source: branches/samba-3.5.x/source4/ldap_server/devdocs/rfc4524.txt

Last change on this file was 414, checked in by Herwig Bauernfeind, 15 years ago

Samba 3.5.0: Initial import

File size: 49.5 KB
Line 
1
2
3
4
5
6
7Network Working Group K. Zeilenga, Ed.
8Request for Comments: 4524 OpenLDAP Foundation
9Obsoletes: 1274 June 2006
10Updates: 2247, 2798
11Category: Standards Track
12
13
14 COSINE LDAP/X.500 Schema
15
16Status of This Memo
17
18 This document specifies an Internet standards track protocol for the
19 Internet community, and requests discussion and suggestions for
20 improvements. Please refer to the current edition of the "Internet
21 Official Protocol Standards" (STD 1) for the standardization state
22 and status of this protocol. Distribution of this memo is unlimited.
23
24Copyright Notice
25
26 Copyright (C) The Internet Society (2006).
27
28Abstract
29
30 This document provides a collection of schema elements for use with
31 the Lightweight Directory Access Protocol (LDAP) from the COSINE and
32 Internet X.500 pilot projects.
33
34 This document obsoletes RFC 1274 and updates RFCs 2247 and 2798.
35
36Table of Contents
37
38 1. Introduction ....................................................3
39 1.1. Relationship to Other Documents ............................3
40 1.2. Terminology and Conventions ................................4
41 2. COSINE Attribute Types ..........................................4
42 2.1. associatedDomain ...........................................4
43 2.2. associatedName .............................................5
44 2.3. buildingName ...............................................5
45 2.4. co .........................................................5
46 2.5. documentAuthor .............................................6
47 2.6. documentIdentifier .........................................6
48 2.7. documentLocation ...........................................6
49 2.8. documentPublisher ..........................................7
50 2.9. documentTitle ..............................................7
51 2.10. documentVersion ...........................................7
52 2.11. drink .....................................................8
53 2.12. homePhone .................................................8
54 2.13. homePostalAddress .........................................8
55
56
57
58Zeilenga Standards Track [Page 1]
59
60
61RFC 4524 COSINE LDAP/X.500 Schema June 2006
62
63
64 2.14. host ......................................................9
65 2.15. info ......................................................9
66 2.16. mail ......................................................9
67 2.17. manager ..................................................10
68 2.18. mobile ...................................................10
69 2.19. organizationalStatus .....................................11
70 2.20. pager ....................................................11
71 2.21. personalTitle ............................................11
72 2.22. roomNumber ...............................................12
73 2.23. secretary ................................................12
74 2.24. uniqueIdentifier .........................................12
75 2.25. userClass ................................................13
76 3. COSINE Object Classes ..........................................13
77 3.1. account ...................................................13
78 3.2. document ..................................................14
79 3.3. documentSeries ............................................14
80 3.4. domain ....................................................15
81 3.5. domainRelatedObject .......................................16
82 3.6. friendlyCountry ...........................................16
83 3.7. rFC822LocalPart ...........................................17
84 3.8. room ......................................................18
85 3.9. simpleSecurityObject ......................................18
86 4. Security Considerations ........................................18
87 5. IANA Considerations ............................................19
88 6. Acknowledgements ...............................................20
89 7. References .....................................................20
90 7.1. Normative References ......................................20
91 7.2. Informative References ....................................21
92 Appendix A. Changes since RFC 1274 ...............................23
93 A.1. LDAP Short Names .........................................23
94 A.2. pilotObject ..............................................23
95 A.3. pilotPerson ..............................................23
96 A.4. dNSDomain ................................................24
97 A.5. pilotDSA and qualityLabelledData .........................24
98 A.6. Attribute Syntaxes .......................................24
99 Appendix B. Changes since RFC 2247 ...............................24
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115Zeilenga Standards Track [Page 2]
116
117
118RFC 4524 COSINE LDAP/X.500 Schema June 2006
119
120
1211. Introduction
122
123 In the late 1980s, X.500 Directory Services were standardized by the
124 CCITT (Commite' Consultatif International de Telegraphique et
125 Telephonique), now a part of the ITU (International Telephone Union).
126 This lead to Directory Service piloting activities in the early
127 1990s, including the COSINE (Co-operation and Open Systems
128 Interconnection in Europe) PARADISE Project pilot [COSINEpilot] in
129 Europe. Motivated by needs for large-scale directory pilots, RFC
130 1274 was published to standardize the directory schema and naming
131 architecture for use in the COSINE and other Internet X.500 pilots
132 [RFC1274].
133
134 In the years that followed, X.500 Directory Services have evolved to
135 incorporate new capabilities and even new protocols. In particular,
136 the Lightweight Directory Access Protocol (LDAP) [RFC4510] was
137 introduced in the early 1990s [RFC1487], with Version 3 of LDAP
138 introduced in the late 1990s [RFC2251] and subsequently revised in
139 2005 [RFC4510].
140
141 While much of the material in RFC 1274 has been superceded by
142 subsequently published ITU-T Recommendations and IETF RFCs, many of
143 the schema elements lack standardized schema descriptions for use in
144 modern X.500 and LDAP directory services despite the fact that these
145 schema elements are in wide use today. As the old schema
146 descriptions cannot be used without adaptation, interoperability
147 issues may arise due to lack of standardized modern schema
148 descriptions.
149
150 This document addresses these issues by offering standardized schema
151 descriptions, where needed, for widely used COSINE schema elements.
152
1531.1. Relationship to Other Documents
154
155 This document, together with [RFC4519] and [RFC4517], obsoletes RFC
156 1274 in its entirety. [RFC4519] replaces Sections 9.3.1 (Userid) and
157 9.3.21 (Domain Component) of RFC 1274. [RFC4517] replaces Section
158 9.4 (Generally useful syntaxes) of RFC 1274.
159
160 This document replaces the remainder of RFC 1274. Appendix A
161 discusses changes since RFC 1274, as well as why certain schema
162 elements were not brought forward in this revision of the COSINE
163 schema. All elements not brought are to be regarded as Historic.
164
165 The description of the 'domain' object class provided in this
166 document supercedes that found in RFC 2247. That is, Section 3.4 of
167 this document replaces Section 5.2 of [RFC2247].
168
169
170
171
172Zeilenga Standards Track [Page 3]
173
174
175RFC 4524 COSINE LDAP/X.500 Schema June 2006
176
177
178 Some of the schema elements specified here were described in RFC 2798
179 (inetOrgPerson schema). This document supersedes these descriptions.
180 This document, together with [RFC4519], replaces Section 9.1.3 of RFC
181 2798.
