the use type, as in use-type#URL.

OID 1.3.6.1.1.10.4.6
Names uddiDiscoveryURLs
Description URL to retrieve a businessEntity instance
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4403
Schema File 03-uddiv3.ldif

1.675. uddiEMail

The value of this attribute holds email addresses for the contact.

Prefix values with use type descriptions if more than one email address is provided, as in use-type#email-address.

OID 1.3.6.1.1.10.4.10
Names uddiEMail
Description e-mail address for contact
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4403
Schema File 03-uddiv3.ldif

1.676. uddiFromKey

The value of this attribute uniquely references the first business entity for which an assertion is made.

OID 1.3.6.1.1.10.4.25
Names uddiFromKey
Description unique businessEntity key reference
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 4403
Schema File 03-uddiv3.ldif

1.677. uddiHostingRedirector

The value of this attribute indicates that a binding template entry is a pointer to another binding template entry.

UDDIv3 deprecates this element. Use uddiAccessPoint instead.

OID 1.3.6.1.1.10.4.20
Names uddiHostingRedirector
Description designates a pointer to another bindingTemplate
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 4403
Schema File 03-uddiv3.ldif

1.678. uddiIdentifierBag

The value of this attribute holds information about common forms of identification, such as D-U-N-S numbers, and tax identifiers.

The value can optionally be prefixed with a template model and key name, as in #t-model#key-name#key-value. Only key-value is mandatory.

OID 1.3.6.1.1.10.4.14
Names uddiIdentifierBag
Description identification information
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4403
Schema File 03-uddiv3.ldif

1.679. uddiInstanceDescription

The value of this attribute holds one or more localized descriptions indicating the role a template model reference plays in the service description.

Each value has the form, xml:lang-value#description.

OID 1.3.6.1.1.10.4.21
Names uddiInstanceDescription
Description instance details description
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4403
Schema File 03-uddiv3.ldif

1.680. uddiInstanceParms

The value of this attribute holds the settings, or a URL reference to a file containing the settings, that are required to use a facet of a UDDI binding template description.

OID 1.3.6.1.1.10.4.22
Names uddiInstanceParms
Description URL reference to required settings
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 4403
Schema File 03-uddiv3.ldif

1.681. uddiIsHidden

The value of this attribute indicates a deleted template model that is not found in result sets when finding template models.

OID 1.3.6.1.1.10.4.28
Names uddiIsHidden
Description isHidden attribute
Equality Matching Rule booleanMatch
Syntax Boolean
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 4403
Schema File 03-uddiv3.ldif

1.682. uddiIsProjection

The value of this attribute indicates a business service that has a service projection.

OID 1.3.6.1.1.10.4.29
Names uddiIsProjection
Description isServiceProjection attribute
Equality Matching Rule booleanMatch
Syntax Boolean
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 4403
Schema File 03-uddiv3.ldif

1.683. uddiKeyedReference

The value of this attribute holds a name-value pair with an additional reference to a template model.

The value can optionally be prefixed with a template model and key name, as in #t-model#key-name#key-value.

OID 1.3.6.1.1.10.4.16
Names uddiKeyedReference
Description categorization information
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4403
Schema File 03-uddiv3.ldif

1.684. uddiLang

The value of this attribute models the xml:lang value for a UDDIv3 address structure.

OID 1.3.6.1.1.10.4.30
Names uddiLang
Description xml:lang value in v3 Address structure
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 4403
Schema File 03-uddiv3.ldif

1.685. uddiName

The value of this attribute holds a human-readable name for a UDDI business entity, business service, or template model.

Each value has the form, xml:lang-value#name, where at most one value can omit the xml:lang-value# prefix.

OID 1.3.6.1.1.10.4.4
Names uddiName
Description human readable name
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4403
Schema File 03-uddiv3.ldif

1.686. uddiOperator

The value of this attribute holds the certified name of the UDDI registry site operator that manages the master copy of the UDDI business entity or template model.

UDDIv3 uses uddiv3NodeId instead.

OID 1.3.6.1.1.10.4.3
Names uddiOperator
Description registry site operator of businessEntitys master copy
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 4403
Schema File 03-uddiv3.ldif

1.687. uddiOverviewDescription

The value of this attribute holds one or more localized descriptions indicating how to use a UDDI template model.

Each value has the form, xml:lang-value#description.

OID 1.3.6.1.1.10.4.23
Names uddiOverviewDescription
Description outlines tModel usage
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4403
Schema File 03-uddiv3.ldif

1.688. uddiOverviewURL

The value of this attribute holds a URL to longer overview document describing how a UDDI template model reference is used as a component of an overall web service description.

OID 1.3.6.1.1.10.4.24
Names uddiOverviewURL
Description URL reference to overview document
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 4403
Schema File 03-uddiv3.ldif

1.689. uddiPersonName

The value of this attribute lists names of people or names of job roles available behind the contact.

Examples: webmaster, administrator.

In UDDIv3, each value can have the form, xml:lang-value#name.

OID 1.3.6.1.1.10.4.8
Names uddiPersonName
Description name of person or job role available for contact
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 4403
Schema File 03-uddiv3.ldif

1.690. uddiPhone

The value of this attribute holds telephone numbers for the contact.

Prefix values with use type descriptions if more than one phone number is provided, as in use-type#phone-number.

OID 1.3.6.1.1.10.4.9
Names uddiPhone
Description telephone number for contact
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4403
Schema File 03-uddiv3.ldif

1.691. uddiServiceKey

The value of this attribute uniquely identifies a UDDI business service.

This value should be empty when saving a new UDDI business service structure.

This attribute is optional for a business service whose parent already has a business key.

OID 1.3.6.1.1.10.4.17
Names uddiServiceKey
Description businessService unique identifier
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 4403
Schema File 03-uddiv3.ldif

1.692. uddiSortCode

The value of this attribute drives behavior of external display mechanisms that sort addresses.

This is deprecated in UDDIv3.

OID 1.3.6.1.1.10.4.11
Names uddiSortCode
Description specifies an external disply mechanism
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 4403
Schema File 03-uddiv3.ldif

1.693. uddiTModelKey

The value of this attribute uniquely identifies a UDDI template model.

When used with a keyed reference, it serves as the key identifying a value set, and implies that the key name-key value pair in a UDDI identify or category bag should be interpreted by the value set referenced by the template model key. When used with an address line element, it implies the key name and key pair in subsequent address line elements should be interpreted by the address structure associated with the referenced template model.

OID 1.3.6.1.1.10.4.12
Names uddiTModelKey
Description tModel unique identifier
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 4403
Schema File 03-uddiv3.ldif

1.694. uddiToKey

The value of this attribute uniquely references the second business entity for which an assertion is made.

OID 1.3.6.1.1.10.4.26
Names uddiToKey
Description unique businessEntity key reference
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 4403
Schema File 03-uddiv3.ldif

1.695. uddiUseType

The value of this attribute holds text describing a type of contact or address.

Examples: technical contact, billing department.

OID 1.3.6.1.1.10.4.7
Names uddiUseType
Description name of convention the referenced document follows
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 4403
Schema File 03-uddiv3.ldif

1.696. uddiUUID

The value of this attribute uniquely a UDDI contact, address, or publisher assertion.

OID 1.3.6.1.1.10.4.27
Names uddiUUID
Description unique attribute
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 4403
Schema File 03-uddiv3.ldif

1.697. uddiv3BindingKey

The value of this attribute holds a unique, UDDIv3 identifier for a binding template.

OID 1.3.6.1.1.10.4.33
Names uddiv3BindingKey
Description UDDIv3 BindingTemplate unique identifier
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 4403
Schema File 03-uddiv3.ldif

1.698. uddiv3BriefResponse

The value of this attribute indicates whether a brief response is associated with a subscription entity. It controls the level of detail returned to a subscription listener.

OID 1.3.6.1.1.10.4.43
Names uddiv3BriefResponse
Description UDDIv3 Subscription ExpiresAfter field
Equality Matching Rule booleanMatch
Syntax Boolean
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 4403
Schema File 03-uddiv3.ldif

1.699. uddiv3BusinessKey

The value of this attribute holds a unique, UDDIv3 identifier for a business entity.

OID 1.3.6.1.1.10.4.31
Names uddiv3BusinessKey
Description UDDIv3 businessEntity unique identifier
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 4403
Schema File 03-uddiv3.ldif

1.700. uddiv3DigitalSignature

The value of this attribute holds an XML digital signature for a UDDI entity.

OID 1.3.6.1.1.10.4.35
Names uddiv3DigitalSignature
Description UDDIv3 entity digital signature
Equality Matching Rule caseExactMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4403
Schema File 03-uddiv3.ldif

1.701. uddiv3EntityCreationTime

The value of this attribute holds the original creation time for a UDDI entity that is deleted in an entity obituary.

It is also used to record the original creation time in the event of a move.

OID 1.3.6.1.1.10.4.45
Names uddiv3EntityCreationTime
Description UDDIv3 Entity Creation Time
Equality Matching Rule generalizedTimeMatch
Ordering Matching Rule generalizedTimeOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Generalized Time
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 4403
Schema File 03-uddiv3.ldif

1.702. uddiv3EntityDeletionTime

The value of this attribute holds the deletion time for a UDDI entity that is deleted in an entity obituary.

OID 1.3.6.1.1.10.4.46
Names uddiv3EntityDeletionTime
Description UDDIv3 Entity Deletion Time
Equality Matching Rule generalizedTimeMatch
Ordering Matching Rule generalizedTimeOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Generalized Time
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 4403
Schema File 03-uddiv3.ldif

1.703. uddiv3EntityKey

The value of this attribute holds a unique, UDDIv3 identifier for an instance of a UDDI data structure to be logged as an entity obituary.

OID 1.3.6.1.1.10.4.44
Names uddiv3EntityKey
Description UDDIv3 Entity unique identifier
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 4403
Schema File 03-uddiv3.ldif

1.704. uddiv3EntityModificationTime

The value of this attribute holds the last modification time for a UDDI entity.

When a child entity is updated, the parent entity timestamp is also updated.

OID 1.3.6.1.1.10.4.37
Names uddiv3EntityModificationTime
Description UDDIv3 Last Modified Time for Entity
Equality Matching Rule generalizedTimeMatch
Ordering Matching Rule generalizedTimeOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Generalized Time
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 4403
Schema File 03-uddiv3.ldif

1.705. uddiv3ExpiresAfter

The value of this attribute specifies the expiry time for a subscription. Its type is xsd:dateTime.

OID 1.3.6.1.1.10.4.42
Names uddiv3ExpiresAfter
Description UDDIv3 Subscription ExpiresAfter field
Equality Matching Rule generalizedTimeMatch
Ordering Matching Rule generalizedTimeOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Generalized Time
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 4403
Schema File 03-uddiv3.ldif

1.706. uddiv3MaxEntities

The value of this attribute specifies the maximum number of entities that are returned as part of a subscription notification.

OID 1.3.6.1.1.10.4.41
Names uddiv3MaxEntities
Description UDDIv3 Subscription maxEntities field
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 4403
Schema File 03-uddiv3.ldif

1.707. uddiv3NodeId

The value of this attribute holds a node identity for a UDDIv3 node.

OID 1.3.6.1.1.10.4.36
Names uddiv3NodeId
Description UDDIv3 Node Identifier
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 4403
Schema File 03-uddiv3.ldif

1.708. uddiv3NotificationInterval

The value of this attribute holds a notification interval string. The string type is xsd:duration.

The interval specifies how often to send asynchronous change notifications to a subscriber.

OID 1.3.6.1.1.10.4.40
Names uddiv3NotificationInterval
Description UDDIv3 Notification Interval
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 4403
Schema File 03-uddiv3.ldif

1.709. uddiv3ServiceKey

The value of this attribute holds a unique, UDDIv3 identifier for a business service.

OID 1.3.6.1.1.10.4.32
Names uddiv3ServiceKey
Description UDDIv3 businessService unique identifier
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 4403
Schema File 03-uddiv3.ldif

1.710. uddiv3SubscriptionFilter

The value of this attribute holds a UDDIv3 subscription filter. The filter criteria limit the scope of a subscription to a subset of registry records.

OID 1.3.6.1.1.10.4.39
Names uddiv3SubscriptionFilter
Description UDDIv3 Subscription Filter
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 4403
Schema File 03-uddiv3.ldif

1.711. uddiv3SubscriptionKey

The value of this attribute holds a unique, UDDIv3 identifier for a subscription entity.

OID 1.3.6.1.1.10.4.38
Names uddiv3SubscriptionKey
Description UDDIv3 Subscription unique identifier
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 4403
Schema File 03-uddiv3.ldif

1.712. uddiv3TModelKey

The value of this attribute holds a unique, UDDIv3 identifier for a template model.

OID 1.3.6.1.1.10.4.34
Names uddiv3TModelKey
Description UDDIv3 TModel unique identifier
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed true
Usage userApplications
Origin RFC 4403
Schema File 03-uddiv3.ldif

1.713. uid

Computer system login names associated with the entry.

Example: bjensen, root.

OID 0.9.2342.19200300.100.1.1
Names uid, userid
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4519
Schema File 00-core.ldif

1.714. uidNumber

OID 1.3.6.1.1.1.1.0
Names uidNumber
Description An integer uniquely identifying a user in an administrative domain
Equality Matching Rule integerMatch
Ordering Matching Rule integerOrderingMatch
Substring Matching Rule caseExactSubstringsMatch
Syntax Integer
Single Value true
User Modification Allowed true
Usage userApplications
Origin draft-howard-rfc2307bis
Schema File 04-rfc2307bis.ldif

1.715. uniqueIdentifier

Unique identifier for a directory object. The semantics of uniqueness are defined locally for the directory, so the values are not necessarily universally unique identifiers, but might be a payroll number for an individual or a department code for an organizational unit.

OID 0.9.2342.19200300.100.1.44
Names uniqueIdentifier
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4524
Schema File 00-core.ldif

1.716. uniqueMember

Distinguished names of objects that are part of a group, where the RDN of the object includes a value to distinguish between names that have been reused.

OID 2.5.4.50
Names uniqueMember
Equality Matching Rule uniqueMemberMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Name and Optional UID
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4519
Schema File 00-core.ldif

1.717. userCertificate

X.509 certificate issued to the user, as described in X.509 clause 11.2.1.

Request and transfer values using the binary option for the attribute description, userCertificate;binary.

OID 2.5.4.36
Names userCertificate
Equality Matching Rule certificateExactMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Certificate
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4523
Schema File 00-core.ldif

1.718. userClass

Categories to refer to a computer or application user, such as full-time employee or contractor.

Similar attributes include organizationalStatus and title.

OID 0.9.2342.19200300.100.1.8
Names userClass
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4524
Schema File 00-core.ldif

1.719. userPassword

Octet string known only to the user and the system to which the user has access.

Applications should prepare textual strings used as passwords by transcoding them to Unicode, applying SASLprep as described in RFC 4013, and encoding as UTF-8. The client must determine whether a password is a textual string.

Passwords are not encrypted during transport. If the underlying transport is not secure, transmission can result in disclosure of the password to unauthorized parties.

OID 2.5.4.35
Names userPassword
Equality Matching Rule octetStringMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Octet String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4519
Schema File 00-core.ldif

1.720. userPKCS12

PKCS#12 format personal identity information.

Request and transfer values using the binary option for the attribute description, userPKCS12;binary.

OID 2.16.840.1.113730.3.1.216
Names userPKCS12
Description PKCS #12 PFX PDU for exchange of personal identity information
Equality Matching Rule octetStringMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Binary
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 2798
Schema File 00-core.ldif

1.721. userSMIMECertificate

PKCS#7 SignedData, where the content signed is ignored by consumers of userSMIMECertificate values. PKCS#7 is described in RFC 2315.

A value holds the entire certificate chain and a smimeCapabilities field as described in RFC 2633. This attribute is preferred over userCertificate for S/MIME applications.

Values should have a data contentType and omit the content field.

Request and transfer values using the binary option for the attribute description, userSMIMECertificate;binary.

OID 2.16.840.1.113730.3.1.40
Names userSMIMECertificate
Description PKCS#7 SignedData used to support S/MIME
Equality Matching Rule octetStringMatch
Ordering Matching Rule octetStringOrderingMatch
Syntax Binary
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 2798
Schema File 00-core.ldif

1.722. vendorName

Name of the party who implemented this LDAP server.

Access to this attribute may be restricted, so client applications must not expect this attribute to be available.

OID 1.3.6.1.1.4
Names vendorName
Equality Matching Rule caseExactIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed false
Usage dSAOperation
Origin RFC 3045
Schema File 00-core.ldif

1.723. vendorVersion

Version of this LDAP server implementation, which must be unique between two versions.

Access to this attribute may be restricted, so client applications must not expect this attribute to be available.

OID 1.3.6.1.1.5
Names vendorVersion
Equality Matching Rule caseExactIA5Match
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value true
User Modification Allowed false
Usage dSAOperation
Origin RFC 3045
Schema File 00-core.ldif

1.724. winAccountName

OID 1.3.6.1.4.1.42.2.27.5.1.62
Names winAccountName
Description Windows user or group Name corresponding to a Unix user or group
Equality Matching Rule caseIgnoreMatch
Ordering Matching Rule caseIgnoreOrderingMatch
Substring Matching Rule caseIgnoreSubstringsMatch
Syntax Directory String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin Solaris Specific
Schema File 05-solaris.ldif

1.725. x121Address

Data network address as defined by ITU Recommendation X.121.

OID 2.5.4.24
Names x121Address
Equality Matching Rule numericStringMatch
Ordering Matching Rule numericStringOrderingMatch
Substring Matching Rule numericStringSubstringsMatch
Syntax Numeric String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4519
Schema File 00-core.ldif

1.726. x500UniqueIdentifier

Binary string used to distinguish between objects that reuse the same distinguished name.

OID 2.5.4.45
Names x500UniqueIdentifier
Equality Matching Rule bitStringMatch
Syntax Bit String
Single Value false: multiple values allowed
User Modification Allowed true
Usage userApplications
Origin RFC 4519
Schema File 00-core.ldif

Chapter 2. DIT Content Rules

None defined in the default LDAP schema.

Chapter 3. DIT Structure Rules

3.1. uddiAddressStructureRule

Rule ID 3
Names uddiAddressStructureRule
Name Form uddiAddressNameForm
Superior Rules uddiContactStructureRule
Origin RFC 4403
Schema File 03-uddiv3.ldif

3.2. uddiBindingTemplateStructureRule

Rule ID 5
Names uddiBindingTemplateStructureRule
Name Form uddiBindingTemplateNameForm
Superior Rules uddiBusinessServiceStructureRule
Origin RFC 4403
Schema File 03-uddiv3.ldif

3.3. uddiBusinessEntityStructureRule

Rule ID 1
Names uddiBusinessEntityStructureRule
Name Form uddiBusinessEntityNameForm
Origin RFC 4403
Schema File 03-uddiv3.ldif

3.4. uddiBusinessServiceStructureRule

Rule ID 4
Names uddiBusinessServiceStructureRule
Name Form uddiBusinessServiceNameForm
Superior Rules uddiBusinessEntityStructureRule
Origin RFC 4403
Schema File 03-uddiv3.ldif

3.5. uddiContactStructureRule

Rule ID 2
Names uddiContactStructureRule
Name Form uddiContactNameForm
Superior Rules uddiBusinessEntityStructureRule
Origin RFC 4403
Schema File 03-uddiv3.ldif

3.6. uddiPublisherAssertionStructureRule

Rule ID 8
Names uddiPublisherAssertionStructureRule
Name Form uddiPublisherAssertionNameForm
Origin RFC 4403
Schema File 03-uddiv3.ldif

3.7. uddiTModelInstanceInfoStructureRule

Rule ID 6
Names uddiTModelInstanceInfoStructureRule
Name Form uddiTModelInstanceInfoNameForm
Superior Rules uddiBindingTemplateStructureRule
Origin RFC 4403
Schema File 03-uddiv3.ldif

3.8. uddiTModelStructureRule

Rule ID 7
Names uddiTModelStructureRule
Name Form uddiTModelNameForm
Origin RFC 4403
Schema File 03-uddiv3.ldif

3.9. uddiv3EntityObituaryStructureRule

Rule ID 10
Names uddiv3EntityObituaryStructureRule
Name Form uddiv3EntityObituaryNameForm
Origin RFC 4403
Schema File 03-uddiv3.ldif

3.10. uddiv3SubscriptionStructureRule

Rule ID 9
Names uddiv3SubscriptionStructureRule
Name Form uddiv3SubscriptionNameForm
Origin RFC 4403
Schema File 03-uddiv3.ldif

Chapter 4. Matching Rule Uses

None defined in the default LDAP schema.