182
1831.2. Terminology and Conventions
184
185 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
186 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this
187 document are to be interpreted as described in BCP 14 [RFC2119].
188
189 DIT stands for Directory Information Tree.
190 DN stands for Distinguished Name.
191 DSA stands for Directory System Agent, a server.
192 DSE stands for DSA-Specific Entry.
193 DUA stands for Directory User Agent, a client.
194
195 These terms are discussed in [RFC4512].
196
197 Schema definitions are provided using LDAP description formats
198 [RFC4512]. Definitions provided here are formatted (line wrapped)
199 for readability.
200
2012. COSINE Attribute Types
202
203 This section details COSINE attribute types for use in LDAP.
204
2052.1. associatedDomain
206
207 The 'associatedDomain' attribute specifies DNS [RFC1034][RFC2181]
208 host names [RFC1123] that are associated with an object. That is,
209 values of this attribute should conform to the following ABNF:
210
211 domain = root / label *( DOT label )
212 root = SPACE
213 label = LETDIG [ *61( LETDIG / HYPHEN ) LETDIG ]
214 LETDIG = %x30-39 / %x41-5A / %x61-7A ; "0" - "9" / "A"-"Z" / "a"-"z"
215 SPACE = %x20 ; space (" ")
216 HYPHEN = %x2D ; hyphen ("-")
217 DOT = %x2E ; period (".")
218
219 For example, the entry in the DIT with a DN <DC=example,DC=com> might
220 have an associated domain of "example.com".
221
222 ( 0.9.2342.19200300.100.1.37 NAME 'associatedDomain'
223 EQUALITY caseIgnoreIA5Match
224 SUBSTR caseIgnoreIA5SubstringsMatch
225 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )
226
227
228
229Zeilenga Standards Track [Page 4]
230
231
232RFC 4524 COSINE LDAP/X.500 Schema June 2006
233
234
235 The IA5String (1.3.6.1.4.1.1466.115.121.1.26) syntax and the
236 'caseIgnoreIA5Match' and 'caseIgnoreIA5SubstringsMatch' rules are
237 described in [RFC4517].
238
239 Note that the directory will not ensure that values of this attribute
240 conform to the <domain> production provided above. It is the
241 application's responsibility to ensure that domains it stores in this
242 attribute are appropriately represented.
243
244 Also note that applications supporting Internationalized Domain Names
245 SHALL use the ToASCII method [RFC3490] to produce <label> components
246 of the <domain> production.
247
2482.2. associatedName
249
250 The 'associatedName' attribute specifies names of entries in the
251 organizational DIT associated with a DNS domain [RFC1034][RFC2181].
252
253 ( 0.9.2342.19200300.100.1.38 NAME 'associatedName'
254 EQUALITY distinguishedNameMatch
255 SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )
256
257 The DistinguishedName (1.3.6.1.4.1.1466.115.121.1.12) syntax and the
258 'distinguishedNameMatch' rule are described in [RFC4517].
259
2602.3. buildingName
261
262 The 'buildingName' attribute specifies names of the buildings where
263 an organization or organizational unit is based, for example, "The
264 White House".
265
266 ( 0.9.2342.19200300.100.1.48 NAME 'buildingName'
267 EQUALITY caseIgnoreMatch
268 SUBSTR caseIgnoreSubstringsMatch
269 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
270
271 The DirectoryString (1.3.6.1.4.1.1466.115.121.1.15) syntax and the
272 'caseIgnoreMatch' and 'caseIgnoreSubstringsMatch' rules are described
273 in [RFC4517].
274
2752.4. co
276
277 The 'co' (Friendly Country Name) attribute specifies names of
278 countries in human-readable format, for example, "Germany" and
279 "Federal Republic of Germany". It is commonly used in conjunction
280 with the 'c' (Country Name) [RFC4519] attribute (whose values are
281 restricted to the two-letter codes defined in [ISO3166]).
282
283
284
285
286Zeilenga Standards Track [Page 5]
287
288
289RFC 4524 COSINE LDAP/X.500 Schema June 2006
290
291
292 ( 0.9.2342.19200300.100.1.43 NAME 'co'
293 EQUALITY caseIgnoreMatch
294 SUBSTR caseIgnoreSubstringsMatch
295 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
296
297 The DirectoryString (1.3.6.1.4.1.1466.115.121.1.15) syntax and the
298 'caseIgnoreMatch' and 'caseIgnoreSubstringsMatch' rules are described
299 in [RFC4517].
300
3012.5. documentAuthor
302
303 The 'documentAuthor' attribute specifies the distinguished names of
304 authors (or editors) of a document. For example,
305
306 ( 0.9.2342.19200300.100.1.14 NAME 'documentAuthor'
307 EQUALITY distinguishedNameMatch
308 SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )
309
310 The DistinguishedName (1.3.6.1.4.1.1466.115.121.1.12) syntax and the
311 'distinguishedNameMatch' rule are described in [RFC4517].
312
3132.6. documentIdentifier
314
315 The 'documentIdentifier' attribute specifies unique identifiers for a
316 document. A document may be identified by more than one unique
317 identifier. For example, RFC 3383 and BCP 64 are unique identifiers
318 that (presently) refer to the same document.
319
320 ( 0.9.2342.19200300.100.1.11 NAME 'documentIdentifier'
321 EQUALITY caseIgnoreMatch
322 SUBSTR caseIgnoreSubstringsMatch
323 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
324
325 The DirectoryString (1.3.6.1.4.1.1466.115.121.1.15) syntax and the
326 'caseIgnoreMatch' and 'caseIgnoreSubstringsMatch' rules are described
327 in [RFC4517].
328
3292.7. documentLocation
330
331 The 'documentLocation' attribute specifies locations of the document
332 original.
333
334 ( 0.9.2342.19200300.100.1.15 NAME 'documentLocation'
335 EQUALITY caseIgnoreMatch
336 SUBSTR caseIgnoreSubstringsMatch
337 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
338
339
340
341
342
343Zeilenga Standards Track [Page 6]
344
345
346RFC 4524 COSINE LDAP/X.500 Schema June 2006
347
348
349 The DirectoryString (1.3.6.1.4.1.1466.115.121.1.15) syntax and the
350 'caseIgnoreMatch' and 'caseIgnoreSubstringsMatch' rules are described
351 in [RFC4517].
352
3532.8. documentPublisher
354
355 The 'documentPublisher' attribute is the persons and/or organizations
356 that published the document. Documents that are jointly published
357 have one value for each publisher.