Chapter 5. Matching Rules

5.1. 1.3.6.1.4.1.26027.1.4.8.1.3.6.1.4.1.26027.1.3.6

OID 1.3.6.1.4.1.26027.1.4.8.1.3.6.1.4.1.26027.1.3.6
Description Collective Conflict Behavior enumeration ordering matching rule
Syntax Collective Conflict Behavior
Origin OpenDJ X-ENUM Syntax

5.2. authPasswordExactMatch

Compares an asserted authPasswordSyntax value with an authPasswordSyntax attribute's value.

The rule evaluates to TRUE if and only if there is an attribute value with the same scheme, authInfo, and authValue as the asserted value. The rule evaluates to FALSE if no attribute value has the same components. Otherwise, the rule evaluates to Undefined.

OID 1.3.6.1.4.1.4203.1.2.2
Names authPasswordExactMatch
Description authentication password exact matching rule
Syntax Authentication Password Syntax
Origin RFC 3112

5.3. authPasswordMatch

Compares an asserted authPasswordSyntax value with an authPasswordSyntax attribute's value when an extensibleMatch filter component is used. Each value is matched according to its scheme.

The rule evaluates to TRUE if and only if there is an attribute value that matches the asserted value. The rule evaluates to FALSE if no attribute value matches. Otherwise, the rule evaluates to Undefined.

OID 1.3.6.1.4.1.4203.1.2.3
Names authPasswordMatch
Description authentication password matching rule
Syntax Authentication Password Syntax

5.4. bitStringMatch

Compares an assertion of Bit String syntax to a value whose syntax is the ASN.1 BIT STRING type.

If the ASN.1 type does not have a named bit list, the rule evaluates to TRUE if and only if the assertion and value have the same number of bits, and each bit matches. Otherwise, the same rules apply, but trailing zero bits are ignored.

OID 2.5.13.16
Names bitStringMatch
Syntax Bit String
Origin RFC 4517

5.5. booleanMatch

Compares an assertion of Boolean syntax to a value whose syntax is the ASN.1 BOOLEAN type.

The rule evaluates to TRUE if and only if the assertion and value are either both TRUE, or both FALSE.

OID 2.5.13.13
Names booleanMatch
Syntax Boolean
Origin RFC 4517

5.6. caseExactIA5Match

Compares an assertion of IA5 String syntax to a value whose syntax is the ASN.1 IA5String type.

The rule evaluates to TRUE if and only if the prepared attribute value string and prepared assertion value string have the same number of characters, and corresponding characters have the same code point. For the comparison, characters are not case folded, and only insignificant white space handling is applied.

OID 1.3.6.1.4.1.1466.109.114.1
Names caseExactIA5Match
Syntax IA5 String
Origin RFC 4517

5.7. caseExactIA5SubstringsMatch

Compares an assertion of Substring Assertion syntax to a value whose syntax is the ASN.1 IA5String type, or one of the alternative types.

The rule evaluates to TRUE if and only if:

  1. The prepared substrings in the assertion value match disjoint portions of the prepared attribute value string in the order they occur in the attribute value.

  2. An initial substring in the assertion value, if present, matches the beginning of the attribute value string.

  3. A final substring in the assertion value, if present, matches the end of the attribute value string.

Strings match when their characters correspond at each code point. For the comparison, characters are not case folded, and only insignificant white space handling is applied.

OID 1.3.6.1.4.1.26027.1.4.902
Names caseExactIA5SubstringsMatch
Syntax Substring Assertion
Origin RFC 4517

5.8. caseExactJsonIdMatch

This matching rule is used for attributes whose values are JSON objects. With this rule, only the "_id" fields matter for matching. In other words, two JSON objects are considered equal if their "_id" values match, regardless of other values.

Respect case when finding matches. For example, BJensen and bjensen do not match.

OID 1.3.6.1.4.1.36733.2.1.4.5
Names caseExactJsonIdMatch
Syntax Json
Origin OpenDJ Directory Server

5.9. caseExactJsonQueryMatch

This matching rule is used for attributes whose values are JSON objects.

Respect case when finding matches. For example, Babs and babs do not match.

OID 1.3.6.1.4.1.36733.2.1.4.2
Names caseExactJsonQueryMatch
Syntax Json Query
Origin OpenDJ Directory Server

5.10. caseExactMatch

Compares an assertion of Directory String syntax to a value whose syntax is the ASN.1 DirectoryString type, or one of the alternative types.

The rule evaluates to TRUE if and only if the prepared attribute value string and prepared assertion value string have the same number of characters, and corresponding characters have the same code point. For the comparison, characters are not case folded, and only insignificant white space handling is applied.

OID 2.5.13.5
Names caseExactMatch
Syntax Directory String
Origin RFC 4517

5.11. caseExactOrderingMatch

Compares an assertion of Directory String syntax to a value whose syntax is the ASN.1 DirectoryString type, or one of the alternative types.

The rule evaluates to TRUE if and only if the prepared attribute value string is less than prepared assertion value string according to the code point collation order. For the comparison, characters are not case folded, and only insignificant white space handling is applied.

OID 2.5.13.6
Names caseExactOrderingMatch
Syntax Directory String
Origin RFC 4517

5.12. caseExactSubstringsMatch

Compares an assertion of Substring Assertion syntax to a value whose syntax is the ASN.1 DirectoryString type, or one of the alternative types.

The rule evaluates to TRUE if and only if:

  1. The prepared substrings in the assertion value match disjoint portions of the prepared attribute value string in the order they occur in the attribute value.

  2. An initial substring in the assertion value, if present, matches the beginning of the attribute value string.

  3. A final substring in the assertion value, if present, matches the end of the attribute value string.

Strings match when their characters correspond at each code point. For the comparison, characters are not case folded, and only insignificant white space handling is applied.

OID 2.5.13.7
Names caseExactSubstringsMatch
Syntax Substring Assertion
Origin RFC 4517

5.13. caseIgnoreIA5Match

Compares an assertion of IA5 String syntax to a value whose syntax is the ASN.1 IA5String type.

The rule evaluates to TRUE if and only if the prepared attribute value string and prepared assertion value string have the same number of characters, and corresponding characters have the same code point. For the comparison, characters are case folded, and only insignificant white space handling is applied.

OID 1.3.6.1.4.1.1466.109.114.2
Names caseIgnoreIA5Match
Syntax IA5 String
Origin RFC 4517

5.14. caseIgnoreIA5SubstringsMatch

Compares an assertion of Substring Assertion syntax to a value whose syntax is the ASN.1 IA5String type, or one of the alternative types.

The rule evaluates to TRUE if and only if:

  1. The prepared substrings in the assertion value match disjoint portions of the prepared attribute value string in the order they occur in the attribute value.

  2. An initial substring in the assertion value, if present, matches the beginning of the attribute value string.

  3. A final substring in the assertion value, if present, matches the end of the attribute value string.

Strings match when their characters correspond at each code point. For the comparison, characters are case folded, and only insignificant white space handling is applied.

OID 1.3.6.1.4.1.1466.109.114.3
Names caseIgnoreIA5SubstringsMatch
Syntax Substring Assertion
Origin RFC 4517

5.15. caseIgnoreJsonIdMatch

This matching rule is used for attributes whose values are JSON objects. With this rule, only the "_id" fields matter for matching. In other words, two JSON objects are considered equal if their "_id" values match, regardless of other values.

Ignore case when finding matches. For example, BJensen matches bjensen.

OID 1.3.6.1.4.1.36733.2.1.4.4
Names caseIgnoreJsonIdMatch
Syntax Json
Origin OpenDJ Directory Server

5.16. caseIgnoreJsonQueryMatch

This matching rule is used for attributes whose values are JSON objects.

Ignore case when finding matches. For example, Babs matches babs.

OID 1.3.6.1.4.1.36733.2.1.4.1
Names caseIgnoreJsonQueryMatch
Syntax Json Query
Origin OpenDJ Directory Server

5.17. caseIgnoreListMatch

Compares an assertion that is a sequence of strings to a value whose syntax is an ASN.1 SEQUENCE OF the DirectoryString type.

The rule evaluates to TRUE if and only if the attribute value and the assertion value have the same number of strings, and corresponding strings match according to the caseIgnoreMatch matching rule.

OID 2.5.13.11
Names caseIgnoreListMatch
Syntax Postal Address
Origin RFC 4517

5.18. caseIgnoreListSubstringsMatch

Compares an assertion value of the Substring Assertion syntax to a value whose syntax is an ASN.1 SEQUENCE OF the DirectoryString type.

The rule evaluates to TRUE if and only if the assertion value matches the concatenated strings of the attribute value, where none of the initial, any, or final substrings match if they span more than one of the original attribute value strings. The match is evaluated according to the caseIgnoreSubstringsMatch rule.

OID 2.5.13.12
Names caseIgnoreListSubstringsMatch
Syntax Substring Assertion
Origin RFC 4517

5.19. caseIgnoreMatch

Compares an assertion of Directory String syntax to a value whose syntax is the ASN.1 DirectoryString type, or one of the alternative types.

The rule evaluates to TRUE if and only if the prepared attribute value string and prepared assertion value string have the same number of characters, and corresponding characters have the same code point. For the comparison, characters are case folded, and only insignificant white space handling is applied.

OID 2.5.13.2
Names caseIgnoreMatch
Syntax Directory String
Origin RFC 4517

5.20. caseIgnoreOrderingMatch

Compares an assertion of Directory String syntax to a value whose syntax is the ASN.1 DirectoryString type, or one of the alternative types.

The rule evaluates to TRUE if and only if the prepared attribute value string is less than prepared assertion value string according to the code point collation order. For the comparison, characters are case folded, and only insignificant white space handling is applied.

OID 2.5.13.3
Names caseIgnoreOrderingMatch
Syntax Directory String
Origin RFC 4517

5.21. caseIgnoreSubstringsMatch

Compares an assertion of Substring Assertion syntax to a value whose syntax is the ASN.1 DirectoryString type, or one of the alternative types.

The rule evaluates to TRUE if and only if:

  1. The prepared substrings in the assertion value match disjoint portions of the prepared attribute value string in the order they occur in the attribute value.

  2. An initial substring in the assertion value, if present, matches the beginning of the attribute value string.

  3. A final substring in the assertion value, if present, matches the end of the attribute value string.

Strings match when their characters correspond at each code point. For the comparison, characters are case folded, and only insignificant white space handling is applied.

OID 2.5.13.4
Names caseIgnoreSubstringsMatch
Syntax Substring Assertion
Origin RFC 4517

5.22. certificateExactMatch

Compares a certificate exact assertion value with an attribute value of certificate syntax.

OID 2.5.13.34
Names certificateExactMatch
Syntax X.509 Certificate Exact Assertion
Origin RFC 4523

5.23. directoryStringFirstComponentMatch

Compares an assertion value of DirectoryString syntax to a value whose syntax is an ASN.1 SEQUENCE with a mandatory first component of the ASN.1 DirectoryString type.

The rule evaluates to TRUE if and only if the assertion value matches the first component of the attribute value according to the caseIgnoreMatch matching rule.

OID 2.5.13.31
Names directoryStringFirstComponentMatch
Syntax Directory String
Origin RFC 4517

5.24. distinguishedNameMatch

Compares an assertion value of DN syntax to a value whose syntax is an ASN.1 DistinguishedName type.

The rule evaluates to TRUE if and only if the assertion value and the attribute value have the same number of RDNs, and the RDNs in the same position are the same. Two RDNs are the same if and only if they have the same number of attribute value assertions (AVA), and each AVA of the first RDN is the same as the AVA of the second RDN with the same attribute type, according to the equality matching rule for the attribute type. Order of AVAs is not significant. If one or more AVAs evaluate to Undefined, and the remaining AVAs evaluate to TRUE, then the distinguishedNameMatch evaluates to Undefined.

OID 2.5.13.1
Names distinguishedNameMatch
Syntax DN
Origin RFC 4517

5.25. ds-mr-double-metaphone-approx

OID 1.3.6.1.4.1.26027.1.4.1
Names ds-mr-double-metaphone-approx
Description Double Metaphone Approximate Match
Syntax Directory String
Origin OpenDS Directory Server

5.26. ds-mr-user-password-equality

OID 1.3.6.1.4.1.26027.1.4.3
Names ds-mr-user-password-equality
Description user password matching rule
Syntax Octet String

5.27. ds-mr-user-password-exact

OID 1.3.6.1.4.1.26027.1.4.2
Names ds-mr-user-password-exact
Description user password exact matching rule
Syntax User Password
Origin OpenDS Directory Server

5.28. generalizedTimeMatch

Compares an assertion value of Generalized Time syntax to a value whose syntax is an ASN.1 GeneralizedTime type.

The rule evaluates to TRUE if and only if the attribute value represents a universal coordinated time that is the same as the assertion value.

OID 2.5.13.27
Names generalizedTimeMatch
Syntax Generalized Time
Origin RFC 4517

5.29. generalizedTimeOrderingMatch

Compares an assertion value of Generalized Time syntax to a value whose syntax is an ASN.1 GeneralizedTime type.

The rule evaluates to TRUE if and only if the attribute value represents a universal coordinated time that is earlier than the assertion value.

OID 2.5.13.28
Names generalizedTimeOrderingMatch
Syntax Generalized Time
Origin RFC 4517

5.30. historicalCsnOrderingMatch

OID 1.3.6.1.4.1.26027.1.4.4
Names historicalCsnOrderingMatch
Syntax Octet String

5.31. historicalCsnRangeMatch

OID 1.3.6.1.4.1.36733.2.1.4.3
Names historicalCsnRangeMatch
Syntax Directory String
Origin OpenDJ Directory Server

5.32. integerFirstComponentMatch

Compares an assertion value of Integer syntax to a value whose syntax is an ASN.1 SEQUENCE with a mandatory first component of the ASN.1 INTEGER type.

The rule evaluates to TRUE if and only if the assertion value and the first component of the attribute value are the same integer value.

OID 2.5.13.29
Names integerFirstComponentMatch
Syntax Integer
Origin RFC 4517

5.33. integerMatch

Compares an assertion value of Integer syntax to a value whose syntax is the ASN.1 INTEGER type.

The rule evaluates to TRUE if and only if the assertion value and the attribute value are the same integer value.

OID 2.5.13.14
Names integerMatch
Syntax Integer
Origin RFC 4517

5.34. integerOrderingMatch

Compares an assertion value of Integer syntax to a value whose syntax is the ASN.1 INTEGER type.

The rule evaluates to TRUE if and only if the integer value of the assertion is less than the integer value of the attribute.

OID 2.5.13.15
Names integerOrderingMatch
Syntax Integer
Origin RFC 4517

5.35. keywordMatch

Compares an assertion value of Directory String syntax to a value whose syntax is the ASN.1 DirectoryString type.

The rule evaluates to TRUE if and only if the assertion value character string matches a keyword in the attribute value, where keyword matches are implementation defined.

In this implementation, a keyword match occurs if the assertion value is contained within the attribute value, and the assertion value is bounded by the start or the end of the attribute value or any of the following characters:

  • A space

  • A period

  • A comma

  • A slash

  • A dollar sign

  • A plus sign

  • A dash

  • An underscore

  • An octothorpe (#)

  • An equal sign

OID 2.5.13.33
Names keywordMatch
Syntax Directory String
Origin RFC 4517

5.36. numericStringMatch

Compares an assertion of Numeric String syntax to a value whose syntax is the ASN.1 NumericString type.

The rule evaluates to TRUE if and only if the prepared attribute value string and prepared assertion value string have the same number of characters, and corresponding characters have the same code point. For the comparison, characters are not case folded, and only insignificant white space handling is applied.

OID 2.5.13.8
Names numericStringMatch
Syntax Numeric String
Origin RFC 4517

5.37. numericStringOrderingMatch

Compares an assertion of Numeric String syntax to a value whose syntax is the ASN.1 NumericString type.

The rule evaluates to TRUE if and only if the prepared attribute value string is less than prepared assertion value string according to the code point collation order. For the comparison, characters are not case folded, and only insignificant white space handling is applied. All space characters are skipped during rule evaluation.

OID 2.5.13.9
Names numericStringOrderingMatch
Syntax Numeric String
Origin RFC 4517

5.38. numericStringSubstringsMatch

Compares an assertion of Numeric String syntax to a value whose syntax is the ASN.1 NumericString type.

The rule evaluates to TRUE if and only if:

  1. The prepared substrings in the assertion value match disjoint portions of the prepared attribute value string in the order they occur in the attribute value.

  2. An initial substring in the assertion value, if present, matches the beginning of the attribute value string.

  3. A final substring in the assertion value, if present, matches the end of the attribute value string.

Strings match when their characters correspond at each code point. For the comparison, characters are not case folded, and only insignificant white space handling is applied.

OID 2.5.13.10
Names numericStringSubstringsMatch
Syntax Substring Assertion
Origin RFC 4517

5.39. objectIdentifierFirstComponentMatch

Compares an assertion value of OID syntax to a value whose syntax is an ASN.1 SEQUENCE with a mandatory first component of the ASN.1 OBJECT IDENTIFIER type.

The rule evaluates to TRUE if and only if the assertion value matches the first component of the attribute value according to the objectIdentifierMatch matching rule.

OID 2.5.13.30
Names objectIdentifierFirstComponentMatch
Syntax OID
Origin RFC 4517

5.40. objectIdentifierMatch

Compares an assertion value of OID syntax to a value whose syntax is the ASN.1 OBJECT IDENTIFIER type.

The rule evaluates to TRUE if and only if the assertion value and the attribute value represent the same object identifier value, that is, the same sequence of integers.

OID 2.5.13.0
Names objectIdentifierMatch
Syntax OID
Origin RFC 4517

5.41. octetStringMatch

Compares an assertion value of Octet String syntax to a value whose syntax is the ASN.1 OCTET STRING type.

The rule evaluates to TRUE if and only if the assertion value and the attribute value are of the same length, and corresponding octets are the same.

OID 2.5.13.17
Names octetStringMatch
Syntax Octet String
Origin RFC 4517

5.42. octetStringOrderingMatch

Compares an assertion value of Octet String syntax to a value whose syntax is the ASN.1 OCTET STRING type.

The rule evaluates to TRUE if and only if the assertion value is less than the attribute value according to the collation order. Octets are compared from the first octet to the last octet, and within octets from the most significant bit to the least significant bit.

OID 2.5.13.18
Names octetStringOrderingMatch
Syntax Octet String
Origin RFC 4517

5.43. octetStringSubstringsMatch

OID 2.5.13.19
Names octetStringSubstringsMatch
Syntax Octet String
Origin X.500

5.44. partialDateAndTimeMatchingRule

OID 1.3.6.1.4.1.26027.1.4.7
Names partialDateAndTimeMatchingRule
Description partial date and time matching
Syntax Generalized Time
Origin OpenDS Directory Server

5.45. presentationAddressMatch

This rule behaves exactly like the caseIgnoreMatch rule.

OID 2.5.13.22
Names presentationAddressMatch
Syntax Presentation Address
Origin RFC 2252

5.46. protocolInformationMatch

This rule behaves exactly like the caseIgnoreMatch rule.

OID 2.5.13.24
Names protocolInformationMatch
Syntax Protocol Information
Origin RFC 2252

5.47. relativeTimeGTOrderingMatch

OID 1.3.6.1.4.1.26027.1.4.5
Names relativeTimeGTOrderingMatch, relativeTimeOrderingMatch.gt
Description greater-than relative time for time-based searches
Syntax Generalized Time
Origin OpenDS Directory Server

5.48. relativeTimeLTOrderingMatch

OID 1.3.6.1.4.1.26027.1.4.6
Names relativeTimeLTOrderingMatch, relativeTimeOrderingMatch.lt
Description less-than relative time for time-based searches
Syntax Generalized Time
Origin OpenDS Directory Server

5.49. telephoneNumberMatch

Compares an assertion value of Telephone Number syntax to a value whose syntax is an ASN.1 PrintableString representing a telephone number.

The rule evaluates to TRUE if and only if the assertion value and the attribute value are of the same length, and corresponding octets are the same. For the comparison, characters are case folded, and only telephoneNumber insignificant white space handling is applied.

OID 2.5.13.20
Names telephoneNumberMatch
Syntax Telephone Number
Origin RFC 4517

5.50. telephoneNumberSubstringsMatch

Compares an assertion of Substring Assertion syntax to a value whose syntax is an ASN.1 PrintableString representing a telephone number.

The rule evaluates to TRUE if and only if:

  1. The prepared substrings in the assertion value match disjoint portions of the prepared attribute value string in the order they occur in the attribute value.

  2. An initial substring in the assertion value, if present, matches the beginning of the attribute value string.

  3. A final substring in the assertion value, if present, matches the end of the attribute value string.

Strings match when their characters correspond at each code point. For the comparison, characters are case folded, and only telephoneNumber insignificant white space handling is applied.

OID 2.5.13.21
Names telephoneNumberSubstringsMatch
Syntax Substring Assertion
Origin RFC 4517

5.51. uniqueMemberMatch

Compares an assertion value of Name And Optional UID syntax to a value whose syntax is an ASN.1 NameAndOptionalUID type.

The rule evaluates to TRUE if and only if The distinguished name components of the assertion value and the attribute value match according to the distinguishedNameMatch rule, and either of the following are true:

  • The bit string component is absent from both values.

  • The bit string components are present in both values, and they match according to the bitStringMatch rule.

OID 2.5.13.23
Names uniqueMemberMatch
Syntax Name and Optional UID
Origin RFC 4517

5.52. uuidMatch

Compares an asserted UUID with a stored UUID for equality.

This rule uses the same semantics as octetStringMatch, except the assertion value is encoded using the UUID string representation, rather than the normal OCTET STRING string representation.

OID 1.3.6.1.1.16.2
Names uuidMatch
Syntax UUID
Origin RFC 4530

5.53. uuidOrderingMatch

Compares an asserted UUID with a stored UUID for ordering.

This rule uses the same semantics as octetStringOrderingMatch, except the assertion value is encoded using the UUID string representation, rather than the normal OCTET STRING string representation.

UUIDs do not necessarily have a natural ordering. Servers are not required to assign UUIDs in any particular order.

OID 1.3.6.1.1.16.3
Names uuidOrderingMatch
Syntax UUID
Origin RFC 4530

5.54. wordMatch

Compares an assertion value of Directory String syntax to a value whose syntax is the ASN.1 DirectoryString type.

The rule evaluates to TRUE if and only if the assertion value character string matches a word in the attribute value, according to the semantics of the caseIgnoreMatch rule.

In this implementation, a word match occurs if the assertion value is contained within the attribute value, and the assertion value is bounded by the start or the end of the attribute value or any of the following characters:

  • A space

  • A period

  • A comma

  • A slash

  • A dollar sign

  • A plus sign

  • A dash

  • An underscore

  • An octothorpe (#)

  • An equal sign

OID 2.5.13.32
Names wordMatch
Syntax Directory String
Origin RFC 4517

Chapter 6. Name Forms

6.1. uddiAddressNameForm

This name form defines the naming attribute for an address.

OID 1.3.6.1.1.10.15.3
Names uddiAddressNameForm
Structural Object Class uddiAddress
Required Attributes uddiUUID
Origin RFC 4403
Schema File 03-uddiv3.ldif

6.2. uddiBindingTemplateNameForm

This name form defines the naming attribute for a binding template.

OID 1.3.6.1.1.10.15.5
Names uddiBindingTemplateNameForm
Structural Object Class uddiBindingTemplate
Required Attributes uddiBindingKey
Origin RFC 4403
Schema File 03-uddiv3.ldif

6.3. uddiBusinessEntityNameForm

This name form defines the naming attribute for a business entity.

OID 1.3.6.1.1.10.15.1
Names uddiBusinessEntityNameForm
Structural Object Class uddiBusinessEntity
Required Attributes uddiBusinessKey
Origin RFC 4403
Schema File 03-uddiv3.ldif

6.4. uddiBusinessServiceNameForm

This name form defines the naming attribute for a business service.

OID 1.3.6.1.1.10.15.4
Names uddiBusinessServiceNameForm
Structural Object Class uddiBusinessService
Required Attributes uddiServiceKey
Origin RFC 4403
Schema File 03-uddiv3.ldif

6.5. uddiContactNameForm

This name form defines the naming attribute for a contact.

OID 1.3.6.1.1.10.15.2
Names uddiContactNameForm
Structural Object Class uddiContact
Required Attributes uddiUUID
Origin RFC 4403
Schema File 03-uddiv3.ldif

6.6. uddiPublisherAssertionNameForm

This name form defines the naming attribute for a publisher assertion.

OID 1.3.6.1.1.10.15.8
Names uddiPublisherAssertionNameForm
Structural Object Class uddiPublisherAssertion
Required Attributes uddiUUID
Origin RFC 4403
Schema File 03-uddiv3.ldif

6.7. uddiTModelInstanceInfoNameForm

This name form defines the naming attribute for a template model instance information object.

OID 1.3.6.1.1.10.15.6
Names uddiTModelInstanceInfoNameForm
Structural Object Class uddiTModelInstanceInfo
Required Attributes uddiTModelKey
Origin RFC 4403
Schema File 03-uddiv3.ldif

6.8. uddiTModelNameForm

This name form defines the naming attribute for a name form.

OID 1.3.6.1.1.10.15.7
Names uddiTModelNameForm
Structural Object Class uddiTModel
Required Attributes uddiTModelKey
Origin RFC 4403
Schema File 03-uddiv3.ldif

6.9. uddiv3EntityObituaryNameForm

This name form defines the naming attribute for an entry obituary.

OID 1.3.6.1.1.10.15.10
Names uddiv3EntityObituaryNameForm
Structural Object Class uddiv3EntityObituary
Required Attributes uddiUUID
Origin RFC 4403
Schema File 03-uddiv3.ldif

6.10. uddiv3SubscriptionNameForm

This name form defines the naming attribute for a subscription.

OID 1.3.6.1.1.10.15.9
Names uddiv3SubscriptionNameForm
Structural Object Class uddiv3Subscription
Required Attributes uddiUUID
Origin RFC 4403
Schema File 03-uddiv3.ldif

Chapter 7. Object Classes

7.1. account

Entries of this object class represent computer accounts.

Use uid as the naming attribute.

OID 0.9.2342.19200300.100.4.5
Names account
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes objectClass, uid
Optional Attributes description, host, l, o, ou, seeAlso
Origin RFC 4524
Schema File 00-core.ldif

7.2. alias

Entry pointing to another entry, using an aliasedObjectName attribute value.

An alias name is an alternative name for an entry. Alias objects are leaf entries (no subordinates).

ForgeRock servers do not support alias dereferencing.

OID 2.5.6.1
Names alias
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes aliasedObjectName, objectClass
Origin RFC 4512
Schema File 00-core.ldif

7.3. applicationEntity

Represents an OSI application.

OID 2.5.6.12
Names applicationEntity
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes cn, objectClass, presentationAddress
Optional Attributes description, l, o, ou, seeAlso, supportedApplicationContext
Origin RFC 2256
Schema File 00-core.ldif

7.4. applicationProcess

Represents an application executing in a computer system.

OID 2.5.6.11
Names applicationProcess
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes cn, objectClass
Optional Attributes description, l, ou, seeAlso
Origin RFC 4519
Schema File 00-core.ldif

7.5. authPasswordObject

Entries of this class optionally contain authPassword attributes.

OID 1.3.6.1.4.1.4203.1.4.7
Names authPasswordObject
Description authentication password mix in class
Class Type AUXILIARY: for use in augmenting attributes of entries that already have a structural object class.
Optional Attributes authPassword
Origin RFC 3112
Schema File 03-rfc3112.ldif

7.6. automount

OID 1.3.6.1.1.1.2.17
Names automount
Description Automount information
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes automountInformation, automountKey, objectClass
Optional Attributes description
Origin draft-howard-rfc2307bis
Schema File 04-rfc2307bis.ldif

7.7. automountMap

OID 1.3.6.1.1.1.2.16
Names automountMap
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes automountMapName, objectClass
Optional Attributes description
Origin draft-howard-rfc2307bis
Schema File 04-rfc2307bis.ldif

7.8. bootableDevice

OID 1.3.6.1.1.1.2.12
Names bootableDevice
Description A device with boot parameters; device SHOULD be used as a structural class
Superior Classes top
Class Type AUXILIARY: for use in augmenting attributes of entries that already have a structural object class.
Required Attributes objectClass
Optional Attributes bootFile, bootParameter
Origin draft-howard-rfc2307bis
Schema File 04-rfc2307bis.ldif

7.9. calEntry

Entry specifying locations for a calendaring and scheduling client to access a user's calendar and send event requests to the user.

OID 1.2.840.113556.1.5.87
Names calEntry
Superior Classes top
Class Type AUXILIARY: for use in augmenting attributes of entries that already have a structural object class.
Required Attributes objectClass
Optional Attributes calCAPURI, calCalAdrURI, calCalURI, calFBURL, calOtherCAPURIs, calOtherCalAdrURIs, calOtherCalURIs, calOtherFBURLs
Origin RFC 2739
Schema File 03-rfc2739.ldif

7.10. certificationAuthority-V2

Object class for augmenting entries that act as certificate authorities, as described in X.521 clause 6.18.

This object class is deprecated. Use pkiCA instead.

OID 2.5.6.16.2
Names certificationAuthority-V2
Superior Classes certificationAuthority
Class Type AUXILIARY: for use in augmenting attributes of entries that already have a structural object class.
Required Attributes authorityRevocationList, cACertificate, certificateRevocationList, objectClass
Optional Attributes crossCertificatePair, deltaRevocationList
Origin RFC 4523
Schema File 00-core.ldif

7.11. certificationAuthority

Object class for augmenting entries that act as certificate authorities, as described in X.521 clause 6.17.

This object class is deprecated. Use pkiCA instead.

OID 2.5.6.16
Names certificationAuthority
Superior Classes top
Class Type AUXILIARY: for use in augmenting attributes of entries that already have a structural object class.
Required Attributes authorityRevocationList, cACertificate, certificateRevocationList, objectClass
Optional Attributes crossCertificatePair
Origin RFC 4523
Schema File 00-core.ldif

7.12. changeLogEntry

Entries of this object class represent changes made to a directory server. The set of changes made to a directory server is given by the set of all entries in the changelog, ordered by changeNumber.

Note The changeNumber is unique to a server, and not necessarily shared or synchronized across servers. The change numbers for ForgeRock servers can be synchronized using the dsreplication reset-change-number command. ForgeRock servers also provide an alternative changeLogCookie attribute, which can be used reliably across a replicated topology.

A client application may synchronize its local copy of directory data by reading the server's changelog for entries where the changeNumber is greater than or equal to the last change that the client read from the server. A server can, however, trim its changelog. If the last change read from the changelog is not returned in search results, the client application must fall back to rebuilding its entire copy of directory data.

OID 2.16.840.1.113730.3.2.1
Names changeLogEntry
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes changeNumber, changeTime, changeType, objectClass, targetDN
Optional Attributes changes, deleteOldRDN, newRDN, newSuperior
Origin draft-good-ldap-changelog
Schema File 03-changelog.ldif

7.13. collectiveAttributeSubentry

Subentry for allocating collective attributes, which are attributes that apply to a group of entries.

OID 2.5.17.2
Names collectiveAttributeSubentry
Description LDAP Collective Attributes Subentry class
Class Type AUXILIARY: for use in augmenting attributes of entries that already have a structural object class.
Origin RFC 3671
Schema File 00-core.ldif

7.14. container

Microsoft Active Directory object class for an entry used to contain other classes.

OID 1.2.840.113556.1.3.23
Names container
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes cn, objectClass
Origin Microsoft Active Directory
Schema File 03-changelog.ldif

7.15. corbaContainer

Entry that contains a CORBA object.

OID 1.3.6.1.4.1.42.2.27.4.2.10
Names corbaContainer
Description Container for a CORBA object
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes cn, objectClass
Origin RFC 2714
Schema File 03-rfc2714.ldif

7.16. corbaObject

Abstract parent for entries that represent CORBA objects.

OID 1.3.6.1.4.1.42.2.27.4.2.9
Names corbaObject
Description CORBA object representation
Superior Classes top
Class Type ABSTRACT: for use when defining other object classes.
Required Attributes objectClass
Optional Attributes corbaRepositoryId, description
Origin RFC 2714
Schema File 03-rfc2714.ldif

7.17. corbaObjectReference

Entry that represents a reference to a CORBA object.

OID 1.3.6.1.4.1.42.2.27.4.2.11
Names corbaObjectReference
Description CORBA interoperable object reference
Superior Classes corbaObject
Class Type AUXILIARY: for use in augmenting attributes of entries that already have a structural object class.
Required Attributes corbaIor, objectClass
Optional Attributes corbaRepositoryId, description
Origin RFC 2714
Schema File 03-rfc2714.ldif

7.18. country

Represents a country.

OID 2.5.6.2
Names country
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes c, objectClass
Optional Attributes description, searchGuide
Origin RFC 4519
Schema File 00-core.ldif

7.19. cRLDistributionPoint

Object class for augmenting entries that act as certificate revocation list distribution points, as described in X.509 clause 11.1.3.

OID 2.5.6.19
Names cRLDistributionPoint
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes cn, objectClass
Optional Attributes authorityRevocationList, certificateRevocationList, deltaRevocationList
Origin RFC 4523
Schema File 00-core.ldif

7.20. dcObject

Permits an entry to hold domain component information.

OID 1.3.6.1.4.1.1466.344
Names dcObject
Superior Classes top
Class Type AUXILIARY: for use in augmenting attributes of entries that already have a structural object class.
Required Attributes dc, objectClass
Origin RFC 4519
Schema File 00-core.ldif

7.21. deltaCRL

Object class for augmenting entries that hold delta revocation lists, as described in X.509 clause 11.1.4.

OID 2.5.6.23
Names deltaCRL
Description X.509 delta CRL
Superior Classes top
Class Type AUXILIARY: for use in augmenting attributes of entries that already have a structural object class.
Required Attributes objectClass
Optional Attributes deltaRevocationList
Origin RFC 4523
Schema File 00-core.ldif

7.22. device

Represents an appliance, computer, or network element.

OID 2.5.6.14
Names device
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes cn, objectClass
Optional Attributes description, l, o, ou, owner, seeAlso, serialNumber
Origin RFC 4519
Schema File 00-core.ldif

7.23. dmd

Represents a Directory Management Domain, which is the administrative authority for this directory server.

OID 2.5.6.20
Names dmd
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes dmdName, objectClass
Optional Attributes businessCategory, description, destinationIndicator, facsimileTelephoneNumber, internationaliSDNNumber, l, physicalDeliveryOfficeName, postOfficeBox, postalAddress, postalCode, preferredDeliveryMethod, registeredAddress, searchGuide, seeAlso, st, street, telephoneNumber, teletexTerminalIdentifier, telexNumber, userPassword, x121Address
Origin RFC 2256
Schema File 00-core.ldif

7.24. dNSDomain

Entries of this object class represent DNS domains.

OID 0.9.2342.19200300.100.4.15
Names dNSDomain
Superior Classes domain
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes dc, objectClass
Optional Attributes aRecord, associatedName, businessCategory, cNAMERecord, description, destinationIndicator, facsimileTelephoneNumber, internationaliSDNNumber, l, mDRecord, mxRecord, nSRecord, o, physicalDeliveryOfficeName, postOfficeBox, postalAddress, postalCode, preferredDeliveryMethod, registeredAddress, sOARecord, searchGuide, seeAlso, st, street, telephoneNumber, teletexTerminalIdentifier, telexNumber, userPassword, x121Address
Origin RFC 1274
Schema File 00-core.ldif

7.25. document

Entries of this object class represent documents.

OID 0.9.2342.19200300.100.4.6
Names document
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes documentIdentifier, objectClass
Optional Attributes cn, description, documentAuthor, documentLocation, documentPublisher, documentTitle, documentVersion, l, o, ou, seeAlso
Origin RFC 4524
Schema File 00-core.ldif

7.26. documentSeries

Entries of this object class represent a series of documents.

OID 0.9.2342.19200300.100.4.9
Names documentSeries
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes cn, objectClass
Optional Attributes description, l, o, ou, seeAlso, telephoneNumber
Origin RFC 4524
Schema File 00-core.ldif

7.27. domain

Entries of this object class represent DNS domains for entries that do not represent organizations or organizational units. For organizations or organizational units, see domainRelatedObject.

Use dc as the naming attribute.

OID 0.9.2342.19200300.100.4.13
Names domain
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes dc, objectClass
Optional Attributes associatedName, businessCategory, description, destinationIndicator, facsimileTelephoneNumber, internationaliSDNNumber, l, o, physicalDeliveryOfficeName, postOfficeBox, postalAddress, postalCode, preferredDeliveryMethod, registeredAddress, searchGuide, seeAlso, st, street, telephoneNumber, teletexTerminalIdentifier, telexNumber, userPassword, x121Address
Origin RFC 4524
Schema File 00-core.ldif

7.28. domainRelatedObject

Entries of this object class represent DNS domains that are equivalent to an X.500 domain, in other words an organization or organizational unit.

OID 0.9.2342.19200300.100.4.17
Names domainRelatedObject
Superior Classes top
Class Type AUXILIARY: for use in augmenting attributes of entries that already have a structural object class.
Required Attributes associatedDomain, objectClass
Origin RFC 4524
Schema File 00-core.ldif

7.29. ds-certificate-user

Object class for a user or application entry with a digital certificate.