358
359 ( 0.9.2342.19200300.100.1.56 NAME 'documentPublisher'
360 EQUALITY caseIgnoreMatch
361 SUBSTR caseIgnoreSubstringsMatch
362 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )
363
364 The DirectoryString (1.3.6.1.4.1.1466.115.121.1.15) syntax and the
365 'caseIgnoreMatch' and 'caseIgnoreSubstringsMatch' rules are described
366 in [RFC4517].
367
3682.9. documentTitle
369
370 The 'documentTitle' attribute specifies the titles of a document.
371 Multiple values are allowed to accommodate both long and short
372 titles, or other situations where a document has multiple titles, for
373 example, "The Lightweight Directory Access Protocol Technical
374 Specification" and "The LDAP Technical Specification".
375
376 ( 0.9.2342.19200300.100.1.12 NAME 'documentTitle'
377 EQUALITY caseIgnoreMatch
378 SUBSTR caseIgnoreSubstringsMatch
379 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
380
381 The DirectoryString (1.3.6.1.4.1.1466.115.121.1.15) syntax and the
382 'caseIgnoreMatch' and 'caseIgnoreSubstringsMatch' rules are described
383 in [RFC4517].
384
3852.10. documentVersion
386
387 The 'documentVersion' attribute specifies the version information of
388 a document.
389
390 ( 0.9.2342.19200300.100.1.13 NAME 'documentVersion'
391 EQUALITY caseIgnoreMatch
392 SUBSTR caseIgnoreSubstringsMatch
393 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
394
395
396
397
398
399
400Zeilenga Standards Track [Page 7]
401
402
403RFC 4524 COSINE LDAP/X.500 Schema June 2006
404
405
406 The DirectoryString (1.3.6.1.4.1.1466.115.121.1.15) syntax and the
407 'caseIgnoreMatch' and 'caseIgnoreSubstringsMatch' rules are described
408 in [RFC4517].
409
4102.11. drink
411
412 The 'drink' (favoriteDrink) attribute specifies the favorite drinks
413 of an object (or person), for instance, "cola" and "beer".
414
415 ( 0.9.2342.19200300.100.1.5 NAME 'drink'
416 EQUALITY caseIgnoreMatch
417 SUBSTR caseIgnoreSubstringsMatch
418 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
419
420 The DirectoryString (1.3.6.1.4.1.1466.115.121.1.15) syntax and the
421 'caseIgnoreMatch' and 'caseIgnoreSubstringsMatch' rules are described
422 in [RFC4517].
423
4242.12. homePhone
425
426 The 'homePhone' (Home Telephone Number) attribute specifies home
427 telephone numbers (e.g., "+1 775 555 1234") associated with a person.
428
429 ( 0.9.2342.19200300.100.1.20 NAME 'homePhone'
430 EQUALITY telephoneNumberMatch
431 SUBSTR telephoneNumberSubstringsMatch
432 SYNTAX 1.3.6.1.4.1.1466.115.121.1.50 )
433
434 The telephoneNumber (1.3.6.1.4.1.1466.115.121.1.50) syntax and the
435 'telephoneNumberMatch' and 'telephoneNumberSubstringsMatch' rules are
436 described in [RFC4517].
437
4382.13. homePostalAddress
439
440 The 'homePostalAddress' attribute specifies home postal addresses for
441 an object. Each value should be limited to up to 6 directory strings
442 of 30 characters each. (Note: It is not intended that the directory
443 service enforce these limits.)
444
445 ( 0.9.2342.19200300.100.1.39 NAME 'homePostalAddress'
446 EQUALITY caseIgnoreListMatch
447 SUBSTR caseIgnoreListSubstringsMatch
448 SYNTAX 1.3.6.1.4.1.1466.115.121.1.41 )
449
450 The PostalAddress (1.3.6.1.4.1.1466.115.121.1.41) syntax and the
451 'caseIgnoreListMatch' and 'caseIgnoreListSubstringsMatch' rules are
452 described in [RFC4517].
453
454
455
456
457Zeilenga Standards Track [Page 8]
458
459
460RFC 4524 COSINE LDAP/X.500 Schema June 2006
461
462
4632.14. host
464
465 The 'host' attribute specifies host computers, generally by their
466 primary fully qualified domain name (e.g., my-host.example.com).
467
468 ( 0.9.2342.19200300.100.1.9 NAME 'host'
469 EQUALITY caseIgnoreMatch
470 SUBSTR caseIgnoreSubstringsMatch
471 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
472
473 The DirectoryString (1.3.6.1.4.1.1466.115.121.1.15) syntax and the
474 'caseIgnoreMatch' and 'caseIgnoreSubstringsMatch' rules are described
475 in [RFC4517].
476
4772.15. info
478
479 The 'info' attribute specifies any general information pertinent to
480 an object. This information is not necessarily descriptive of the
481 object.
482
483 Applications should not attach specific semantics to values of this
484 attribute. The 'description' attribute [RFC4519] is available for
485 specifying descriptive information pertinent to an object.
486
487 ( 0.9.2342.19200300.100.1.4 NAME 'info'
488 EQUALITY caseIgnoreMatch
489 SUBSTR caseIgnoreSubstringsMatch
490 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{2048} )
491
492 The DirectoryString (1.3.6.1.4.1.1466.115.121.1.15) syntax and the
493 'caseIgnoreMatch' and 'caseIgnoreSubstringsMatch' rules are described
494 in [RFC4517].
495
4962.16. mail
497
498 The 'mail' (rfc822mailbox) attribute type holds Internet mail
499 addresses in Mailbox [RFC2821] form (e.g., user@example.com).
500
501 ( 0.9.2342.19200300.100.1.3 NAME 'mail'
502 EQUALITY caseIgnoreIA5Match
503 SUBSTR caseIgnoreIA5SubstringsMatch
504 SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} )
505
506 The IA5String (1.3.6.1.4.1.1466.115.121.1.26) syntax and the
507 'caseIgnoreIA5Match' and 'caseIgnoreIA5SubstringsMatch' rules are
508 described in [RFC4517].
509
510
511
512
513
514Zeilenga Standards Track [Page 9]
515
516
517RFC 4524 COSINE LDAP/X.500 Schema June 2006
518
519
520 Note that the directory will not ensure that values of this attribute
521 conform to the <Mailbox> production [RFC2821]. It is the
522 application's responsibility to ensure that domains it stores in this
523 attribute are appropriately represented.
524
525 Additionally, the directory will compare values per the matching
526 rules named in the above attribute type description. As these rules
527 differ from rules that normally apply to <Mailbox> comparisons,
528 operational issues may arise. For example, the assertion
529 (mail=joe@example.com) will match "JOE@example.com" even though the
530 <local-parts> differ. Also, where a user has two <Mailbox>es whose
531 addresses differ only by case of the <local-part>, both cannot be
532 listed as values of the user's mail attribute (as they are considered
533 equal by the 'caseIgnoreIA5Match' rule).