OID 1.3.6.1.4.1.26027.1.2.82
Names ds-certificate-user
Superior Classes top
Class Type AUXILIARY: for use in augmenting attributes of entries that already have a structural object class.
Required Attributes objectClass
Optional Attributes ds-certificate-fingerprint, ds-certificate-issuer-dn, ds-certificate-subject-dn, userCertificate
Origin OpenDS Directory Server
Schema File 02-config.ldif

7.31. ds-monitor-backend-pluggable

OID 1.3.6.1.4.1.36733.2.1.2.75
Names ds-monitor-backend-pluggable
Description Pluggable backend metrics
Superior Classes ds-monitor-backend
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes ds-mon-backend-degraded-index-count, ds-mon-backend-filter-use-indexed, ds-mon-backend-filter-use-start-time, ds-mon-backend-filter-use-unindexed, ds-mon-backend-is-private, ds-mon-backend-ttl-entries-deleted, ds-mon-backend-ttl-is-running, ds-mon-backend-ttl-last-run-time, ds-mon-backend-ttl-queue-size, ds-mon-backend-ttl-thread-count, ds-mon-backend-writability-mode, objectClass, ds-cfg-backend-id
Optional Attributes ds-mon-backend-degraded-index, ds-mon-backend-entry-count, ds-mon-backend-filter-use
Origin OpenDJ Directory Server
Schema File 02-config.ldif

7.32. ds-monitor-backend-proxy

OID 1.3.6.1.4.1.36733.2.1.2.93
Names ds-monitor-backend-proxy
Description Proxy backend metrics
Superior Classes ds-monitor-backend
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes ds-mon-backend-is-private, ds-mon-backend-proxy-base-dn, ds-mon-backend-proxy-partition, ds-mon-backend-writability-mode, objectClass, ds-cfg-backend-id
Optional Attributes ds-mon-backend-entry-count
Origin OpenDJ Directory Server
Schema File 02-config.ldif

7.33. ds-monitor-backend

OID 1.3.6.1.4.1.36733.2.1.2.74
Names ds-monitor-backend
Description Backend metrics
Superior Classes ds-monitor
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes ds-mon-backend-is-private, ds-mon-backend-writability-mode, objectClass, ds-cfg-backend-id
Optional Attributes ds-mon-backend-entry-count
Origin OpenDJ Directory Server
Schema File 02-config.ldif

7.34. ds-monitor-base-dn

OID 1.3.6.1.4.1.36733.2.1.2.94
Names ds-monitor-base-dn
Description Metrics for base DN handled in a backend
Superior Classes ds-monitor-backend
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes ds-mon-backend-is-private, ds-mon-backend-writability-mode, ds-mon-base-dn, ds-mon-base-dn-entry-count, objectClass, ds-cfg-backend-id
Optional Attributes ds-mon-backend-entry-count
Origin OpenDJ Directory Server
Schema File 02-config.ldif

7.35. ds-monitor-branch

OID 1.3.6.1.4.1.36733.2.1.2.69
Names ds-monitor-branch
Description Glue entry with no metrics of its own
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes cn, objectClass
Origin OpenDJ Directory Server
Schema File 02-config.ldif

7.36. ds-monitor-certificate

OID 1.3.6.1.4.1.36733.2.1.2.73
Names ds-monitor-certificate
Description Key manager certificate metrics
Superior Classes ds-monitor
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes ds-mon-alias, ds-mon-certificate-expires-at, ds-mon-certificate-issuer-dn, ds-mon-certificate-serial-number, ds-mon-certificate-subject-dn, objectClass
Origin OpenDJ Directory Server
Schema File 02-config.ldif

7.37. ds-monitor-changelog-domain

OID 1.3.6.1.4.1.36733.2.1.2.89
Names ds-monitor-changelog-domain
Description Replication server changelog domain metrics
Superior Classes ds-monitor
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes ds-mon-domain-generation-id, ds-mon-domain-name, ds-mon-missing-changes, objectClass
Origin OpenDJ Directory Server
Schema File 02-config.ldif

7.38. ds-monitor-changelog

OID 1.3.6.1.4.1.36733.2.1.2.88
Names ds-monitor-changelog
Description Replication server metrics
Superior Classes ds-monitor
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes cn, ds-mon-newest-change-number, ds-mon-oldest-change-number, ds-mon-server-id, objectClass
Origin OpenDJ Directory Server
Schema File 02-config.ldif

7.39. ds-monitor-connected-changelog

OID 1.3.6.1.4.1.36733.2.1.2.87
Names ds-monitor-connected-changelog
Description Metrics for a remote replication server connected to this replication server
Superior Classes ds-monitor
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes ds-mon-assured-sd-received-updates, ds-mon-assured-sd-sent-updates, ds-mon-assured-sd-sent-updates-timeout, ds-mon-assured-sr-received-updates, ds-mon-assured-sr-received-updates-timeout, ds-mon-assured-sr-sent-updates, ds-mon-assured-sr-sent-updates-timeout, ds-mon-current-receive-window, ds-mon-domain-generation-id, ds-mon-missing-changes, ds-mon-server-hostport, ds-mon-server-id, ds-mon-ssl-encryption, objectClass
Origin OpenDJ Directory Server
Schema File 02-config.ldif

7.40. ds-monitor-connected-replica

OID 1.3.6.1.4.1.36733.2.1.2.84
Names ds-monitor-connected-replica
Description Metrics for a remote replica connected to this server
Superior Classes ds-monitor
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes ds-mon-approx-oldest-change-not-synchronized, ds-mon-approximate-delay, ds-mon-assured-sd-received-updates, ds-mon-assured-sd-received-updates-timeout, ds-mon-assured-sr-received-updates, ds-mon-assured-sr-received-updates-timeout, ds-mon-assured-sr-sent-updates, ds-mon-assured-sr-sent-updates-timeout, ds-mon-connected-to-server-hostport, ds-mon-connected-to-server-id, ds-mon-current-receive-window, ds-mon-domain-generation-id, ds-mon-missing-changes, ds-mon-server-hostport, ds-mon-server-id, ds-mon-ssl-encryption, objectClass
Origin OpenDJ Directory Server
Schema File 02-config.ldif

7.41. ds-monitor-connection-handler

OID 1.3.6.1.4.1.36733.2.1.2.70
Names ds-monitor-connection-handler
Description Connection handler metrics
Superior Classes ds-monitor
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes cn, ds-mon-active-connections-count, ds-mon-bytes-read, ds-mon-bytes-written, ds-mon-config-dn, ds-mon-listen-address, ds-mon-protocol, ds-mon-requests-failure-client-invalid-request, ds-mon-requests-failure-client-security, ds-mon-requests-failure-server, ds-mon-requests-failure-uncategorized, objectClass
Origin OpenDJ Directory Server
Schema File 02-config.ldif

7.42. ds-monitor-disk-space

OID 1.3.6.1.4.1.36733.2.1.2.78
Names ds-monitor-disk-space
Description Monitored disks metrics
Superior Classes ds-monitor
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes ds-mon-disk-dir, ds-mon-disk-free, ds-mon-disk-full-threshold, ds-mon-disk-low-threshold, ds-mon-disk-root, ds-mon-disk-state, objectClass
Origin OpenDJ Directory Server
Schema File 02-config.ldif

7.43. ds-monitor-entry-cache

OID 1.3.6.1.4.1.36733.2.1.2.79
Names ds-monitor-entry-cache
Description Entry cache metrics
Superior Classes ds-monitor
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes cn, ds-mon-cache-entry-count, ds-mon-cache-misses, ds-mon-cache-total-tries, objectClass
Optional Attributes ds-mon-cache-max-entry-count, ds-mon-cache-max-size-bytes
Origin OpenDJ Directory Server
Schema File 02-config.ldif

7.44. ds-monitor-http-connection-handler

OID 1.3.6.1.4.1.36733.2.1.2.72
Names ds-monitor-http-connection-handler
Description HTTP connection handler metrics
Superior Classes ds-monitor-connection-handler
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes cn, ds-mon-active-connections-count, ds-mon-bytes-read, ds-mon-bytes-written, ds-mon-config-dn, ds-mon-listen-address, ds-mon-protocol, ds-mon-requests-delete, ds-mon-requests-failure-client-invalid-request, ds-mon-requests-failure-client-redirect, ds-mon-requests-failure-client-security, ds-mon-requests-failure-server, ds-mon-requests-failure-uncategorized, ds-mon-requests-get, ds-mon-requests-patch, ds-mon-requests-post, ds-mon-requests-put, ds-mon-requests-uncategorized, objectClass
Origin OpenDJ Directory Server
Schema File 02-config.ldif

7.45. ds-monitor-je-database

OID 1.3.6.1.4.1.36733.2.1.2.77
Names ds-monitor-je-database
Description JE database metrics
Superior Classes ds-monitor
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes objectClass
Origin OpenDJ Directory Server
Schema File 02-config.ldif

7.46. ds-monitor-jvm

OID 1.3.6.1.4.1.36733.2.1.2.81
Names ds-monitor-jvm
Description JVM metrics
Superior Classes ds-monitor
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes ds-mon-jvm-architecture, ds-mon-jvm-arguments, ds-mon-jvm-available-cpus, ds-mon-jvm-class-path, ds-mon-jvm-classes-loaded, ds-mon-jvm-classes-unloaded, ds-mon-jvm-java-home, ds-mon-jvm-java-vendor, ds-mon-jvm-java-version, ds-mon-jvm-memory-heap-init, ds-mon-jvm-memory-heap-max, ds-mon-jvm-memory-heap-reserved, ds-mon-jvm-memory-heap-used, ds-mon-jvm-memory-init, ds-mon-jvm-memory-max, ds-mon-jvm-memory-non-heap-init, ds-mon-jvm-memory-non-heap-max, ds-mon-jvm-memory-non-heap-reserved, ds-mon-jvm-memory-non-heap-used, ds-mon-jvm-memory-pools-code-cache-init, ds-mon-jvm-memory-pools-code-cache-max, ds-mon-jvm-memory-pools-code-cache-reserved, ds-mon-jvm-memory-pools-code-cache-used, ds-mon-jvm-memory-pools-compressed-class-space-init, ds-mon-jvm-memory-pools-compressed-class-space-max, ds-mon-jvm-memory-pools-compressed-class-space-reserved, ds-mon-jvm-memory-pools-compressed-class-space-used, ds-mon-jvm-memory-pools-metaspace-init, ds-mon-jvm-memory-pools-metaspace-max, ds-mon-jvm-memory-pools-metaspace-reserved, ds-mon-jvm-memory-pools-metaspace-used, ds-mon-jvm-memory-pools-ps-eden-space-init, ds-mon-jvm-memory-pools-ps-eden-space-max, ds-mon-jvm-memory-pools-ps-eden-space-reserved, ds-mon-jvm-memory-pools-ps-eden-space-used, ds-mon-jvm-memory-pools-ps-eden-space-used-after-gc, ds-mon-jvm-memory-pools-ps-old-gen-init, ds-mon-jvm-memory-pools-ps-old-gen-max, ds-mon-jvm-memory-pools-ps-old-gen-reserved, ds-mon-jvm-memory-pools-ps-old-gen-used, ds-mon-jvm-memory-pools-ps-old-gen-used-after-gc, ds-mon-jvm-memory-pools-ps-survivor-space-init, ds-mon-jvm-memory-pools-ps-survivor-space-max, ds-mon-jvm-memory-pools-ps-survivor-space-reserved, ds-mon-jvm-memory-pools-ps-survivor-space-used, ds-mon-jvm-memory-pools-ps-survivor-space-used-after-gc, ds-mon-jvm-memory-reserved, ds-mon-jvm-memory-used, ds-mon-jvm-supported-tls-ciphers, ds-mon-jvm-supported-tls-protocols, ds-mon-jvm-threads-blocked-count, ds-mon-jvm-threads-count, ds-mon-jvm-threads-daemon-count, ds-mon-jvm-threads-deadlock-count, ds-mon-jvm-threads-new-count, ds-mon-jvm-threads-runnable-count, ds-mon-jvm-threads-terminated-count, ds-mon-jvm-threads-timed-waiting-count, ds-mon-jvm-threads-waiting-count, ds-mon-jvm-vendor, ds-mon-jvm-version, objectClass
Optional Attributes ds-mon-jvm-garbage-collector-concurrent-mark-sweep-count, ds-mon-jvm-garbage-collector-concurrent-mark-sweep-time, ds-mon-jvm-garbage-collector-copy-count, ds-mon-jvm-garbage-collector-copy-time, ds-mon-jvm-garbage-collector-g1-old-generation-count, ds-mon-jvm-garbage-collector-g1-old-generation-time, ds-mon-jvm-garbage-collector-g1-young-generation-count, ds-mon-jvm-garbage-collector-g1-young-generation-time, ds-mon-jvm-garbage-collector-mark-sweep-compact-count, ds-mon-jvm-garbage-collector-mark-sweep-compact-time, ds-mon-jvm-garbage-collector-par-new-count, ds-mon-jvm-garbage-collector-par-new-time, ds-mon-jvm-garbage-collector-ps-mark-sweep-count, ds-mon-jvm-garbage-collector-ps-mark-sweep-time, ds-mon-jvm-garbage-collector-ps-scavenge-count, ds-mon-jvm-garbage-collector-ps-scavenge-time, ds-mon-jvm-threads-deadlocks
Origin OpenDJ Directory Server
Schema File 02-config.ldif

7.48. ds-monitor-raw-je-database-statistics

OID 1.3.6.1.4.1.36733.2.1.2.95
Names ds-monitor-raw-je-database-statistics
Description Raw metrics exposed by a JE database
Superior Classes ds-monitor
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes objectClass
Origin OpenDJ Directory Server
Schema File 02-config.ldif

7.49. ds-monitor-remote-replica

OID 1.3.6.1.4.1.36733.2.1.2.90
Names ds-monitor-remote-replica
Description Remote replica metrics
Superior Classes ds-monitor
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes ds-mon-current-delay, ds-mon-domain-name, ds-mon-replayed-updates, ds-mon-server-id, objectClass
Origin OpenDJ Directory Server
Schema File 02-config.ldif

7.50. ds-monitor-replica-db

OID 1.3.6.1.4.1.36733.2.1.2.85
Names ds-monitor-replica-db
Description Replica database metrics
Superior Classes ds-monitor
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes ds-mon-newest-csn, ds-mon-newest-csn-timestamp, ds-mon-oldest-csn, ds-mon-oldest-csn-timestamp, ds-mon-server-id, objectClass
Origin OpenDJ Directory Server
Schema File 02-config.ldif

7.52. ds-monitor-server

OID 1.3.6.1.4.1.36733.2.1.2.76
Names ds-monitor-server
Description Directory Server version information and other global metrics
Superior Classes ds-monitor
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes ds-mon-build-time, ds-mon-compact-version, ds-mon-current-connections, ds-mon-current-time, ds-mon-full-version, ds-mon-install-path, ds-mon-instance-path, ds-mon-major-version, ds-mon-max-connections, ds-mon-minor-version, ds-mon-os-architecture, ds-mon-os-name, ds-mon-os-version, ds-mon-point-version, ds-mon-product-name, ds-mon-revision, ds-mon-short-name, ds-mon-start-time, ds-mon-system-name, ds-mon-total-connections, ds-mon-vendor-name, ds-mon-working-directory, objectClass
Optional Attributes ds-mon-build-number, ds-mon-fix-ids, ds-mon-version-qualifier
Origin OpenDJ Directory Server
Schema File 02-config.ldif

7.53. ds-monitor-work-queue

OID 1.3.6.1.4.1.36733.2.1.2.83
Names ds-monitor-work-queue
Description Work queue metrics
Superior Classes ds-monitor
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes ds-mon-requests-in-queue, ds-mon-requests-rejected-queue-full, ds-mon-requests-submitted, objectClass
Origin OpenDJ Directory Server
Schema File 02-config.ldif

7.54. ds-monitor

OID 1.3.6.1.4.1.36733.2.1.2.68
Names ds-monitor
Description Base object class for Directory Server metrics
Superior Classes top
Class Type ABSTRACT: for use when defining other object classes.
Required Attributes objectClass
Origin OpenDJ Directory Server
Schema File 02-config.ldif

7.55. ds-root-dse

Object class for the server root DSE entry.

OID 1.3.6.1.4.1.26027.1.2.53
Names ds-root-dse
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes objectClass
Origin OpenDS Directory Server
Schema File 02-config.ldif

7.56. ds-virtual-static-group

Object class for an entry allowing a dynamic group to appear as a static group to applications.

OID 1.3.6.1.4.1.26027.1.2.98
Names ds-virtual-static-group
Superior Classes top
Class Type AUXILIARY: for use in augmenting attributes of entries that already have a structural object class.
Required Attributes ds-target-group-dn, objectClass
Origin OpenDS Directory Server
Schema File 02-config.ldif

7.57. dSA

Represents a Directory Specific Agent, the part of a directory service that provides user agents access to directory data.

OID 2.5.6.13
Names dSA
Superior Classes applicationEntity
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes cn, objectClass, presentationAddress
Optional Attributes description, knowledgeInformation, l, o, ou, seeAlso, supportedApplicationContext
Origin RFC 2256
Schema File 00-core.ldif

7.58. DUAConfigProfile

OID 1.3.6.1.4.1.11.1.3.1.2.5
Names DUAConfigProfile
Description Abstraction of a base configuration for a DUA
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes cn, objectClass
Optional Attributes attributeMap, authenticationMethod, bindTimeLimit, credentialLevel, defaultSearchBase, defaultSearchScope, defaultServerList, dereferenceAliases, followReferrals, objectclassMap, preferredServerList, profileTTL, searchTimeLimit, serviceAuthenticationMethod, serviceCredentialLevel, serviceSearchDescriptor
Origin RFC 4876
Schema File 05-rfc4876.ldif

7.59. extensibleObject

Auxiliary object class that allows the entry to hold any user attribute.

Attributes required or precluded by other object classes are still required or precluded when this object class is present.

OID 1.3.6.1.4.1.1466.101.120.111
Names extensibleObject
Superior Classes top
Class Type AUXILIARY: for use in augmenting attributes of entries that already have a structural object class.
Required Attributes objectClass
Optional Attributes All attributes
Origin RFC 4512
Schema File 00-core.ldif

7.60. friendlyCountry

Entries of this object class represent countries. This object class allows friendlier naming than allowed by the country object class.

OID 0.9.2342.19200300.100.4.18
Names friendlyCountry
Superior Classes country
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes c, co, objectClass
Optional Attributes description, searchGuide
Origin RFC 4524
Schema File 00-core.ldif

7.61. glue

DSEE object class for an entry restored due to a replication conflict.

OID 2.16.840.1.113730.3.2.30
Names glue
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes objectClass
Origin Sun Directory Server
Schema File 06-compat.ldif

7.62. groupOfEntries

This object class is like the standard groupOfNames object class, except that the member attribute is optional, making it possible to have an empty group.

Note The default schema defines groupOfNames as if it were groupOfEntries, making it possible to have an empty group. This is a deviation from the standard definition.

OID 1.2.826.0.1.3458854.2.1.1
Names groupOfEntries
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes cn, objectClass
Optional Attributes businessCategory, description, member, o, ou, owner, seeAlso
Origin draft-findlay-ldap-groupofentries
Schema File 00-core.ldif

7.63. groupOfNames

Note The default schema defines groupOfNames as if it were groupOfEntries, making it possible to have an empty group. This is a deviation from the standard definition, as proposed in the LDAP groupOfEntries Internet-Draft.

OID 2.5.6.9
Names groupOfNames
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes cn, objectClass
Optional Attributes businessCategory, description, member, o, ou, owner, seeAlso
Origin RFC 4519
Schema File 00-core.ldif

7.64. groupOfUniqueNames

Represents a set of named objects, like groupOfNames, including information relating to the purpose or maintenance of the set. Object names are not repeated or reassigned within the set.

OID 2.5.6.17
Names groupOfUniqueNames
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes cn, objectClass
Optional Attributes businessCategory, description, o, ou, owner, seeAlso, uniqueMember
Origin RFC 4519
Schema File 00-core.ldif

7.65. groupOfURLs

Object class for a dynamic group.

OID 2.16.840.1.113730.3.2.33
Names groupOfURLs
Description Sun-defined objectclass
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes cn, objectClass
Optional Attributes businessCategory, description, memberURL, o, ou, owner, seeAlso
Origin Sun Java System Directory Server
Schema File 00-core.ldif

7.66. ieee802Device

OID 1.3.6.1.1.1.2.11
Names ieee802Device
Description A device with a MAC address; device SHOULD be used as a structural class
Superior Classes top
Class Type AUXILIARY: for use in augmenting attributes of entries that already have a structural object class.
Required Attributes objectClass
Optional Attributes macAddress
Origin draft-howard-rfc2307bis
Schema File 04-rfc2307bis.ldif

7.67. inetOrgPerson

A person object class for Internet and Intranet directory service deployments.

RFC 2798 specifies this object class in detail.

Example:

dn: uid=bjensen,ou=People,dc=example,dc=com
objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: inetOrgPerson
uid: bjensen
ou: Product Development
ou: People
cn: Barbara Jensen
cn: Babs Jensen
givenname: Barbara
sn: Jensen
mail: bjensen@example.com
facsimiletelephonenumber: +1 408 555 1992
telephonenumber: +1 408 555 1862
preferredLanguage: en, ko;q=0.8
l: San Francisco
manager: uid=trigden, ou=People, dc=example,dc=com
roomnumber: 0209
userpassword: {SSHA512}PYiRbMHUSTvGQBnmebb6HOltQY/ghgoU3TDSu1QhYoMomreK4ole0jAaDlVa+2qQlzBoCBN/T0TRfzmGi2wiIBVshZfIW4RD
description: Babs Jensen's entry
    

7.68. inheritableLDAPSubEntry

OID 1.3.6.1.4.1.7628.5.6.1.1
Names inheritableLDAPSubEntry
Description Inheritable LDAP Subentry class, version 1
Superior Classes ldapSubEntry
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes inheritable, objectClass
Optional Attributes blockInheritance, cn
Origin draft-ietf-ldup-subentry
Schema File 00-core.ldif

7.69. inheritedCollectiveAttributeSubentry

Object class for specifying how collective attributes are inherited.

OID 1.3.6.1.4.1.26027.1.2.238
Names inheritedCollectiveAttributeSubentry
Description Inherited Collective Attributes Subentry class
Superior Classes subentry
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes cn, inheritAttribute, objectClass, subtreeSpecification
Optional Attributes collectiveConflictBehavior
Origin OpenDS Directory Server
Schema File 00-core.ldif

7.70. inheritedFromDNCollectiveAttributeSubentry

Object class for specifying an entry from which a collective attribute is inherited.

OID 1.3.6.1.4.1.26027.1.2.239
Names inheritedFromDNCollectiveAttributeSubentry
Description Inherited from DN Collective Attributes Subentry class
Superior Classes inheritedCollectiveAttributeSubentry
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes cn, inheritAttribute, inheritFromDNAttribute, objectClass, subtreeSpecification
Optional Attributes collectiveConflictBehavior
Origin OpenDS Directory Server
Schema File 00-core.ldif

7.71. inheritedFromRDNCollectiveAttributeSubentry

Object class for specifying a relative entry from which a collective attribute is inherited.

OID 1.3.6.1.4.1.26027.1.2.240
Names inheritedFromRDNCollectiveAttributeSubentry
Description Inherited from RDN Collective Attributes Subentry class
Superior Classes inheritedCollectiveAttributeSubentry
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes cn, inheritAttribute, inheritFromBaseRDN, inheritFromRDNAttribute, inheritFromRDNType, objectClass, subtreeSpecification
Optional Attributes collectiveConflictBehavior
Origin OpenDS Directory Server
Schema File 00-core.ldif

7.72. ipHost

OID 1.3.6.1.1.1.2.6
Names ipHost
Description Abstraction of a host, an IP device. The distinguished value of the cn attribute denotes the canonical name of the host. Device SHOULD be used as a structural class
Superior Classes top
Class Type AUXILIARY: for use in augmenting attributes of entries that already have a structural object class.
Required Attributes cn, ipHostNumber, objectClass
Optional Attributes authPassword, description, l, manager, userPassword
Origin draft-howard-rfc2307bis
Schema File 04-rfc2307bis.ldif

7.73. ipNetwork

OID 1.3.6.1.1.1.2.7
Names ipNetwork
Description Abstraction of a network. The distinguished value of the cn attribute denotes the canonical name of the network
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes ipNetworkNumber, objectClass
Optional Attributes cn, description, ipNetmaskNumber, l, manager
Origin draft-howard-rfc2307bis
Schema File 04-rfc2307bis.ldif

7.74. ipProtocol

OID 1.3.6.1.1.1.2.4
Names ipProtocol
Description Abstraction of an IP protocol. Maps a protocol number to one or more names. The distinguished value of the cn attribute denotes the canonical name of the protocol
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes cn, ipProtocolNumber, objectClass
Optional Attributes description
Origin draft-howard-rfc2307bis
Schema File 04-rfc2307bis.ldif

7.75. ipService

OID 1.3.6.1.1.1.2.3
Names ipService
Description Abstraction an Internet Protocol service. Maps an IP port and protocol (such as tcp or udp) to one or more names; the distinguished value of the cn attribute denotes the canonical name of the service
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes cn, ipServicePort, ipServiceProtocol, objectClass
Optional Attributes description
Origin draft-howard-rfc2307bis
Schema File 04-rfc2307bis.ldif

7.76. ipTnetHost

OID 1.3.6.1.4.1.42.2.27.5.2.9
Names ipTnetHost
Description Associates an IP address or wildcard with a TSOL template_name
Superior Classes top
Class Type AUXILIARY: for use in augmenting attributes of entries that already have a structural object class.
Required Attributes ipTnetNumber, objectClass
Origin Solaris Specific
Schema File 05-solaris.ldif

7.77. ipTnetTemplate

OID 1.3.6.1.4.1.42.2.27.5.2.8
Names ipTnetTemplate
Description Object class for TSOL network templates
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes ipTnetTemplateName, objectClass
Optional Attributes SolarisAttrKeyValue
Origin Solaris Specific
Schema File 05-solaris.ldif

7.78. javaContainer

Entry that contains a Java object. The entry's form is specified by an auxiliary object class.

OID 1.3.6.1.4.1.42.2.27.4.2.1
Names javaContainer
Description Container for a Java object
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes cn, objectClass
Origin RFC 2713
Schema File 03-rfc2713.ldif

7.79. javaMarshalledObject

Entry that represents a marshalled Java object.

OID 1.3.6.1.4.1.42.2.27.4.2.8
Names javaMarshalledObject
Description Java marshalled object
Superior Classes javaObject
Class Type AUXILIARY: for use in augmenting attributes of entries that already have a structural object class.
Required Attributes javaClassName, javaSerializedData, objectClass
Optional Attributes description, javaClassNames, javaCodebase, javaDoc
Origin RFC 2713
Schema File 03-rfc2713.ldif

7.80. javaNamingReference

Entry that represents a JNDI reference to a Java object.

OID 1.3.6.1.4.1.42.2.27.4.2.7
Names javaNamingReference
Description JNDI reference
Superior Classes javaObject
Class Type AUXILIARY: for use in augmenting attributes of entries that already have a structural object class.
Required Attributes javaClassName, objectClass
Optional Attributes description, javaClassNames, javaCodebase, javaDoc, javaFactory, javaReferenceAddress
Origin RFC 2713
Schema File 03-rfc2713.ldif

7.81. javaObject

Abstract parent for entries that represent Java objects.

OID 1.3.6.1.4.1.42.2.27.4.2.4
Names javaObject
Description Java object representation
Superior Classes top
Class Type ABSTRACT: for use when defining other object classes.
Required Attributes javaClassName, objectClass
Optional Attributes description, javaClassNames, javaCodebase, javaDoc
Origin RFC 2713
Schema File 03-rfc2713.ldif

7.82. javaSerializedObject

Entry that represents a serialized Java object.

OID 1.3.6.1.4.1.42.2.27.4.2.5
Names javaSerializedObject
Description Java serialized object
Superior Classes javaObject
Class Type AUXILIARY: for use in augmenting attributes of entries that already have a structural object class.
Required Attributes javaClassName, javaSerializedData, objectClass
Optional Attributes description, javaClassNames, javaCodebase, javaDoc
Origin RFC 2713
Schema File 03-rfc2713.ldif

7.83. labeledURIObject

Class allowing a labeledURI attribute, which holds a URI with an optional label, as described in RFC 2079.

OID 1.3.6.1.4.1.250.3.15
Names labeledURIObject
Description object that contains the URI attribute type
Superior Classes top
Class Type AUXILIARY: for use in augmenting attributes of entries that already have a structural object class.
Required Attributes objectClass
Optional Attributes labeledURI
Origin RFC 2079
Schema File 00-core.ldif

7.84. ldapSubEntry

LDAP subentries are analogous to operational attributes in that they are used by the server for administrative purposes. Examples include password policies, entries for allocating collective attributes, and the entry exposing directory schema.

Unlike entries in the server-specific configuration backend, Subentries are present in and replicated with user data. Modifying subentries nevertheless requires the subentry-write administrative privilege.

For details, see the Internet-Draft, LDAP Subentry Schema .

OID 2.16.840.1.113719.2.142.6.1.1
Names ldapSubEntry
Description LDAP Subentry class, version 1
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes objectClass
Optional Attributes cn
Origin draft-ietf-ldup-subentry
Schema File 00-core.ldif

7.85. locality

The entry with this object class represents a place in the physical world.

OID 2.5.6.3
Names locality
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes objectClass
Optional Attributes description, l, searchGuide, seeAlso, st, street
Origin RFC 4519
Schema File 00-core.ldif

7.86. mailGroup

OID 2.16.840.1.113730.3.2.4
Names mailGroup
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes mail, objectClass
Optional Attributes cn, mgrpRFC822MailMember
Origin Solaris Specific
Schema File 05-solaris.ldif

7.87. namedObject

The namedObject structural object class is a placeholder. It is intended for use in entries that have auxiliary object classes, and for which there is no appropriate structural object class.

The Internet-Draft shows the example of a POSIX group entry:

dn: cn=wheel,ou=Groups,dc=padl,dc=com
objectClass: top
objectClass: namedObject
objectClass: posixGroup
cn: wheel
gidNumber: 0
memberUid: root
    
OID 1.3.6.1.4.1.5322.13.1.1
Names namedObject
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes objectClass
Optional Attributes cn
Origin draft-howard-namedobject
Schema File 00-core.ldif

7.88. nisDomainObject

OID 1.3.6.1.1.1.2.15
Names nisDomainObject
Description Associates a NIS domain with a naming context
Superior Classes top
Class Type AUXILIARY: for use in augmenting attributes of entries that already have a structural object class.
Required Attributes nisDomain, objectClass
Origin draft-howard-rfc2307bis
Schema File 04-rfc2307bis.ldif

7.89. nisKeyObject

OID 1.3.6.1.1.1.2.14
Names nisKeyObject
Description An object with a public and secret key
Superior Classes top
Class Type AUXILIARY: for use in augmenting attributes of entries that already have a structural object class.
Required Attributes cn, nisPublicKey, nisSecretKey, objectClass
Optional Attributes description, uidNumber
Origin draft-howard-rfc2307bis
Schema File 04-rfc2307bis.ldif

7.90. nisMailAlias

OID 1.3.6.1.4.1.42.2.27.1.2.5
Names nisMailAlias
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes cn, objectClass
Optional Attributes rfc822mailMember
Origin Solaris Specific
Schema File 05-solaris.ldif

7.91. nisMap

OID 1.3.6.1.1.1.2.9
Names nisMap
Description A generic abstraction of a NIS map
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes nisMapName, objectClass
Optional Attributes description
Origin draft-howard-rfc2307bis
Schema File 04-rfc2307bis.ldif

7.92. nisNetgroup

OID 1.3.6.1.1.1.2.8
Names nisNetgroup
Description Abstraction of a netgroup. May refer to other netgroups
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes cn, objectClass
Optional Attributes description, memberNisNetgroup, nisNetgroupTriple
Origin draft-howard-rfc2307bis
Schema File 04-rfc2307bis.ldif

7.93. nisNetId

OID 1.3.6.1.4.1.42.2.27.1.2.6
Names nisNetId
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes cn, objectClass
Optional Attributes nisNetIdGroup, nisNetIdHost, nisNetIdUser
Origin Solaris Specific
Schema File 05-solaris.ldif

7.94. nisObject

OID 1.3.6.1.1.1.2.10
Names nisObject
Description An entry in a NIS map
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes cn, nisMapEntry, nisMapName, objectClass
Optional Attributes description
Origin draft-howard-rfc2307bis
Schema File 04-rfc2307bis.ldif

7.95. nisplusTimeZoneData

OID 1.3.6.1.4.1.42.2.27.5.2.12
Names nisplusTimeZoneData
Description NIS+ timezone table data
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes cn, objectClass
Optional Attributes description, nisplusTimeZone
Origin Solaris Specific
Schema File 05-solaris.ldif

7.96. oncRpc

OID 1.3.6.1.1.1.2.5
Names oncRpc
Description Abstraction of an Open Network Computing (ONC) [RFC1057] Remote Procedure Call (RPC) binding. This class maps an ONC RPC number to a name. The distinguished value of the cn attribute denotes the canonical name of the RPC service
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes cn, objectClass, oncRpcNumber
Optional Attributes description
Origin draft-howard-rfc2307bis
Schema File 04-rfc2307bis.ldif

7.97. organization

The entry with this object class represents a structured group of people.

OID 2.5.6.4
Names organization
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes o, objectClass
Optional Attributes businessCategory, description, destinationIndicator, facsimileTelephoneNumber, internationaliSDNNumber, l, physicalDeliveryOfficeName, postOfficeBox, postalAddress, postalCode, preferredDeliveryMethod, registeredAddress, searchGuide, seeAlso, st, street, telephoneNumber, teletexTerminalIdentifier, telexNumber, userPassword, x121Address
Origin RFC 4519
Schema File 00-core.ldif

7.98. organizationalPerson

The entry with this object class represents a person in relation to an organization.

OID 2.5.6.7
Names organizationalPerson
Superior Classes person
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes cn, objectClass, sn
Optional Attributes description, destinationIndicator, facsimileTelephoneNumber, internationaliSDNNumber, l, ou, physicalDeliveryOfficeName, postOfficeBox, postalAddress, postalCode, preferredDeliveryMethod, registeredAddress, seeAlso, st, street, telephoneNumber, teletexTerminalIdentifier, telexNumber, title, userPassword, x121Address
Origin RFC 4519
Schema File 00-core.ldif

7.99. organizationalRole

The entry with this object class represents a job, function, or position in an organization.

OID 2.5.6.8
Names organizationalRole
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes cn, objectClass
Optional Attributes description, destinationIndicator, facsimileTelephoneNumber, internationaliSDNNumber, l, ou, physicalDeliveryOfficeName, postOfficeBox, postalAddress, postalCode, preferredDeliveryMethod, registeredAddress, roleOccupant, seeAlso, st, street, telephoneNumber, teletexTerminalIdentifier, telexNumber, x121Address
Origin RFC 4519
Schema File 00-core.ldif

7.100. organizationalUnit

The entry with this object class represents a piece of an organization.

OID 2.5.6.5
Names organizationalUnit
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes objectClass, ou
Optional Attributes businessCategory, description, destinationIndicator, facsimileTelephoneNumber, internationaliSDNNumber, l, physicalDeliveryOfficeName, postOfficeBox, postalAddress, postalCode, preferredDeliveryMethod, registeredAddress, searchGuide, seeAlso, st, street, telephoneNumber, teletexTerminalIdentifier, telexNumber, userPassword, x121Address
Origin RFC 4519
Schema File 00-core.ldif

7.101. person

The entry with this object class represents a human being.

OID 2.5.6.6
Names person
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes cn, objectClass, sn
Optional Attributes description, seeAlso, telephoneNumber, userPassword
Origin RFC 4519
Schema File 00-core.ldif

7.102. pilotDSA

Object class assigning common attributes for COSINE and Internet X.500 pilot Directory System Agent (DSA) entries.

OID 0.9.2342.19200300.100.4.21
Names pilotDSA
Superior Classes dSA
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes cn, dSAQuality, objectClass, presentationAddress
Optional Attributes description, knowledgeInformation, l, o, ou, seeAlso, supportedApplicationContext
Origin RFC 1274
Schema File 00-core.ldif

7.103. pilotObject

Object class assigning common attributes for COSINE and Internet X.500 pilot entries.

OID 0.9.2342.19200300.100.4.3
Names pilotObject
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes objectClass
Optional Attributes audio, dITRedirect, info, jpegPhoto, lastModifiedBy, lastModifiedTime, manager, photo, uniqueIdentifier
Origin RFC 1274
Schema File 00-core.ldif

7.104. pilotOrganization

Organization object class for COSINE and Internet X.500 pilot entries.

OID 0.9.2342.19200300.100.4.20
Names pilotOrganization
Superior Classes organization, organizationalUnit
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes o, objectClass, ou
Optional Attributes buildingName, businessCategory, description, destinationIndicator, facsimileTelephoneNumber, internationaliSDNNumber, l, physicalDeliveryOfficeName, postOfficeBox, postalAddress, postalCode, preferredDeliveryMethod, registeredAddress, searchGuide, seeAlso, st, street, telephoneNumber, teletexTerminalIdentifier, telexNumber, userPassword, x121Address
Origin RFC 1274
Schema File 00-core.ldif

7.105. pilotPerson

Person object class for COSINE and Internet X.500 pilot entries.

OID 0.9.2342.19200300.100.4.4
Names pilotPerson
Superior Classes person
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes cn, objectClass, sn
Optional Attributes businessCategory, description, drink, homePhone, homePostalAddress, janetMailbox, mail, mailPreferenceOption, mobile, organizationalStatus, otherMailbox, pager, personalSignature, personalTitle, preferredDeliveryMethod, roomNumber, secretary, seeAlso, telephoneNumber, textEncodedORAddress, uid, userClass, userPassword
Origin RFC 1274
Schema File 00-core.ldif

7.106. pkiCA

Object class for augmenting entries that act as certificate authorities, as described in X.509 clause 11.1.2.

OID 2.5.6.22
Names pkiCA
Description X.509 PKI Certificate Authority
Superior Classes top
Class Type AUXILIARY: for use in augmenting attributes of entries that already have a structural object class.
Required Attributes objectClass
Optional Attributes authorityRevocationList, cACertificate, certificateRevocationList, crossCertificatePair
Origin RFC 4523
Schema File 00-core.ldif

7.107. pkiUser

Object class for augmenting entries that may be subject to certificates, as described in X.509 clause 11.1.1.

OID 2.5.6.21
Names pkiUser
Description X.509 PKI User
Superior Classes top
Class Type AUXILIARY: for use in augmenting attributes of entries that already have a structural object class.
Required Attributes objectClass
Optional Attributes userCertificate
Origin RFC 4523
Schema File 00-core.ldif

7.108. posixAccount

OID 1.3.6.1.1.1.2.0
Names posixAccount
Description Abstraction of an account with POSIX attributes
Superior Classes top
Class Type AUXILIARY: for use in augmenting attributes of entries that already have a structural object class.
Required Attributes cn, gidNumber, homeDirectory, objectClass, uid, uidNumber
Optional Attributes authPassword, description, gecos, loginShell, userPassword
Origin draft-howard-rfc2307bis
Schema File 04-rfc2307bis.ldif

7.109. posixGroup

OID 1.3.6.1.1.1.2.2
Names posixGroup
Description Abstraction of a group of accounts
Superior Classes top
Class Type AUXILIARY: for use in augmenting attributes of entries that already have a structural object class.
Required Attributes gidNumber, objectClass
Optional Attributes authPassword, description, memberUid, userPassword
Origin draft-howard-rfc2307bis
Schema File 04-rfc2307bis.ldif

7.111. printerIPP

OID 1.3.18.0.2.6.256
Names printerIPP
Description Internet Printing Protocol (IPP) information.
Superior Classes top
Class Type AUXILIARY: for use in augmenting attributes of entries that already have a structural object class.
Required Attributes objectClass
Optional Attributes printer-ipp-versions-supported, printer-multiple-document-jobs-supported
Origin RFC 3712
Schema File 03-rfc3712.ldif

7.112. printerLPR

OID 1.3.18.0.2.6.253
Names printerLPR
Description LPR information.
Superior Classes top
Class Type AUXILIARY: for use in augmenting attributes of entries that already have a structural object class.
Required Attributes objectClass, printer-name
Optional Attributes printer-aliases
Origin RFC 3712
Schema File 03-rfc3712.ldif

7.115. pwdPolicy

Password policy that is part of the directory data and can be replicated.