534
535 Also note that applications supporting internationalized domain names
536 SHALL use the ToASCII method [RFC3490] to produce <sub-domain>
537 components of the <Mailbox> production.
538
5392.17. manager
540
541 The 'manager' attribute specifies managers, by distinguished name, of
542 the person (or entity).
543
544 ( 0.9.2342.19200300.100.1.10 NAME 'manager'
545 EQUALITY distinguishedNameMatch
546 SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )
547
548 The DistinguishedName (1.3.6.1.4.1.1466.115.121.1.12) syntax and the
549 'distinguishedNameMatch' rule are described in [RFC4517].
550
5512.18. mobile
552
553 The 'mobile' (mobileTelephoneNumber) attribute specifies mobile
554 telephone numbers (e.g., "+1 775 555 6789") associated with a person
555 (or entity).
556
557 ( 0.9.2342.19200300.100.1.41 NAME 'mobile'
558 EQUALITY telephoneNumberMatch
559 SUBSTR telephoneNumberSubstringsMatch
560 SYNTAX 1.3.6.1.4.1.1466.115.121.1.50 )
561
562 The telephoneNumber (1.3.6.1.4.1.1466.115.121.1.50) syntax and the
563 'telephoneNumberMatch' and 'telephoneNumberSubstringsMatch' rules are
564 described in [RFC4517].
565
566
567
568
569
570
571Zeilenga Standards Track [Page 10]
572
573
574RFC 4524 COSINE LDAP/X.500 Schema June 2006
575
576
5772.19. organizationalStatus
578
579 The 'organizationalStatus' attribute specifies categories by which a
580 person is often referred to in an organization. Examples of usage in
581 academia might include "undergraduate student", "researcher",
582 "professor", and "staff". Multiple values are allowed where the
583 person is in multiple categories.
584
585 Directory administrators and application designers SHOULD consider
586 carefully the distinctions between this and the 'title' and
587 'userClass' attributes.
588
589 ( 0.9.2342.19200300.100.1.45 NAME 'organizationalStatus'
590 EQUALITY caseIgnoreMatch
591 SUBSTR caseIgnoreSubstringsMatch
592 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
593
594 The DirectoryString (1.3.6.1.4.1.1466.115.121.1.15) syntax and the
595 'caseIgnoreMatch' and 'caseIgnoreSubstringsMatch' rules are described
596 in [RFC4517].
597
5982.20. pager
599
600 The 'pager' (pagerTelephoneNumber) attribute specifies pager
601 telephone numbers (e.g., "+1 775 555 5555") for an object.
602
603 ( 0.9.2342.19200300.100.1.42 NAME 'pager'
604 EQUALITY telephoneNumberMatch
605 SUBSTR telephoneNumberSubstringsMatch
606 SYNTAX 1.3.6.1.4.1.1466.115.121.1.50 )
607
608 The telephoneNumber (1.3.6.1.4.1.1466.115.121.1.50) syntax and the
609 'telephoneNumberMatch' and 'telephoneNumberSubstringsMatch' rules are
610 described in [RFC4517].
611
6122.21. personalTitle
613
614 The 'personalTitle' attribute specifies personal titles for a person.
615 Examples of personal titles are "Frau", "Dr.", "Herr", and
616 "Professor".
617
618 ( 0.9.2342.19200300.100.1.40 NAME 'personalTitle'
619 EQUALITY caseIgnoreMatch
620 SUBSTR caseIgnoreSubstringsMatch
621 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
622
623
624
625
626
627
628Zeilenga Standards Track [Page 11]
629
630
631RFC 4524 COSINE LDAP/X.500 Schema June 2006
632
633
634 The DirectoryString (1.3.6.1.4.1.1466.115.121.1.15) syntax and the
635 'caseIgnoreMatch' and 'caseIgnoreSubstringsMatch' rules are described
636 in [RFC4517].
637
6382.22. roomNumber
639
640 The 'roomNumber' attribute specifies the room number of an object.
641 During periods of renumbering, or in other circumstances where a room
642 has multiple valid room numbers associated with it, multiple values
643 may be provided. Note that the 'cn' (commonName) attribute type
644 SHOULD be used for naming room objects.
645
646 ( 0.9.2342.19200300.100.1.6 NAME 'roomNumber'
647 EQUALITY caseIgnoreMatch
648 SUBSTR caseIgnoreSubstringsMatch
649 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
650
651 The DirectoryString (1.3.6.1.4.1.1466.115.121.1.15) syntax and the
652 'caseIgnoreMatch' and 'caseIgnoreSubstringsMatch' rules are described
653 in [RFC4517].
654
6552.23. secretary
656
657 The 'secretary' attribute specifies secretaries and/or administrative
658 assistants, by distinguished name.
659
660 ( 0.9.2342.19200300.100.1.21 NAME 'secretary'
661 EQUALITY distinguishedNameMatch
662 SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )
663
664 The DistinguishedName (1.3.6.1.4.1.1466.115.121.1.12) syntax and the
665 'distinguishedNameMatch' rule are described in [RFC4517].
666
6672.24. uniqueIdentifier
668
669 The 'uniqueIdentifier' attribute specifies a unique identifier for an
670 object represented in the Directory. The domain within which the
671 identifier is unique and the exact semantics of the identifier are
672 for local definition. For a person, this might be an institution-
673 wide payroll number. For an organizational unit, it might be a
674 department code.
675
676 ( 0.9.2342.19200300.100.1.44 NAME 'uniqueIdentifier'
677 EQUALITY caseIgnoreMatch
678 SUBSTR caseIgnoreSubstringsMatch
679 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
680
681
682
683
684
685Zeilenga Standards Track [Page 12]
686
687
688RFC 4524 COSINE LDAP/X.500 Schema June 2006
689
690
691 The DirectoryString (1.3.6.1.4.1.1466.115.121.1.15) syntax and the
692 'caseIgnoreMatch' and 'caseIgnoreSubstringsMatch' rules are described
693 in [RFC4517].
694
695 Note: X.520 also describes an attribute called 'uniqueIdentifier'
696 (2.5.4.45), which is called 'x500UniqueIdentifier' in LDAP
697 [RFC4519]. The attribute detailed here ought not be confused
698 with 'x500UniqueIdentifier'.
699
7002.25. userClass
701
702 The 'userClass' attribute specifies categories of computer or
703 application user. The semantics placed on this attribute are for
704 local interpretation. Examples of current usage of this attribute in
705 academia are "student", "staff", and "faculty". Note that the
706 'organizationalStatus' attribute type is now often preferred, as it
707 makes no distinction between persons as opposed to users.
708
709 ( 0.9.2342.19200300.100.1.8 NAME 'userClass'
710 EQUALITY caseIgnoreMatch
711 SUBSTR caseIgnoreSubstringsMatch
712 SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )
713
714 The DirectoryString (1.3.6.1.4.1.1466.115.121.1.15) syntax and the
715 'caseIgnoreMatch' and 'caseIgnoreSubstringsMatch' rules are described
716 in [RFC4517].
717
7183. COSINE Object Classes
719
720 This section details COSINE object classes for use in LDAP.
721
7223.1. account
723
724 The 'account' object class is used to define entries representing
725 computer accounts. The 'uid' attribute SHOULD be used for naming
726 entries of this object class.
727
728 ( 0.9.2342.19200300.100.4.5 NAME 'account'
729 SUP top STRUCTURAL
730 MUST uid
731 MAY ( description $ seeAlso $ l $ o $ ou $ host ) )
732
733 The 'top' object class is described in [RFC4512]. The 'description',
734 'seeAlso', 'l', 'o', 'ou', and 'uid' attribute types are described in
735 [RFC4519]. The 'host' attribute type is described in Section 2 of
736 this document.
737
738
739
740
741
742Zeilenga Standards Track [Page 13]
743
744
745RFC 4524 COSINE LDAP/X.500 Schema June 2006
746
747
748 3.3. documentSeriesExample:
749
750 dn: uid=kdz,cn=Accounts,dc=Example,dc=COM
751 objectClass: account
752 uid: kdz
753 seeAlso: cn=Kurt D. Zeilenga,cn=Persons,dc=Example,dc=COM
754
7553.2. document
756
757 The 'document' object class is used to define entries that represent
758 documents.
759
760 ( 0.9.2342.19200300.100.4.6 NAME 'document'
761 SUP top STRUCTURAL
762 MUST documentIdentifier
763 MAY ( cn $ description $ seeAlso $ l $ o $ ou $
764 documentTitle $ documentVersion $ documentAuthor $
765 documentLocation $ documentPublisher ) )
766
767 The 'top' object class is described in [RFC4512]. The 'cn',
768 'description', 'seeAlso', 'l', 'o', and 'ou' attribute types are
769 described in [RFC4519]. The 'documentIdentifier', 'documentTitle',
770 'documentVersion', 'documentAuthor', 'documentLocation', and
771 'documentPublisher' attribute types are described in Section 2 of
772 this document.
773
774 Example:
775
776 dn: documentIdentifier=RFC 4524,cn=RFC,dc=Example,dc=COM
777 objectClass: document
778 documentIdentifier: RFC 4524
779 documentTitle: COSINE LDAP/X.500 Schema
780 documentAuthor: cn=Kurt D. Zeilenga,cn=Persons,dc=Example,dc=COM
781 documentLocation: http://www.rfc-editor.org/rfc/rfc4524.txt
782 documentPublisher: Internet Engineering Task Force
783 description: A collection of schema elements for use in LDAP
784 description: Obsoletes RFC 1274
785 seeAlso: documentIdentifier=RFC 4510,cn=RFC,dc=Example,dc=COM
786 seeAlso: documentIdentifier=RFC 1274,cn=RFC,dc=Example,dc=COM
787
7883.3. documentSeries
789
790 The 'documentSeries' object class is used to define an entry that
791 represents a series of documents (e.g., The Request For Comments
792 memos).
793
794
795
796
797
798
799Zeilenga Standards Track [Page 14]
800
801
802RFC 4524 COSINE LDAP/X.500 Schema June 2006
803
804
805 ( 0.9.2342.19200300.100.4.9 NAME 'documentSeries'
806 SUP top STRUCTURAL
807 MUST cn
808 MAY ( description $ l $ o $ ou $ seeAlso $
809 telephonenumber ) )
810
811 The 'top' object class is described in [RFC4512]. The 'description',
812 'l', 'o', 'ou', 'seeAlso', and 'telephoneNumber' attribute types are
813 described in [RFC4519].
814
815 Example:
816
817 dn: cn=RFC,dc=Example,dc=COM
818 objectClass: documentSeries
819 cn: Request for Comments
820 cn: RFC
821 description: a series of memos about the Internet
822
8233.4. domain
824
825 The 'domain' object class is used to define entries that represent
826 DNS domains for objects that are not organizations, organizational
827 units, or other kinds of objects more appropriately defined using an
828 object class specific to the kind of object being defined (e.g.,
829 'organization', 'organizationUnit').
830
831 The 'dc' attribute should be used for naming entries of the 'domain'
832 object class.
833
834 ( 0.9.2342.19200300.100.4.13 NAME 'domain'
835 SUP top STRUCTURAL
836 MUST dc
837 MAY ( userPassword $ searchGuide $ seeAlso $ businessCategory $
838 x121Address $ registeredAddress $ destinationIndicator $
839 preferredDeliveryMethod $ telexNumber $
840 teletexTerminalIdentifier $ telephoneNumber $
841 internationaliSDNNumber $ facsimileTelephoneNumber $ street $
842 postOfficeBox $ postalCode $ postalAddress $
843 physicalDeliveryOfficeName $ st $ l $ description $ o $
844 associatedName ) )
845
846 The 'top' object class and the 'dc', 'userPassword', 'searchGuide',
847 'seeAlso', 'businessCategory', 'x121Address', 'registeredAddress',
848 'destinationIndicator', 'preferredDeliveryMethod', 'telexNumber',
849 'teletexTerminalIdentifier', 'telephoneNumber',
850 'internationaliSDNNumber', 'facsimileTelephoneNumber', 'street',
851 'postOfficeBox', 'postalCode', 'postalAddress',
852 'physicalDeliveryOfficeName', 'st', 'l', 'description', and 'o' types
853
854
855
856Zeilenga Standards Track [Page 15]
857
858
859RFC 4524 COSINE LDAP/X.500 Schema June 2006
860
861
862 are described in [RFC4519]. The 'associatedName' attribute type is
863 described in Section 2 of this document.
864
865 Example:
866
867 dn: dc=com
868 objectClass: domain
869 dc: com
870 description: the .COM TLD
871
8723.5. domainRelatedObject
873
874 The 'domainRelatedObject' object class is used to define entries that
875 represent DNS domains that are "equivalent" to an X.500 domain, e.g.,
876 an organization or organizational unit.