OID 1.3.6.1.4.1.42.2.27.8.2.1
Names pwdPolicy
Superior Classes top
Class Type AUXILIARY: for use in augmenting attributes of entries that already have a structural object class.
Required Attributes objectClass, pwdAttribute
Optional Attributes pwdAllowUserChange, pwdCheckQuality, pwdExpireWarning, pwdFailureCountInterval, pwdGraceAuthNLimit, pwdInHistory, pwdLockout, pwdLockoutDuration, pwdMaxAge, pwdMaxFailure, pwdMinAge, pwdMinLength, pwdMustChange, pwdSafeModify
Origin draft-behera-ldap-password-policy
Schema File 01-pwpolicy.ldif

7.116. pwdValidatorPolicy

Object class for an entry that specifies a password validation policy.

OID 1.3.6.1.4.1.36733.2.1.2.18
Names pwdValidatorPolicy
Superior Classes top
Class Type AUXILIARY: for use in augmenting attributes of entries that already have a structural object class.
Required Attributes objectClass, ds-cfg-password-validator
Origin OpenDJ Directory Server
Schema File 03-pwpolicyextension.ldif

7.117. qualityLabelledData

Object class assigning common data quality attributes to subtrees in the DIT.

OID 0.9.2342.19200300.100.4.22
Names qualityLabelledData
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes dSAQuality, objectClass
Optional Attributes subtreeMaximumQuality, subtreeMinimumQuality
Origin RFC 1274
Schema File 00-core.ldif

7.118. referral

Represents a subordinate reference in the directory, in other words an entry that refers to another entry.

Use this object class with extensibleObject to allow the entry to support the naming attributes used in its DN.

OID 2.16.840.1.113730.3.2.6
Names referral
Description named subordinate reference object
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes ref
Origin RFC 3296
Schema File 00-core.ldif

7.119. residentialPerson

The entry with this object class represents a person's residence in representation of the person.

OID 2.5.6.10
Names residentialPerson
Superior Classes person
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes cn, l, objectClass, sn
Optional Attributes businessCategory, description, destinationIndicator, facsimileTelephoneNumber, internationaliSDNNumber, physicalDeliveryOfficeName, postOfficeBox, postalAddress, postalCode, preferredDeliveryMethod, registeredAddress, seeAlso, st, street, telephoneNumber, teletexTerminalIdentifier, telexNumber, userPassword, x121Address
Origin RFC 4519
Schema File 00-core.ldif

7.120. rFC822LocalPart

Entries of this object class represent the local part of Internet mail addresses as described in RFC 2822.

The local part of the address is handled like a domain entry.

OID 0.9.2342.19200300.100.4.14
Names rFC822LocalPart
Superior Classes domain
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes dc, objectClass
Optional Attributes associatedName, businessCategory, cn, description, destinationIndicator, facsimileTelephoneNumber, internationaliSDNNumber, l, o, physicalDeliveryOfficeName, postOfficeBox, postalAddress, postalCode, preferredDeliveryMethod, registeredAddress, searchGuide, seeAlso, sn, st, street, telephoneNumber, teletexTerminalIdentifier, telexNumber, userPassword, x121Address
Origin RFC 4524
Schema File 00-core.ldif

7.121. room

Entries of this object class represent rooms with cn as the naming attribute.

OID 0.9.2342.19200300.100.4.7
Names room
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes cn, objectClass
Optional Attributes description, roomNumber, seeAlso, telephoneNumber
Origin RFC 4524
Schema File 00-core.ldif

7.122. sambaConfig

OID 1.3.6.1.4.1.7165.1.2.2.10
Names sambaConfig
Description Samba Configuration Section
Superior Classes top
Class Type AUXILIARY: for use in augmenting attributes of entries that already have a structural object class.
Required Attributes objectClass
Optional Attributes description
Schema File 05-samba.ldif

7.123. sambaConfigOption

OID 1.3.6.1.4.1.7165.2.2.12
Names sambaConfigOption
Description Samba Configuration Option
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes objectClass, sambaOptionName
Optional Attributes description, sambaBoolOption, sambaIntegerOption, sambaStringListOption, sambaStringOption
Schema File 05-samba.ldif

7.124. sambaDomain

OID 1.3.6.1.4.1.7165.2.2.5
Names sambaDomain
Description Samba Domain Information
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes objectClass, sambaDomainName, sambaSID
Optional Attributes sambaAlgorithmicRidBase, sambaForceLogoff, sambaLockoutDuration, sambaLockoutObservationWindow, sambaLockoutThreshold, sambaLogonToChgPwd, sambaMaxPwdAge, sambaMinPwdAge, sambaMinPwdLength, sambaNextGroupRid, sambaNextRid, sambaNextUserRid, sambaPwdHistoryLength, sambaRefuseMachinePwdChange
Schema File 05-samba.ldif

7.125. sambaGroupMapping

OID 1.3.6.1.4.1.7165.2.2.4
Names sambaGroupMapping
Description Samba Group Mapping
Superior Classes top
Class Type AUXILIARY: for use in augmenting attributes of entries that already have a structural object class.
Required Attributes gidNumber, objectClass, sambaGroupType, sambaSID
Optional Attributes description, displayName, sambaSIDList
Schema File 05-samba.ldif

7.126. sambaIdmapEntry

OID 1.3.6.1.4.1.7165.1.2.2.8
Names sambaIdmapEntry
Description Mapping from a SID to an ID
Superior Classes top
Class Type AUXILIARY: for use in augmenting attributes of entries that already have a structural object class.
Required Attributes objectClass, sambaSID
Optional Attributes gidNumber, uidNumber
Schema File 05-samba.ldif

7.127. sambaPrivilege

OID 1.3.6.1.4.1.7165.2.2.13
Names sambaPrivilege
Description Samba Privilege
Superior Classes top
Class Type AUXILIARY: for use in augmenting attributes of entries that already have a structural object class.
Required Attributes objectClass, sambaSID
Optional Attributes sambaPrivilegeList
Schema File 05-samba.ldif

7.128. sambaSamAccount

OID 1.3.6.1.4.1.7165.2.2.6
Names sambaSamAccount
Description Samba 3.0 Auxilary SAM Account
Superior Classes top
Class Type AUXILIARY: for use in augmenting attributes of entries that already have a structural object class.
Required Attributes objectClass, sambaSID, uid
Optional Attributes cn, description, displayName, sambaAcctFlags, sambaBadPasswordCount, sambaBadPasswordTime, sambaDomainName, sambaHomeDrive, sambaHomePath, sambaKickoffTime, sambaLMPassword, sambaLogoffTime, sambaLogonHours, sambaLogonScript, sambaLogonTime, sambaMungedDial, sambaNTPassword, sambaPasswordHistory, sambaPrimaryGroupSID, sambaProfilePath, sambaPwdCanChange, sambaPwdLastSet, sambaPwdMustChange, sambaUserWorkstations
Schema File 05-samba.ldif

7.129. sambaShare

OID 1.3.6.1.4.1.7165.2.2.11
Names sambaShare
Description Samba Share Section
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes objectClass, sambaShareName
Optional Attributes description
Schema File 05-samba.ldif

7.130. sambaSidEntry

OID 1.3.6.1.4.1.7165.1.2.2.9
Names sambaSidEntry
Description Structural Class for a SID
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes objectClass, sambaSID
Schema File 05-samba.ldif

7.131. sambaTrustPassword

OID 1.3.6.1.4.1.7165.2.2.14
Names sambaTrustPassword
Description Samba Trust Password
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes objectClass, sambaDomainName, sambaNTPassword, sambaTrustFlags
Optional Attributes sambaPwdLastSet, sambaSID
Schema File 05-samba.ldif

7.132. sambaUnixIdPool

OID 1.3.6.1.4.1.7165.1.2.2.7
Names sambaUnixIdPool
Description Pool for allocating UNIX uids/gids
Superior Classes top
Class Type AUXILIARY: for use in augmenting attributes of entries that already have a structural object class.
Required Attributes gidNumber, objectClass, uidNumber
Schema File 05-samba.ldif

7.133. shadowAccount

OID 1.3.6.1.1.1.2.1
Names shadowAccount
Description Additional attributes for shadow passwords
Superior Classes top
Class Type AUXILIARY: for use in augmenting attributes of entries that already have a structural object class.
Required Attributes objectClass, uid
Optional Attributes authPassword, description, shadowExpire, shadowFlag, shadowInactive, shadowLastChange, shadowMax, shadowMin, shadowWarning, userPassword
Origin draft-howard-rfc2307bis
Schema File 04-rfc2307bis.ldif

7.134. simpleSecurityObject

Entries of this object class require that the entry have a userPassword attribute when the userPassword attribute is not required or allowed by the structural object class chain.

OID 0.9.2342.19200300.100.4.19
Names simpleSecurityObject
Superior Classes top
Class Type AUXILIARY: for use in augmenting attributes of entries that already have a structural object class.
Required Attributes objectClass, userPassword
Origin RFC 4524
Schema File 00-core.ldif

7.135. slpService

Parent class for Service Location Protocol (SLP) objects. Specific service types inherit from this class and define their own attributes. They are structural object classes.

SLP service type templates have the following properties:

template-type

Defines the service type of the template. The service type can reflect:

  • A simple service, for example service:ftp

  • An abstract service type, for example service:printer

  • An concrete service type, for example service:printer:lpr

  • A service with a naming authority, for example service:printer.sun:local

This definition is used as the name of the LDAP object class for the template. To translate the service type name, : and . are replaced with -. For example, service:printer.sun:local becomes the object class name service-printer-sun-local.

template-version

String containing a major and minor version number, separated by .

template-description

Block of human-readable text describing what the service does.

template-url-syntax

ABNF grammar describing the service type specific part of the service URL.

OID 1.3.6.1.4.1.6252.2.27.6.2.1
Names slpService
Description parent superclass for SLP services
Superior Classes top
Class Type ABSTRACT: for use when defining other object classes.
Required Attributes description, objectClass, service-advert-scopes, service-advert-service-type, template-major-version-number, template-minor-version-number, template-url-syntax
Optional Attributes service-advert-attribute-authenticator, service-advert-url-authenticator
Origin RFC 2926
Schema File 03-rfc2926.ldif

7.136. slpServicePrinter

OID 1.3.18.0.2.6.254
Names slpServicePrinter
Description Service Location Protocol (SLP) information.
Superior Classes slpService
Class Type AUXILIARY: for use in augmenting attributes of entries that already have a structural object class.
Required Attributes description, objectClass, service-advert-scopes, service-advert-service-type, template-major-version-number, template-minor-version-number, template-url-syntax
Optional Attributes service-advert-attribute-authenticator, service-advert-url-authenticator
Origin RFC 3712
Schema File 03-rfc3712.ldif

7.137. SolarisAuditUser

OID 1.3.6.1.4.1.42.2.27.5.2.2
Names SolarisAuditUser
Superior Classes top
Class Type AUXILIARY: for use in augmenting attributes of entries that already have a structural object class.
Required Attributes objectClass
Optional Attributes SolarisAuditAlways, SolarisAuditNever
Origin Solaris Specific
Schema File 05-solaris.ldif

7.138. SolarisAuthAttr

OID 1.3.6.1.4.1.42.2.27.5.2.4
Names SolarisAuthAttr
Description Authorizations data
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes cn, objectClass
Optional Attributes SolarisAttrKeyValue, SolarisAttrLongDesc, SolarisAttrReserved1, SolarisAttrReserved2, SolarisAttrShortDesc
Origin Solaris Specific
Schema File 05-solaris.ldif

7.139. SolarisExecAttr

OID 1.3.6.1.4.1.42.2.27.5.2.6
Names SolarisExecAttr
Description Profiles execution attributes
Superior Classes top
Class Type AUXILIARY: for use in augmenting attributes of entries that already have a structural object class.
Required Attributes objectClass
Optional Attributes SolarisAttrKeyValue, SolarisAttrReserved1, SolarisAttrReserved2, SolarisKernelSecurityPolicy, SolarisProfileId, SolarisProfileType
Origin Solaris Specific
Schema File 05-solaris.ldif

7.140. SolarisNamingProfile

OID 1.3.6.1.4.1.42.2.27.5.2.7
Names SolarisNamingProfile
Description Solaris LDAP Naming client profile objectClass
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes SolarisLDAPServers, SolarisSearchBaseDN, cn, objectClass
Optional Attributes SolarisAuthMethod, SolarisBindDN, SolarisBindPassword, SolarisBindTimeLimit, SolarisCacheTTL, SolarisCertificatePassword, SolarisCertificatePath, SolarisDataSearchDN, SolarisPreferredServer, SolarisPreferredServerOnly, SolarisSearchReferral, SolarisSearchScope, SolarisSearchTimeLimit, SolarisTransportSecurity
Origin Solaris Specific
Schema File 05-solaris.ldif

7.141. SolarisProfAttr

OID 1.3.6.1.4.1.42.2.27.5.2.5
Names SolarisProfAttr
Description Profiles data
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes cn, objectClass
Optional Attributes SolarisAttrKeyValue, SolarisAttrLongDesc, SolarisAttrReserved1, SolarisAttrReserved2
Origin Solaris Specific
Schema File 05-solaris.ldif

7.142. SolarisProject

OID 1.3.6.1.4.1.42.2.27.5.2.1
Names SolarisProject
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes SolarisProjectID, SolarisProjectName, objectClass
Optional Attributes SolarisProjectAttr, description, memberGid, memberUid
Origin Solaris Specific
Schema File 05-solaris.ldif

7.143. SolarisUserAttr

OID 1.3.6.1.4.1.42.2.27.5.2.3
Names SolarisUserAttr
Description User attributes
Superior Classes top
Class Type AUXILIARY: for use in augmenting attributes of entries that already have a structural object class.
Required Attributes objectClass
Optional Attributes SolarisAttrKeyValue, SolarisAttrReserved1, SolarisAttrReserved2, SolarisUserQualifier
Origin Solaris Specific
Schema File 05-solaris.ldif

7.144. strongAuthenticationUser

Object class for augmenting entries that use certificate-based authentication, as described in X.521 clause 6.15.

This object class is deprecated. Use pkiUser instead.

OID 2.5.6.15
Names strongAuthenticationUser
Superior Classes top
Class Type AUXILIARY: for use in augmenting attributes of entries that already have a structural object class.
Required Attributes objectClass, userCertificate
Origin RFC 4523
Schema File 00-core.ldif

7.145. subentry

Subentries are analogous to operational attributes in that they are used by the server for administrative purposes. Examples include password policies, entries for allocating collective attributes, and the entry exposing directory schema.

Unlike entries in the server-specific configuration backend, Subentries are present in and replicated with user data. Modifying subentries nevertheless requires the subentry-write administrative privilege.

For details, see RFC 3672, Subentries in the Lightweight Directory Access Protocol .

OID 2.5.17.0
Names subentry
Description LDAP Subentry class
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes cn, objectClass, subtreeSpecification
Origin RFC 3672
Schema File 00-core.ldif

7.146. subschema

Auxiliary object class for entries holding LDAP schema definitions.

OID 2.5.20.1
Names subschema
Class Type AUXILIARY: for use in augmenting attributes of entries that already have a structural object class.
Optional Attributes attributeTypes, dITContentRules, dITStructureRules, matchingRuleUse, matchingRules, nameForms, objectClasses
Origin RFC 4512
Schema File 00-core.ldif

7.147. sunPrinter

OID 1.3.6.1.4.1.42.2.27.5.2.14
Names sunPrinter
Description Sun printer information
Superior Classes top
Class Type AUXILIARY: for use in augmenting attributes of entries that already have a structural object class.
Required Attributes objectClass, printer-name
Optional Attributes sun-printer-bsdaddr, sun-printer-kvp
Origin Solaris Specific
Schema File 05-solaris.ldif

7.148. top

The top-level object class, which is the abstract parent of all structural object class hierarchies.

OID 2.5.6.0
Names top
Class Type ABSTRACT: for use when defining other object classes.
Required Attributes objectClass
Origin RFC 4512
Schema File 00-core.ldif

7.149. uddiAddress

This entry represents an address contained by a UDDI contact.

OID 1.3.6.1.1.10.6.3
Names uddiAddress
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes objectClass, uddiUUID
Optional Attributes uddiAddressLine, uddiLang, uddiSortCode, uddiTModelKey, uddiUseType, uddiv3TModelKey
Origin RFC 4403
Schema File 03-uddiv3.ldif

7.150. uddiBindingTemplate

This entry represents a UDDI binding template.

OID 1.3.6.1.1.10.6.5
Names uddiBindingTemplate
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes objectClass, uddiBindingKey
Optional Attributes uddiAccessPoint, uddiCategoryBag, uddiDescription, uddiHostingRedirector, uddiServiceKey, uddiv3BindingKey, uddiv3DigitalSignature, uddiv3EntityCreationTime, uddiv3NodeId, uddiv3ServiceKey
Origin RFC 4403
Schema File 03-uddiv3.ldif

7.151. uddiBusinessEntity

This entry represents a UDDI business entity.

OID 1.3.6.1.1.10.6.1
Names uddiBusinessEntity
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes objectClass, uddiBusinessKey, uddiName
Optional Attributes uddiAuthorizedName, uddiCategoryBag, uddiDescription, uddiDiscoveryURLs, uddiIdentifierBag, uddiOperator, uddiv3BusinessKey, uddiv3DigitalSignature, uddiv3EntityModificationTime, uddiv3NodeId
Origin RFC 4403
Schema File 03-uddiv3.ldif

7.152. uddiBusinessService

This entry represents a UDDI business service.

OID 1.3.6.1.1.10.6.4
Names uddiBusinessService
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes objectClass, uddiServiceKey
Optional Attributes uddiBusinessKey, uddiCategoryBag, uddiDescription, uddiIsProjection, uddiName, uddiv3BusinessKey, uddiv3DigitalSignature, uddiv3EntityCreationTime, uddiv3EntityModificationTime, uddiv3NodeId, uddiv3ServiceKey
Origin RFC 4403
Schema File 03-uddiv3.ldif

7.153. uddiContact

This entry represents a contact contained by a UDDI business entity.

OID 1.3.6.1.1.10.6.2
Names uddiContact
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes objectClass, uddiPersonName, uddiUUID
Optional Attributes uddiDescription, uddiEMail, uddiPhone, uddiUseType
Origin RFC 4403
Schema File 03-uddiv3.ldif

7.154. uddiPublisherAssertion

This entry represents a UDDI publisher assertion.

OID 1.3.6.1.1.10.6.8
Names uddiPublisherAssertion
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes objectClass, uddiFromKey, uddiKeyedReference, uddiToKey, uddiUUID
Optional Attributes uddiv3DigitalSignature, uddiv3NodeId
Origin RFC 4403
Schema File 03-uddiv3.ldif

7.155. uddiTModel

This entry represents a UDDI template model.

OID 1.3.6.1.1.10.6.7
Names uddiTModel
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes objectClass, uddiName, uddiTModelKey
Optional Attributes uddiAuthorizedName, uddiCategoryBag, uddiDescription, uddiIdentifierBag, uddiIsHidden, uddiOperator, uddiOverviewDescription, uddiOverviewURL, uddiv3DigitalSignature, uddiv3NodeId, uddiv3TModelKey
Origin RFC 4403
Schema File 03-uddiv3.ldif

7.156. uddiTModelInstanceInfo

This entry represents a UDDI template model instance info object.

OID 1.3.6.1.1.10.6.6
Names uddiTModelInstanceInfo
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes objectClass, uddiTModelKey
Optional Attributes uddiDescription, uddiInstanceDescription, uddiInstanceParms, uddiOverviewDescription, uddiOverviewURL, uddiv3TModelKey
Origin RFC 4403
Schema File 03-uddiv3.ldif

7.157. uddiv3EntityObituary

This entry represents a UDDI entity obituary that contains information for a deleted UDDIv3 entity.

OID 1.3.6.1.1.10.6.10
Names uddiv3EntityObituary
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes objectClass, uddiUUID, uddiv3EntityKey
Optional Attributes uddiAuthorizedName, uddiv3EntityCreationTime, uddiv3EntityDeletionTime, uddiv3NodeId
Origin RFC 4403
Schema File 03-uddiv3.ldif

7.158. uddiv3Subscription

This entry represents a UDDI subscription entity.

OID 1.3.6.1.1.10.6.9
Names uddiv3Subscription
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes objectClass, uddiUUID, uddiv3SubscriptionFilter
Optional Attributes uddiAuthorizedName, uddiv3BindingKey, uddiv3BriefResponse, uddiv3ExpiresAfter, uddiv3MaxEntities, uddiv3NodeId, uddiv3NotificationInterval, uddiv3SubscriptionKey
Origin RFC 4403
Schema File 03-uddiv3.ldif

7.159. uidObject

This object class permits the entry to contain user identification information.

OID 1.3.6.1.1.3.1
Names uidObject
Superior Classes top
Class Type AUXILIARY: for use in augmenting attributes of entries that already have a structural object class.
Required Attributes objectClass, uid
Origin RFC 4519
Schema File 00-core.ldif

7.160. untypedObject

OID 1.3.6.1.4.1.26027.1.2.900
Names untypedObject
Description Entry of no particular type
Superior Classes top
Class Type STRUCTURAL: for structural specification of the DIT. Entries have only one structural object class superclass chain.
Required Attributes objectClass
Optional Attributes c, cn, dc, description, l, o, ou, owner, seeAlso, st, street, uid
Origin draft-furuseth-ldap-untypedobject
Schema File 00-core.ldif

7.161. userSecurityInformation

Object class for augmenting entries with additional security information, as described in X.521 clause 6.16.

OID 2.5.6.18
Names userSecurityInformation
Superior Classes top
Class Type AUXILIARY: for use in augmenting attributes of entries that already have a structural object class.
Required Attributes objectClass
Optional Attributes supportedAlgorithms
Origin RFC 4523
Schema File 00-core.ldif

Chapter 8. Syntaxes

8.1. Attribute Type Description

Values of this syntax define attribute types.

The syntax corresponds to the AttributeTypeDescription ASN.1 type defined by X.501.

OID 1.3.6.1.4.1.1466.115.121.1.3
Description Attribute Type Description
Origin RFC 4517

8.2. Authentication Password Syntax

Values of this syntax hold encoded or hashed passwords.

The syntax follows this ABNF:

authPasswordValue = w scheme s authInfo s authValue w
scheme = %x30-39 / %x41-5A / %x2D-2F / %x5F
    ; 0-9, A-Z, "-", ".", "/", or "_"
authInfo = schemeSpecificValue
authValue = schemeSpecificValue
      schemeSpecificValue = *( %x21-23 / %x25-7E )
    ; printable ASCII less "$" and " "
s = w SEP w
w = *SP
SEP = %x24 ; "$"
SP = %x20 ; " " (space)
    

The scheme describes the mechanism.

The authInfo is often base64-encoded salt.

The authValue is often a base64-encoded value derived from the password(s).

OID 1.3.6.1.4.1.4203.1.1.2
Description Authentication Password Syntax
Origin RFC 3112

8.3. Binary

Values of this syntax hold binary values.

The values are BER-encoded instances of an attribute value ASN.1 data type for X.500, where the first byte inside the OCTET STRING wrapper is a tag octet, and the OCTET STRING is encoded in primitive form.

OID 1.3.6.1.4.1.1466.115.121.1.5
Description Binary
Origin RFC 4517

8.4. Bit String

Values of this syntax hold a sequence of binary digits.

The syntax follows this ABNF, corresponding to the BIT STRING ASN.1 type:

BitString    = SQUOTE *binary-digit SQUOTE "B"
binary-digit = "0" / "1"
    
OID 1.3.6.1.4.1.1466.115.121.1.6
Description Bit String
Origin RFC 4517

8.5. Boolean

Values of this syntax hold a Boolean value, either TRUE or FALSE.

The syntax follows the BOOLEAN ASN.1 type.

OID 1.3.6.1.4.1.1466.115.121.1.7
Description Boolean
Origin RFC 4517

8.6. Certificate

Values of this syntax hold an X.509 certificate.

Request values using the binary option for the attribute description, such as userCertificate;binary.

Values of this syntax and the form of each value must be preserved as presented to avoid corrupting the digital signature.

OID 1.3.6.1.4.1.1466.115.121.1.8
Description Certificate
Origin RFC 4523

8.7. Certificate List

Values of this syntax hold an X.509 CertificateList as described in X.509, clause 7.3.

Request values using the binary option for the attribute description, such as certificateRevocationList;binary.

Values of this syntax and the form of each value must be preserved as presented to avoid corrupting the digital signature.

OID 1.3.6.1.4.1.1466.115.121.1.9
Description Certificate List
Origin RFC 4523

8.8. Certificate Pair

Values of this syntax hold an X.509 CertificatePair as described in X.509, clause 11.2.3.

Request values using the binary option for the attribute description, such as crossCertificatePair;binary.

Values of this syntax and the form of each value must be preserved as presented to avoid corrupting the digital signature.

OID 1.3.6.1.4.1.1466.115.121.1.10
Description Certificate Pair
Origin RFC 4523

8.9. Collective Conflict Behavior

Values of this syntax indicate how to handle conflicts between real (stored) and virtual (computed) attribute values.

OID 1.3.6.1.4.1.26027.1.3.6
Description Collective Conflict Behavior
Acceptable Values real-overrides-virtual, virtual-overrides-real, merge-real-and-virtual
Schema File 00-core.ldif

8.10. Counter metric

OID 1.3.6.1.4.1.36733.2.1.3.10
Description Counter metric
Substitute Syntax Integer
Origin OpenDJ Directory Server
Schema File 02-config.ldif

8.11. Country String

Values of this syntax hold two-character country codes as defined in the ISO 3166 standard.

OID 1.3.6.1.4.1.1466.115.121.1.11
Description Country String
Origin RFC 4517

8.12. CSN (Change Sequence Number)

OID 1.3.6.1.4.1.36733.2.1.3.9
Description CSN (Change Sequence Number)
Substitute Syntax Directory String
Origin OpenDJ Directory Server
Schema File 02-config.ldif

8.13. Delivery Method

Values of this syntax have values that are sequences of items that indicate the service(s) by which an entity can receive messages, in order of preference.

The syntax follows this ABNF:

DeliveryMethod = pdm *( WSP DOLLAR WSP pdm )
pdm            = "any" / "mhs" / "physical" / "telex" / "teletex" /
                 "g3fax" / "g4fax" / "ia5" / "videotex" / "telephone"
WSP            = 0*SPACE  ; zero or more " "
DOLLAR         = %x24 ; dollar sign ("$")
SPACE          = %x20 ; space (" ")
    
OID 1.3.6.1.4.1.1466.115.121.1.14
Description Delivery Method
Origin RFC 4517

8.14. Directory String

Values of this syntax hold strings of one or more arbitrary characters from the Universal Character Set (UCS). A zero-length character string is not permitted for this syntax.

LDAP encodes these values in UTF-8, as specified in RFC 3629.

Client applications must accept arbitrary UCS code points, including code points outside the printable range, and code points not presently assigned to any character.

OID 1.3.6.1.4.1.1466.115.121.1.15
Description Directory String
Origin RFC 4517

8.15. DIT Content Rule Description

Values of this syntax define DIT content rules.

The syntax corresponds to the DITContentRuleDescription ASN.1 type defined by X.501.

OID 1.3.6.1.4.1.1466.115.121.1.16
Description DIT Content Rule Description
Origin RFC 4517

8.16. DIT Structure Rule Description

Values of this syntax define DIT structure rules.

The syntax corresponds to the DITStructureRuleDescription ASN.1 type defined by X.501.

OID 1.3.6.1.4.1.1466.115.121.1.17
Description DIT Structure Rule Description
Origin RFC 4517

8.17. DN

Values of this syntax hold the distinguished name (DN) of an entry.

The syntax corresponds to the DistinguishedName ASN.1 type defined by X.501.

OID 1.3.6.1.4.1.1466.115.121.1.12
Description DN
Origin RFC 4517

8.18. Duration in milli-seconds

OID 1.3.6.1.4.1.36733.2.1.3.4
Description Duration in milli-seconds
Substitute Syntax Integer
Origin OpenDJ Directory Server
Schema File 02-config.ldif

8.19. Enhanced Guide

Values of this syntax suggest criteria to be used in constructing filters to search for entries of a particular object class. The criteria are combinations of attribute types and filter operators.

For example, the value person#(sn$EQ)#oneLevel suggests searching for person entries with an equality filter to match surname (SN) attribute values with a scope of one level below the base DN.

The syntax follows this ABNF:

EnhancedGuide = object-class SHARP WSP criteria WSP
                SHARP WSP subset
object-class  = WSP oid WSP
subset        = "baseobject" / "oneLevel" / "wholeSubtree"

criteria      = and-term *( BAR and-term )
and-term      = term *( AMPERSAND term )
term          = EXCLAIM term /
                attributetype DOLLAR match-type /
                LPAREN criteria RPAREN /
                true /
                false
match-type    = "EQ" / "SUBSTR" / "GE" / "LE" / "APPROX"
true          = "?true"
false         = "?false"
BAR           = %x7C  ; vertical bar ("|")
AMPERSAND     = %x26  ; ampersand ("&")
EXCLAIM       = %x21  ; exclamation mark ("!")

WSP           = 0*SPACE  ; zero or more " "
DOLLAR        = %x24 ; dollar sign ("$")
SPACE         = %x20 ; space (" ")
SHARP         = %x23 ; octothorpe (or sharp sign) ("#")
LPAREN        = %x28 ; left paren ("(")
RPAREN        = %x29 ; right paren (")")

attributetype = oid
oid           = descr / numericoid
descr         = keystring
numericoid    = number 1*( DOT number )
keystring     = leadkeychar *keychar
leadkeychar   = ALPHA
keychar       = ALPHA / DIGIT / HYPHEN
number        = DIGIT / ( LDIGIT 1*DIGIT )
ALPHA         = %x41-5A / %x61-7A   ; "A"-"Z" / "a"-"z"
DIGIT         = %x30 / LDIGIT       ; "0"-"9"
LDIGIT        = %x31-39             ; "1"-"9"
HEX           = DIGIT / %x41-46 / %x61-66 ; "0"-"9" / "A"-"F" / "a"-"f"
    

The syntax corresponds to the EnhancedGuide ASN.1 type defined by X.520.

OID 1.3.6.1.4.1.1466.115.121.1.21
Description Enhanced Guide
Origin RFC 4517

8.20. Expression syntax for Boolean

Values of this syntax hold either a Boolean value, or a configuration expression that evaluates to a Boolean value.

OID 1.3.6.1.4.1.36733.2.1.3.3.7
Description Expression syntax for Boolean
Origin OpenDJ Directory Server

8.21. Expression syntax for Certificate

Values of this syntax hold either an X.509 certificate value, or a configuration expression that evaluates to an X.509 certificate value.

OID 1.3.6.1.4.1.36733.2.1.3.3.8
Description Expression syntax for Certificate
Origin OpenDJ Directory Server

8.22. Expression syntax for Directory String

Values of this syntax hold either an LDAP directory string value, or a configuration expression that evaluates to an LDAP directory string value.

OID 1.3.6.1.4.1.36733.2.1.3.3.15
Description Expression syntax for Directory String
Origin OpenDJ Directory Server

8.23. Expression syntax for DN

Values of this syntax hold either a DN value, or a configuration expression that evaluates to a DN value.

OID 1.3.6.1.4.1.36733.2.1.3.3.12
Description Expression syntax for DN
Origin OpenDJ Directory Server

8.24. Expression syntax for Generalized Time

Values of this syntax hold either a generalized time value, or a configuration expression that evaluates to a generalized time value.

OID 1.3.6.1.4.1.36733.2.1.3.3.24
Description Expression syntax for Generalized Time
Origin OpenDJ Directory Server

8.25. Expression syntax for IA5 String

Values of this syntax hold either an IA5 string value, or a configuration expression that evaluates to an IA5 string value.

OID 1.3.6.1.4.1.36733.2.1.3.3.26
Description Expression syntax for IA5 String
Origin OpenDJ Directory Server

8.26. Expression syntax for Integer

Values of this syntax hold either an integer value, or a configuration expression that evaluates to an integer value.

OID 1.3.6.1.4.1.36733.2.1.3.3.27
Description Expression syntax for Integer
Origin OpenDJ Directory Server

8.27. Expression syntax for Numeric String

Values of this syntax hold either a numeric string value, or a configuration expression that evaluates to a numeric string value.

OID 1.3.6.1.4.1.36733.2.1.3.3.36
Description Expression syntax for Numeric String
Origin OpenDJ Directory Server

8.28. Expression syntax for Octet String

Values of this syntax hold either an octet string value, or a configuration expression that evaluates to an octet string value.

OID 1.3.6.1.4.1.36733.2.1.3.3.40
Description Expression syntax for Octet String
Origin OpenDJ Directory Server

8.29. Expression syntax for OID

Values of this syntax hold either an OID value, or a configuration expression that evaluates to an OID value.

OID 1.3.6.1.4.1.36733.2.1.3.3.38
Description Expression syntax for OID
Origin OpenDJ Directory Server

8.30. Expression syntax for Sun-defined Access Control Information

Values of this syntax hold either an access control instruction, or a configuration expression that evaluates to an access control instruction.

OID 1.3.6.1.4.1.36733.2.1.3.3.14
Description Expression syntax for Sun-defined Access Control Information
Origin OpenDJ Directory Server

8.31. Expression syntax for User Password

Values of this syntax hold either an encoded password value, or a configuration expression that evaluates to an encoded password value.

OID 1.3.6.1.4.1.36733.2.1.3.3.11
Description Expression syntax for User Password
Origin OpenDJ Directory Server

8.32. Facsimile Telephone Number

Values of this syntax hold fax telephone numbers with optional additional fax parameters.

The syntax follows this ABNF:

fax-number       = telephone-number *( DOLLAR fax-parameter )
telephone-number = PrintableString
fax-parameter    = "twoDimensional" /
                   "fineResolution" /
                   "unlimitedLength" /
                   "b4Length" /
                   "a3Width" /
                   "b4Width" /
                   "uncompressed"
    
OID 1.3.6.1.4.1.1466.115.121.1.22
Description Facsimile Telephone Number
Origin RFC 4517

8.33. Fax

Values of this syntax hold fax images produced by the Group 3 facsimile process, as described in Terminal Equipment and Protocols for Telematic Services, ITU-T Recommendation T.4.

The ASN.1 type corresponds to this Fax syntax, assuming EXPLICIT TAGS:

Fax ::= CHOICE {
    g3-facsimile  [3] G3FacsimileBodyPart
}
    

The G3FacsimileBodyPart ASN.1 type is defined by X.420.

OID 1.3.6.1.4.1.1466.115.121.1.23
Description Fax
Origin RFC 4517

8.34. Filesystem path

OID 1.3.6.1.4.1.36733.2.1.3.8
Description Filesystem path
Substitute Syntax Directory String
Origin OpenDJ Directory Server
Schema File 02-config.ldif

8.35. Generalized Time

Values of this syntax hold generalized times, character strings representing a date and time.

The syntax follows this ABNF:

GeneralizedTime = century year month day hour
                  [ minute [ second / leap-second ] ]
                  [ fraction ]
                  g-time-zone

century = 2(%x30-39)                             ; "00" to "99"
year    = 2(%x30-39)                             ; "00" to "99"
month   = ( %x30 %x31-39 )                       ; "01" (January) to "09"
          / ( %x31 %x30-32 )                     ; "10" to "12"
day     = ( %x30 %x31-39 )                       ; "01" to "09"
          / ( %x31-32 %x30-39 )                  ; "10" to "29"
          / ( %x33 %x30-31 )                     ; "30" to "31"
hour    = ( %x30-31 %x30-39 ) / ( %x32 %x30-33 ) ; "00" to "23"
minute  = %x30-35 %x30-39                        ; "00" to "59"

second      = ( %x30-35 %x30-39 )                ; "00" to "59"
leap-second = ( %x36 %x30 )                      ; "60"

fraction        = ( DOT / COMMA ) 1*(%x30-39)
g-time-zone     = %x5A                           ; "Z"
                  / g-differential
g-differential  = ( MINUS / PLUS ) hour [ minute ]
MINUS           = %x2D                           ; minus sign ("-")
PLUS            = %x2B                           ; plus sign ("+")
    

Where the ABNF allows invalid times, such as Feb. 31, 2017, the values are considered invalid.

When the "Z" form of the time zone is used, the time value represents universal coordinated time. Otherwise, it represents a local time in the time zone indicated by the g-differential.

Example: 201702151036Z meaning 10:36 AM, February 15, 2017 universal coordinated time.

The syntax corresponds to the GeneralizedTime ASN.1 type, with the exception that local times without a differential are not permitted.

OID 1.3.6.1.4.1.1466.115.121.1.24
Description Generalized Time
Origin RFC 4517

8.36. Guide

Values of this syntax suggest criteria to be used in constructing filters to search for entries of a particular object class. The criteria are combinations of attribute types and filter operators.

This syntax is considered obsolete, and should not be used when defining new attribute types. The alternative is EnhancedGuide.

OID 1.3.6.1.4.1.1466.115.121.1.25
Description Guide
Origin RFC 4517

8.37. Host port

OID 1.3.6.1.4.1.36733.2.1.3.11
Description Host port
Substitute Syntax Directory String
Origin OpenDJ Directory Server
Schema File 02-config.ldif

8.38. IA5 String

Values of this syntax hold strings of zero or more characters from International Alphabet 5 (IA5), the international version of the ASCII character set. The set is defined in International Reference Alphabet (IRA) (Formerly International Alphabet No. 5 or IA5) Information Technology - 7-Bit Coded Character Set for Information Interchange, ITU-T Recommendation T.50.

The syntax follows this ABNF:

IA5String = *(%x00-7F)
    

The syntax corresponds to the IA5String ASN.1 type.

OID 1.3.6.1.4.1.1466.115.121.1.26
Description IA5 String
Origin RFC 4517

8.39. Integer

Values of this syntax hold whole numbers of unlimited magnitude.

The syntax follows this ABNF:

Integer = ( HYPHEN LDIGIT *DIGIT ) / number
number  = DIGIT / ( LDIGIT 1*DIGIT )
HYPHEN  = %x2D                               ; hyphen ("-")
DIGIT   = %x30 / LDIGIT                      ; "0"-"9"
LDIGIT  = %x31-39                            ; "1"-"9"
    

The syntax corresponds to the INTEGER ASN.1 type.

OID 1.3.6.1.4.1.1466.115.121.1.27
Description Integer
Origin RFC 4517

8.40. JPEG

Values of this syntax hold images in the JPEG File Interchange Format (JFIF), as described in JPEG File Interchange Format (Version 1.02). The values are the sequence of octets of the JFIF encoding.