877
878 ( 0.9.2342.19200300.100.4.17 NAME 'domainRelatedObject'
879 SUP top AUXILIARY
880 MUST associatedDomain )
881
882 The 'top' object class is described in [RFC4512]. The
883 'associatedDomain' attribute type is described in Section 2 of this
884 document.
885
886 Example:
887
888 dn: dc=example,dc=com
889 objectClass: organization
890 objectClass: dcObject
891 objectClass: domainRelatedObject
892 dc: example
893 associatedDomain: example.com
894 o: Example Organization
895
896 The 'organization' and 'dcObject' object classes and the 'dc' and 'o'
897 attribute types are described in [RFC4519].
898
8993.6. friendlyCountry
900
901 The 'friendlyCountry' object class is used to define entries
902 representing countries in the DIT. The object class is used to allow
903 friendlier naming of countries than that allowed by the object class
904 'country' [RFC4519].
905
906 ( 0.9.2342.19200300.100.4.18 NAME 'friendlyCountry'
907 SUP country STRUCTURAL
908 MUST co )
909
910
911
912
913Zeilenga Standards Track [Page 16]
914
915
916RFC 4524 COSINE LDAP/X.500 Schema June 2006
917
918
919 The 'country' object class is described in [RFC4519]. The 'co'
920 attribute type is described in Section 2 of this document.
921
922 Example:
923
924 dn: c=DE
925 objectClass: country
926 objectClass: friendlyCountry
927 c: DE
928 co: Deutschland
929 co: Germany
930 co: Federal Republic of Germany
931 co: FRG
932
933 The 'c' attribute type is described in [RFC4519].
934
9353.7. rFC822LocalPart
936
937 The 'rFC822LocalPart' object class is used to define entries that
938 represent the local part of Internet mail addresses [RFC2822]. This
939 treats the local part of the address as a 'domain' object.
940
941 ( 0.9.2342.19200300.100.4.14 NAME 'rFC822localPart'
942 SUP domain STRUCTURAL
943 MAY ( cn $ description $ destinationIndicator $
944 facsimileTelephoneNumber $ internationaliSDNNumber $
945 physicalDeliveryOfficeName $ postalAddress $ postalCode $
946 postOfficeBox $ preferredDeliveryMethod $ registeredAddress $
947 seeAlso $ sn $ street $ telephoneNumber $
948 teletexTerminalIdentifier $ telexNumber $ x121Address ) )
949
950 The 'domain' object class is described in Section 3.4 of this
951 document. The 'cn', 'description', 'destinationIndicator',
952 'facsimileTelephoneNumber', 'internationaliSDNNumber,
953 'physicalDeliveryOfficeName', 'postalAddress', 'postalCode',
954 'postOfficeBox', 'preferredDeliveryMethod', 'registeredAddress',
955 'seeAlso', 'sn, 'street', 'telephoneNumber',
956 'teletexTerminalIdentifier', 'telexNumber', and 'x121Address'
957 attribute types are described in [RFC4519].
958
959 Example:
960
961 dn: dc=kdz,dc=example,dc=com
962 objectClass: domain
963 objectClass: rFC822LocalPart
964 dc: kdz
965 associatedName: cn=Kurt D. Zeilenga,cn=Persons,dc=Example,dc=COM
966
967
968
969
970Zeilenga Standards Track [Page 17]
971
972
973RFC 4524 COSINE LDAP/X.500 Schema June 2006
974
975
976 The 'dc' attribute type is described in [RFC4519].
977
9783.8. room
979
980 The 'room' object class is used to define entries representing rooms.
981 The 'cn' (commonName) attribute SHOULD be used for naming entries of
982 this object class.
983
984 ( 0.9.2342.19200300.100.4.7 NAME 'room'
985 SUP top STRUCTURAL
986 MUST cn
987 MAY ( roomNumber $ description $ seeAlso $ telephoneNumber ) )
988
989 The 'top' object class is described in [RFC4512]. The 'cn',
990 'description', 'seeAlso', and 'telephoneNumber' attribute types are
991 described in [RFC4519]. The 'roomNumber' attribute type is described
992 in Section 2 of this document.
993
994 dn: cn=conference room,dc=example,dc=com
995 objectClass: room
996 cn: conference room
997 telephoneNumber: +1 755 555 1111
998
9993.9. simpleSecurityObject
1000
1001 The 'simpleSecurityObject' object class is used to require an entry
1002 to have a 'userPassword' attribute when the entry's structural object
1003 class does not require (or allow) the 'userPassword attribute'.
1004
1005 ( 0.9.2342.19200300.100.4.19 NAME 'simpleSecurityObject'
1006 SUP top AUXILIARY
1007 MUST userPassword )
1008
1009 The 'top' object class is described in [RFC4512]. The 'userPassword'
1010 attribute type is described in [RFC4519].
1011
1012 dn: dc=kdz,dc=Example,dc=COM
1013 objectClass: account
1014 objectClass: simpleSecurityObject
1015 uid: kdz
1016 userPassword: My Password
1017 seeAlso: cn=Kurt D. Zeilenga,cn=Persons,dc=Example,dc=COM
1018
10194. Security Considerations
1020
1021 General LDAP security considerations [RFC4510] are applicable to the
1022 use of this schema. Additional considerations are noted above where
1023 appropriate.
1024
1025
1026
1027Zeilenga Standards Track [Page 18]
1028
1029
1030RFC 4524 COSINE LDAP/X.500 Schema June 2006
1031
1032
1033 Directories administrators should ensure that access to sensitive
1034 information be restricted to authorized entities and that appropriate
1035 data security services, including data integrity and data
1036 confidentiality, are used to protect against eavesdropping.
1037
1038 Simple authentication (e.g., plain text passwords) mechanisms should
1039 only be used when adequate data security services are in place. LDAP
1040 offers reasonably strong authentication and data security services
1041 [RFC4513].