The syntax corresponds to the following ASN.1 type:

JPEG ::= OCTET STRING (CONSTRAINED BY
           { -- contents octets are an image in the --
             -- JPEG File Interchange Format -- })
    
OID 1.3.6.1.4.1.1466.115.121.1.28
Description JPEG
Origin RFC 4517

8.41. Json

Values of this syntax hold JavaScript Object Notation (JSON) documents.

The syntax is specified in RFC 7159.

OID 1.3.6.1.4.1.36733.2.1.3.1
Description Json
Origin OpenDJ Directory Server

8.42. Json Query

Values of this syntax hold ForgeRock® Common REST JSON Query filter strings. See the directory documentation for details.

OID 1.3.6.1.4.1.36733.2.1.3.2
Description Json Query
Origin OpenDJ Directory Server

8.43. LDAP Syntax Description

Values of this syntax define LDAP syntaxes.

The syntax corresponds to the following ASN.1 type:

LDAPSyntaxDescription ::= SEQUENCE {
        identifier      OBJECT IDENTIFIER,
        description     DirectoryString { ub-schema } OPTIONAL }
    

DirectoryString is defined in X.520. The integer value of ub-schema depends on the implementation.

OID 1.3.6.1.4.1.1466.115.121.1.54
Description LDAP Syntax Description
Origin RFC 4517

8.44. Matching Rule Description

Values of this syntax define matching rules.

The syntax corresponds to the MatchingRuleDescription ASN.1 type defined by X.501.

OID 1.3.6.1.4.1.1466.115.121.1.30
Description Matching Rule Description
Origin RFC 4517

8.45. Matching Rule Use Description

Values of this syntax define matching rule uses.

The syntax corresponds to the MatchingRuleUseDescription ASN.1 type defined by X.501.

OID 1.3.6.1.4.1.1466.115.121.1.31
Description Matching Rule Use Description
Origin RFC 4517

8.46. Name and Optional UID

Values of this syntax hold a DN followed by an optional unique identifier to distinguish the name from others with the same DN.

The syntax follows this ABNF:

NameAndOptionalUID = distinguishedName [ SHARP BitString ]
    

Example: uid=bjensen,ou=people,dc=example,dc=com#'0101'B.

The syntax corresponds to the NameAndOptionalUID ASN.1 type defined by X.501.

OID 1.3.6.1.4.1.1466.115.121.1.34
Description Name and Optional UID
Origin RFC 4517

8.47. Name Form Description

Values of this syntax define name forms.

The syntax corresponds to the NameFormDescription ASN.1 type defined by X.501.

OID 1.3.6.1.4.1.1466.115.121.1.35
Description Name Form Description
Origin RFC 4517

8.48. Numeric String

Values of this syntax hold sequences of one or more numerals and spaces.

The syntax follows this ABNF:

NumericString = 1*(DIGIT / SPACE)
    

Example: 123 456 789 0.

The syntax corresponds to the NumericString ASN.1 type.

OID 1.3.6.1.4.1.1466.115.121.1.36
Description Numeric String
Origin RFC 4517

8.49. Object Class Description

Values of this syntax define object classes.

The syntax corresponds to the ObjectClassDescription ASN.1 type defined by X.501.

OID 1.3.6.1.4.1.1466.115.121.1.37
Description Object Class Description
Origin RFC 4517

8.50. Octet String

Values of this syntax hold sequences of zero or more arbitrary octets.

The syntax follows this ABNF:

OctetString = *OCTET
OCTET       = %x00-FF ; Any octet (8-bit data unit)
    

The syntax corresponds to the OCTET STRING ASN.1 type.

OID 1.3.6.1.4.1.1466.115.121.1.40
Description Octet String
Origin RFC 4517

8.51. OID

Values of this syntax hold Object Identifiers (OID), sequences of two or more non-negative integers that uniquely identify some object or item of specification.

Examples: 1.2.3.4, cn.

The syntax corresponds to the OBJECT IDENTIFIER ASN.1 type.

OID 1.3.6.1.4.1.1466.115.121.1.38
Description OID
Origin RFC 4517

8.52. Other Mailbox

Values of this syntax hold electronic mail addresses for a particular mail system.

The syntax follows this ABNF:

OtherMailbox = mailbox-type DOLLAR mailbox
mailbox-type = PrintableString
mailbox      = IA5String
    

The mailbox-type identifies the mail system. The mailbox identifies the mail box within the system.

The syntax corresponds to this ASN.1 type, assuming EXPLICIT TAGS:

OtherMailbox ::= SEQUENCE {
        mailboxType  PrintableString,
        mailbox      IA5String
}
    
OID 1.3.6.1.4.1.1466.115.121.1.39
Description Other Mailbox
Origin RFC 4517

8.53. Postal Address

Values of this syntax hold sequences of strings of one or more arbitrary UCS characters, which form an address in a physical mail system.

The syntax follows this ABNF:

PostalAddress = line *( DOLLAR line )
line          = 1*line-char
line-char     = %x00-23
              / (%x5C "24")  ; escaped "$"
              / %x25-5B
              / (%x5C "5C")  ; escaped "\"
              / %x5D-7F
              / UTFMB

DOLLAR  = %x24 ; dollar sign ("$")
UTFMB   = UTF2 / UTF3 / UTF4
UTF1    = %x00-7F
UTF2    = %xC2-DF UTF0
UTF3    = %xE0 %xA0-BF UTF0 / %xE1-EC 2(UTF0) /
          %xED %x80-9F UTF0 / %xEE-EF 2(UTF0)
UTF4    = %xF0 %x90-BF 2(UTF0) / %xF1-F3 3(UTF0) /
          %xF4 %x80-8F 2(UTF0)
    

Example: 1234 Main St.$Anytown, CA 12345$USA.

The syntax corresponds to the PostalAddress ASN.1 type:

PostalAddress ::= SEQUENCE SIZE(1..ub-postal-line) OF
        DirectoryString { ub-postal-string }
    

The integers ub-postal-line and ub-postal-string depend on the implementation. The syntax is defined in X.520.

OID 1.3.6.1.4.1.1466.115.121.1.41
Description Postal Address
Origin RFC 4517

8.54. Presentation Address

Values of this syntax hold presentation addresses used when addressing other OSI application entities.

The syntax is described in RFC 1278, A string encoding of Presentation Address. However, this implementation treats the syntax exactly like DirectoryString syntax.

OID 1.3.6.1.4.1.1466.115.121.1.43
Description Presentation Address
Origin RFC 2252

8.55. Printable String

Values of this syntax hold strings of one or more latin alphabetic, numeric, and selected punctuation characters as described by the following ABNF:

PrintableString    = 1*PrintableCharacter
PrintableCharacter = ALPHA / DIGIT / SQUOTE / LPAREN / RPAREN /
                     PLUS / COMMA / HYPHEN / DOT / EQUALS /
                     SLASH / COLON / QUESTION / SPACE
ALPHA              = %x41-5A / %x61-7A   ; "A"-"Z" / "a"-"z"
DIGIT              = %x30 / LDIGIT       ; "0"-"9"
LDIGIT             = %x31-39             ; "1"-"9"
SPACE              = %x20 ; space (" ")
SQUOTE             = %x27 ; single quote ("'")
LPAREN             = %x28 ; left paren ("(")
RPAREN             = %x29 ; right paren (")")
PLUS               = %x2B ; plus sign ("+")
COMMA              = %x2C ; comma (",")
HYPHEN             = %x2D ; hyphen ("-")
DOT                = %x2E ; period (".")
EQUALS             = %x3D ; equals sign ("=")
SLASH              = %x2F ; forward slash ("/")
COLON              = %x3A ; colon (":")
QUESTION           = %x3F ; question mark ("?")
    

The syntax corresponds to the PrintableString ASN.1 type.

OID 1.3.6.1.4.1.1466.115.121.1.44
Description Printable String
Origin RFC 4517

8.56. Protocol Information

According to X.520, Values of this syntax hold protocol information for network addresses in a presentation address.

This was referenced but not defined in the LDAP specifications. As a result, this syntax is treated like that of Directory String.

OID 1.3.6.1.4.1.1466.115.121.1.42
Description Protocol Information
Origin RFC 2252

8.57. Size in bytes

OID 1.3.6.1.4.1.36733.2.1.3.5
Description Size in bytes
Substitute Syntax Integer
Origin OpenDJ Directory Server
Schema File 02-config.ldif

8.58. Substring Assertion

Values of this syntax hold sequences of zero or more character substrings used as an argument for substring extensible matching of character string attribute values.

Such are the match values of matching rule assertions. They are not used in attribute values or in a substring filter.

Each substring is a string of one or more characters from the Universal Character Set (UCS). Zero-length substrings are not permitted.

Values follow this ABNF:

SubstringAssertion = [ initial ] any [ final ]

initial  = substring
any      = ASTERISK *(substring ASTERISK)
final    = substring
ASTERISK = %x2A  ; asterisk ("*")

substring           = 1*substring-character
substring-character = %x00-29
                      / (%x5C "2A")  ; escaped "*"
                      / %x2B-5B
                      / (%x5C "5C")  ; escaped "\"
                      / %x5D-7F
                      / UTFMB

UTFMB   = UTF2 / UTF3 / UTF4
UTF1    = %x00-7F
UTF2    = %xC2-DF UTF0
UTF3    = %xE0 %xA0-BF UTF0 / %xE1-EC 2(UTF0) /
          %xED %x80-9F UTF0 / %xEE-EF 2(UTF0)
UTF4    = %xF0 %x90-BF 2(UTF0) / %xF1-F3 3(UTF0) /
          %xF4 %x80-8F 2(UTF0)
    

The syntax corresponds to the SubstringAssertion ASN.1 type defined in X.520.

OID 1.3.6.1.4.1.1466.115.121.1.58
Description Substring Assertion
Origin RFC 4517

8.59. Subtree Specification

OID 1.3.6.1.4.1.1466.115.121.1.45
Description Subtree Specification

8.60. Summary metric

JSON object metric that samples observations, providing a count of observations, sum total of observed amounts, average rate of events, and moving average rates across sliding time windows.

Summary values have the following fields:

{
  "count": (number) events recorded for this metric,
  "total": (number) sum of the amounts of events recorded for this metric,
  "mean_rate": (number) average rate,
  "m1_rate": (number) one-minute average rate,
  "m5_rate": (number) five-minute average rate,
  "m15_rate": (number) fifteen-minute average rate
}
    
OID 1.3.6.1.4.1.36733.2.1.3.7
Description Summary metric
Substitute Syntax Json
Origin OpenDJ Directory Server
Schema File 02-config.ldif

8.61. Sun-defined Access Control Information

Values of this syntax hold Access Control Instructions (ACI). See the directory documentation for details.

OID 1.3.6.1.4.1.26027.1.3.4
Description Sun-defined Access Control Information

8.62. Supported Algorithm

Values of this syntax hold X.509 SupportedAlgorithms, as described in X.509, clause 11.2.7.

Request values using the binary option for the attribute description, such as supportedAlgorithms;binary.

Values of this syntax and the form of each value must be preserved as presented to avoid corrupting the digital signature.

OID 1.3.6.1.4.1.1466.115.121.1.49
Description Supported Algorithm
Origin RFC 4523

8.63. Telephone Number

Values of this syntax hold telephone numbers, strings of printable characters, as in PrintableString, that comply with the internationally agreed format for representing international telephone numbers.

Examples: +1 415 555 1212, +1-415-555-1212.

The syntax corresponds to the following ASN.1 type from X.520:

PrintableString (SIZE(1..ub-telephone-number))
    

The integer value of ub-telephone-number depends on the implementation.

OID 1.3.6.1.4.1.1466.115.121.1.50
Description Telephone Number
Origin RFC 4517

8.64. Teletex Terminal Identifier

Values of this syntax hold identifiers and, optionally, parameters of teletex terminals.

Values follow this ABNF:

teletex-id = ttx-term *(DOLLAR ttx-param)
ttx-term   = PrintableString          ; terminal identifier
ttx-param  = ttx-key COLON ttx-value  ; parameter
ttx-key    = "graphic" / "control" / "misc" / "page" / "private"
ttx-value  = *ttx-value-octet
ttx-value-octet = %x00-23
                  / (%x5C "24")  ; escaped "$"
                  / %x25-5B
                  / (%x5C "5C")  ; escaped "\"
                  / %x5D-FF

DOLLAR             = %x24 ; dollar sign ("$")
PrintableString    = 1*PrintableCharacter
PrintableCharacter = ALPHA / DIGIT / SQUOTE / LPAREN / RPAREN /
                     PLUS / COMMA / HYPHEN / DOT / EQUALS /
                     SLASH / COLON / QUESTION / SPACE
ALPHA              = %x41-5A / %x61-7A   ; "A"-"Z" / "a"-"z"
DIGIT              = %x30 / LDIGIT       ; "0"-"9"
LDIGIT             = %x31-39             ; "1"-"9"
SPACE              = %x20 ; space (" ")
SQUOTE             = %x27 ; single quote ("'")
LPAREN             = %x28 ; left paren ("(")
RPAREN             = %x29 ; right paren (")")
PLUS               = %x2B ; plus sign ("+")
COMMA              = %x2C ; comma (",")
HYPHEN             = %x2D ; hyphen ("-")
DOT                = %x2E ; period (".")
EQUALS             = %x3D ; equals sign ("=")
SLASH              = %x2F ; forward slash ("/")
COLON              = %x3A ; colon (":")
QUESTION           = %x3F ; question mark ("?")
    

The syntax corresponds to the TeletexTerminalIdentifier ASN.1 type defined in X.520.

OID 1.3.6.1.4.1.1466.115.121.1.51
Description Teletex Terminal Identifier
Origin RFC 4517

8.65. Telex Number

Values of this syntax hold the telex number, country code, and answerback code of a telex terminal.

The syntax follows this ABNF:

telex-number  = actual-number DOLLAR country-code DOLLAR answerback
actual-number = PrintableString
country-code  = PrintableString
answerback    = PrintableString

DOLLAR             = %x24 ; dollar sign ("$")
PrintableString    = 1*PrintableCharacter
PrintableCharacter = ALPHA / DIGIT / SQUOTE / LPAREN / RPAREN /
                     PLUS / COMMA / HYPHEN / DOT / EQUALS /
                     SLASH / COLON / QUESTION / SPACE
ALPHA              = %x41-5A / %x61-7A   ; "A"-"Z" / "a"-"z"
DIGIT              = %x30 / LDIGIT       ; "0"-"9"
LDIGIT             = %x31-39             ; "1"-"9"
SPACE              = %x20 ; space (" ")
SQUOTE             = %x27 ; single quote ("'")
LPAREN             = %x28 ; left paren ("(")
RPAREN             = %x29 ; right paren (")")
PLUS               = %x2B ; plus sign ("+")
COMMA              = %x2C ; comma (",")
HYPHEN             = %x2D ; hyphen ("-")
DOT                = %x2E ; period (".")
EQUALS             = %x3D ; equals sign ("=")
SLASH              = %x2F ; forward slash ("/")
COLON              = %x3A ; colon (":")
QUESTION           = %x3F ; question mark ("?")

    

The syntax corresponds to the TelexNumber ASN.1 type, defined in X.520.

OID 1.3.6.1.4.1.1466.115.121.1.52
Description Telex Number
Origin RFC 4517

8.66. Timer metric

JSON object metric combining a summary with other statistics.

Timer values have the following fields:

{
  "count": (number) events recorded for this metric,
  "total": (number) sum of the durations of events recorded for this metric,
  "mean_rate": (number) average rate,
  "m1_rate": (number) one-minute average rate,
  "m5_rate": (number) five-minute average rate,
  "m15_rate": (number) fifteen-minute average rate,
  "mean": (number) total/count, or 0 if count is 0,
  "min": (number) minimum duration recorded,
  "max": (number) maximum duration recorded,
  "stddev": (number) standard deviation of recorded durations,
  "p50": (number) 50% at or below this value,
  "p75": (number) 75% at or below this value,
  "p95": (number) 95% at or below this value,
  "p98": (number) 98% at or below this value,
  "p99": (number) 99% at or below this value,
  "p999": (number) 99.9% at or below this value,
  "p9999": (number) 99.99% at or below this value,
  "p99999": (number) 99.999% at or below this value
}
    
OID 1.3.6.1.4.1.36733.2.1.3.6
Description Timer metric
Substitute Syntax Json
Origin OpenDJ Directory Server
Schema File 02-config.ldif

8.67. User Password

Values of this syntax hold user passwords in encoded form.

A value is formatted as {scheme}encoded-value, where the scheme is the password storage scheme, and encoded-value is the value encoded or hashed according to the storage scheme.

Cleartext passwords are octet strings.

OID 1.3.6.1.4.1.26027.1.3.1
Description User Password
Origin OpenDS Directory Server

8.68. UTC Time

Values of this syntax hold character strings representing a date and time to a precision of one minute or one second.

This syntax is deprecated. For new attributes, use GeneralizedTime instead.

The syntax follows this ABNF:

UTCTime         = year month day hour minute [ second ] [ u-time-zone ]
u-time-zone     = %x5A                           ; "Z"
                  / u-differential
u-differential  = ( MINUS / PLUS ) hour minute

century = 2(%x30-39)                             ; "00" to "99"
year    = 2(%x30-39)                             ; "00" to "99"
month   = ( %x30 %x31-39 )                       ; "01" (January) to "09"
          / ( %x31 %x30-32 )                     ; "10" to "12"
day     = ( %x30 %x31-39 )                       ; "01" to "09"
          / ( %x31-32 %x30-39 )                  ; "10" to "29"
          / ( %x33 %x30-31 )                     ; "30" to "31"
hour    = ( %x30-31 %x30-39 ) / ( %x32 %x30-33 ) ; "00" to "23"
minute  = %x30-35 %x30-39                        ; "00" to "59"

second      = ( %x30-35 %x30-39 )                ; "00" to "59"
leap-second = ( %x36 %x30 )                      ; "60"

fraction        = ( DOT / COMMA ) 1*(%x30-39)
MINUS           = %x2D                           ; minus sign ("-")
PLUS            = %x2B                           ; plus sign ("+")
    

Where the ABNF allows invalid times, such as Feb. 31, 2017, the values are considered invalid.

When the "Z" form of the time zone is used, the time value represents universal coordinated time. Otherwise, it represents a local time in the time zone indicated by the u-differential.

The syntax corresponds to the UTCTime ASN.1 type.

OID 1.3.6.1.4.1.1466.115.121.1.53
Description UTC Time
Origin RFC 4517

8.69. UUID

Values of this syntax hold 16-octet (128-bit) strings, constrained to the namespace specified in RFC 4122, that identify an object. Values are encoded using the ASCII representation.

Example: 597ae2f6-16a6-1027-98f4-d28b5365dc14.

OID 1.3.6.1.1.16.1
Description UUID
Origin RFC 4530

8.70. X.509 Certificate Exact Assertion

Values of this syntax hold an X.509 CertificateExactAssertion as described in X.509, clause 11.3.1.

Values are encoded using Generic String Encoding Rules, specified in RFC 3641. The syntax follows this ABNF:

CertificateExactAssertion = "{" sp cea-serialNumber "," sp cea-issuer sp "}"

cea-serialNumber = id-serialNumber msp CertificateSerialNumber
cea-issuer = id-issuer msp Name

id-serialNumber = %x73.65.72.69.61.6C.4E.75.6D.62.65.72 ; 'serialNumber'
id-issuer = %x69.73.73.75.65.72 ; 'issuer'

Name = id-rdnSequence ":" RDNSequence
id-rdnSequence = %x72.64.6E.53.65.71.75.65.6E.63.65 ; 'rdnSequence'

CertificateSerialNumber = INTEGER
    
OID 1.3.6.1.1.15.1
Description X.509 Certificate Exact Assertion
Origin RFC 4523
Read a different version of :