1042
10435. IANA Considerations
1044
1045 The Internet Assigned Numbers Authority (IANA) has updated the LDAP
1046 descriptors registry [RFC4520] as indicated in the following
1047 template:
1048
1049 Subject: Request for LDAP Descriptor Registration Update
1050 Descriptor (short name): see comment
1051 Object Identifier: see comments
1052 Person & email address to contact for further information:
1053 Kurt Zeilenga <kurt@OpenLDAP.org>
1054 Usage: see comments
1055 Specification: RFC 4524
1056 Author/Change Controller: IESG
1057 Comments:
1058
1059 The following descriptors have been updated to refer to RFC 4524.
1060
1061 NAME Type OID
1062 ------------------------ ---- --------------------------
1063 account O 0.9.2342.19200300.100.4.5
1064 associatedDomain A 0.9.2342.19200300.100.1.37
1065 associatedName A 0.9.2342.19200300.100.1.38
1066 buildingName A 0.9.2342.19200300.100.1.48
1067 co A 0.9.2342.19200300.100.1.43
1068 document O 0.9.2342.19200300.100.4.6
1069 documentAuthor A 0.9.2342.19200300.100.1.14
1070 documentIdentifier A 0.9.2342.19200300.100.1.11
1071 documentLocation A 0.9.2342.19200300.100.1.15
1072 documentPublisher A 0.9.2342.19200300.100.1.56
1073 documentSeries O 0.9.2342.19200300.100.4.8
1074 documentTitle A 0.9.2342.19200300.100.1.12
1075 documentVersion A 0.9.2342.19200300.100.1.13
1076 domain O 0.9.2342.19200300.100.4.13
1077 domainRelatedObject O 0.9.2342.19200300.100.4.17
1078 drink A 0.9.2342.19200300.100.1.5
1079 favouriteDrink A* 0.9.2342.19200300.100.1.5
1080 friendlyCountry O 0.9.2342.19200300.100.4.18
1081
1082
1083
1084Zeilenga Standards Track [Page 19]
1085
1086
1087RFC 4524 COSINE LDAP/X.500 Schema June 2006
1088
1089
1090 friendlyCountryName A* 0.9.2342.19200300.100.1.43
1091 homePhone A 0.9.2342.19200300.100.1.20
1092 homePostalAddress A 0.9.2342.19200300.100.1.39
1093 homeTelephone A* 0.9.2342.19200300.100.1.20
1094 host A 0.9.2342.19200300.100.1.9
1095 info A 0.9.2342.19200300.100.1.4
1096 mail A 0.9.2342.19200300.100.1.3
1097 manager A 0.9.2342.19200300.100.1.10
1098 mobile A 0.9.2342.19200300.100.1.41
1099 mobileTelephoneNumber A* 0.9.2342.19200300.100.1.41
1100 organizationalStatus A 0.9.2342.19200300.100.1.45
1101 pager A 0.9.2342.19200300.100.1.42
1102 pagerTelephoneNumber A* 0.9.2342.19200300.100.1.42
1103 personalTitle A 0.9.2342.19200300.100.1.40
1104 rFC822LocalPart O 0.9.2342.19200300.100.4.14
1105 rfc822Mailbox A* 0.9.2342.19200300.100.1.3
1106 room O 0.9.2342.19200300.100.4.7
1107 roomNumber A 0.9.2342.19200300.100.1.6
1108 secretary A 0.9.2342.19200300.100.1.21
1109 simpleSecurityObject O 0.9.2342.19200300.100.4.19
1110 singleLevelQuality A 0.9.2342.19200300.100.1.50
1111 uniqueIdentifier A 0.9.2342.19200300.100.1.44
1112 userClass A 0.9.2342.19200300.100.1.8
1113
1114 where Type A is Attribute, Type O is ObjectClass, and *
1115 indicates that the registration is historic in nature.
1116
11176. Acknowledgements
1118
1119 This document is based on RFC 1274, by Paul Barker and Steve Kille,
1120 as well as on RFC 2247, by Steve Kill, Mark Wahl, Al Grimstad, Rick
1121 Huber, and Sri Satulari.
1122
11237. References
1124
11257.1. Normative References
1126
1127 [RFC1034] Mockapetris, P., "Domain names - concepts and
1128 facilities", STD 13, RFC 1034, November 1987.
1129
1130 [RFC1123] Braden, R., "Requirements for Internet Hosts -
1131 Application and Support", STD 3, RFC 1123, October
1132 1989.
1133
1134 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate
1135 Requirement Levels", BCP 14, RFC 2119, March 1997.
1136
1137
1138
1139
1140
1141Zeilenga Standards Track [Page 20]
1142
1143
1144RFC 4524 COSINE LDAP/X.500 Schema June 2006
1145
1146
1147 [RFC2181] Elz, R. and R. Bush, "Clarifications to the DNS
1148 Specification", RFC 2181, July 1997.
1149
1150 [RFC2247] Kille, S., Wahl, M., Grimstad, A., Huber, R., and S.
1151 Sataluri, "Using Domains in LDAP/X.500 Distinguished
1152 Names", RFC 2247, January 1998.
1153
1154 [RFC2821] Klensin, J., Ed., "Simple Mail Transfer Protocol", RFC
1155 2821, April 2001.
1156
1157 [RFC2822] Resnick, P., "Internet Message Format", RFC 2822, April
1158 2001.
1159
1160 [RFC3490] Faltstrom, P., Hoffman, P., and A. Costello,
1161 "Internationalizing Domain Names in Applications
1162 (IDNA)", RFC 3490, March 2003.
1163
1164 [RFC4510] Zeilenga, K., Ed., "Lightweight Directory Access
1165 Protocol (LDAP): Technical Specification Road Map", RFC
1166 4510, June 2006.
1167
1168 [RFC4512] Zeilenga, K., "Lightweight Directory Access Protocol
1169 (LDAP): Directory Information Models", RFC 4512, June
1170 2006.
1171
1172 [RFC4513] Harrison, R., "Lightweight Directory Access Protocol
1173 (LDAP): Authentication Methods and Security
1174 Mechanisms", RFC 4513, June 2006.
1175
1176 [RFC4517] Legg, S., Ed., "Lightweight Directory Access Protocol
1177 (LDAP): Syntaxes and Matching Rules", RC 4517, June
1178 2006.
1179
1180 [RFC4519] Sciberras, A., Ed., "Lightweight Directory Access
1181 Protocol (LDAP): Schema for User Applications", RFC
1182 4519, June 2006.
1183
1184 [X.501] International Telecommunication Union -
1185 Telecommunication Standardization Sector, "The
1186 Directory -- Models," X.501(1993) (also ISO/IEC 9594-
1187 2:1994).
1188
11897.2. Informative References
1190
1191 [COSINEpilot] Goodman, D., "PARADISE" section of the March 1991
1192 INTERNET MONTHLY REPORTS (p. 28-29),
1193 http://www.iana.org/periodic-reports/imr-mar91.txt
1194
1195
1196
1197
1198Zeilenga Standards Track [Page 21]
1199
1200
1201RFC 4524 COSINE LDAP/X.500 Schema June 2006
1202
1203
1204 [ISO3166] International Organization for Standardization, "Codes
1205 for the representation of names of countries", ISO
1206 3166.
1207
1208 [RFC1274] Barker, P. and S. Kille, "The COSINE and Internet X.500
1209 Schema", RFC 1274, November 1991.
1210
1211 [RFC1279] Hardcastle-Kille, S., "X.500 and Domains", RFC 1279,
1212 November 1991.
1213
1214 [RFC1487] Yeong, W., Howes, T., and S. Kille, "X.500 Lightweight
1215 Directory Access Protocol", RFC 1487, July 1993.
1216
1217 [RFC2251] Wahl, M., Howes, T., and S. Kille, "Lightweight
1218 Directory Access Protocol (v3)", RFC 2251, December
1219 1997.
1220
1221 [RFC2798] Smith, M., "Definition of the inetOrgPerson LDAP Object
1222 Class", RFC 2798, April 2000.
1223
1224 [RFC3494] Zeilenga, K., "Lightweight Directory Access Protocol
1225 version 2 (LDAPv2) to Historic Status", RFC 3494, March
1226 2003.
1227
1228 [RFC4520] Zeilenga, K., "Internet Assigned Numbers Authority
1229 (IANA) Considerations for the Lightweight Directory
1230 Access Protocol (LDAP)", BCP 64, RFC 4520.
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255Zeilenga Standards Track [Page 22]
1256
1257
1258RFC 4524 COSINE LDAP/X.500 Schema June 2006
1259
1260
1261Appendix A. Changes since RFC 1274
1262
1263 This document represents a substantial rewrite of RFC 1274. The
1264 following sections summarize the substantive changes.
1265
1266A.1. LDAP Short Names
1267
1268 A number of COSINE attribute types have short names in LDAP.
1269
1270 X.500 Name LDAP Short Name
1271 ------------- ---------------
1272 domainComponent dc
1273 favoriteDrink drink
1274 friendCountryName co
1275 homeTelephoneNumber homePhone
1276 mobileTelephoneNumber mobile
1277 pagerTelephoneNumber pager
1278 rfc822Mailbox mail
1279 userid uid
1280
1281 While the LDAP short names are generally used in LDAP, some
1282 implementations may (for legacy reasons [RFC3494]) recognize the
1283 attribute type by its X.500 name. Hence, the X.500 names have been
1284 reserved solely for this purpose.
1285
1286 Note: 'uid' and 'dc' are described in [RFC4519].
1287
1288A.2. pilotObject
1289
1290 The 'pilotObject' object class was not brought forward as its
1291 function is largely replaced by operational attributes introduced in
1292 X.500(93) [X.501] and version 3 of LDAP [RFC4512]. For instance, the
1293 function of the 'lastModifiedBy' and 'lastModifiedTime' attribute
1294 types is now served by the 'creatorsName', 'createTimestamp',
1295 'modifiersName', and 'modifyTimestamp' operational attributes
1296 [RFC4512].
1297
1298A.3. pilotPerson
1299
1300 The 'pilotPerson' object class was not brought forward as its
1301 function is largely replaced by the 'organizationalPerson' [RFC4512]
1302 object class and its subclasses, such as 'inetOrgPerson' [RFC2798].
1303
1304 Most of the related attribute types (e.g., 'mail', 'manager') were
1305 brought forward as they are used in other object classes.
1306
1307
1308
1309
1310
1311
1312Zeilenga Standards Track [Page 23]
1313
1314
1315RFC 4524 COSINE LDAP/X.500 Schema June 2006
1316
1317
1318A.4. dNSDomain
1319
1320 The 'dNSDomain' object class and related attribute types were not
1321 brought forward as its use is primarily experimental [RFC1279].
1322
1323A.5. pilotDSA and qualityLabelledData
1324
1325 The 'pilotDSA' and 'qualityLabelledData' object classes, as well as
1326 related attribute types, were not brought forward as its use is
1327 primarily experimental [QoS].
1328
1329A.6. Attribute Syntaxes
1330
1331 RFC 1274 defined and used caseIgnoreIA5StringSyntax attribute syntax.
1332 This has been replaced with the IA5String syntax and appropriate
1333 matching rules in 'mail' and 'associatedDomain'.
1334
1335 RFC 1274 restricted 'mail' to have non-zero length values. This
1336 restriction is not reflected in the IA5String syntax used in the
1337 definitions provided in this specification. However, as values are
1338 to conform to the <Mailbox> production, the 'mail' should not contain
1339 zero-length values. Unfortunately, the directory service will not
1340 enforce this restriction.
1341
1342Appendix B. Changes since RFC 2247
1343
1344 The 'domainNameForm' name form was not brought forward as
1345 specification of name forms used in LDAP is left to a future
1346 specification.
1347
1348Editor's Address
1349
1350 Kurt D. Zeilenga
1351 OpenLDAP Foundation
1352
1353 EMail: Kurt@OpenLDAP.org
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369Zeilenga Standards Track [Page 24]
1370
1371
1372RFC 4524 COSINE LDAP/X.500 Schema June 2006
1373
1374
1375Full Copyright Statement
1376
1377 Copyright (C) The Internet Society (2006).
1378
1379 This document is subject to the rights, licenses and restrictions
1380 contained in BCP 78, and except as set forth therein, the authors
1381 retain all their rights.
1382
1383 This document and the information contained herein are provided on an
1384 "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS
1385 OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY AND THE INTERNET
1386 ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS OR IMPLIED,
1387 INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE
1388 INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED
1389 WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.
1390
1391Intellectual Property
1392
1393 The IETF takes no position regarding the validity or scope of any
1394 Intellectual Property Rights or other rights that might be claimed to
1395 pertain to the implementation or use of the technology described in
1396 this document or the extent to which any license under such rights
1397 might or might not be available; nor does it represent that it has
1398 made any independent effort to identify any such rights. Information
1399 on the procedures with respect to rights in RFC documents can be
1400 found in BCP 78 and BCP 79.
1401
1402 Copies of IPR disclosures made to the IETF Secretariat and any
1403 assurances of licenses to be made available, or the result of an
1404 attempt made to obtain a general license or permission for the use of
1405 such proprietary rights by implementers or users of this
1406 specification can be obtained from the IETF on-line IPR repository at
1407 http://www.ietf.org/ipr.
1408
1409 The IETF invites any interested party to bring to its attention any
1410 copyrights, patents or patent applications, or other proprietary
1411 rights that may cover technology that may be required to implement
1412 this standard. Please address the information to the IETF at
1413 ietf-ipr@ietf.org.
1414
1415Acknowledgement
1416
1417 Funding for the RFC Editor function is provided by the IETF
1418 Administrative Support Activity (IASA).
1419
1420
1421
1422
1423
1424
1425
1426Zeilenga Standards Track [Page 25]
1427
1428
Note: See TracBrowser for help on using the repository browser.