summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorRich Megginson <rmeggins@redhat.com>2005-05-20 18:05:20 +0000
committerRich Megginson <rmeggins@redhat.com>2005-05-20 18:05:20 +0000
commit3e8adc2d1d603b31aa59e2f2338d3826aeb90c26 (patch)
tree7ed84db81cf6f84c2045cd975b77076b0b0980bc
parent77227f11981047ec10c6f59e08a0089dddd6f9e6 (diff)
downloadds-3e8adc2d1d603b31aa59e2f2338d3826aeb90c26.tar.gz
ds-3e8adc2d1d603b31aa59e2f2338d3826aeb90c26.tar.xz
ds-3e8adc2d1d603b31aa59e2f2338d3826aeb90c26.zip
Bug(s) fixed: 158330
Bug Description: dsgw: online help for objectclass NTgroup Reviewed by: Noriko (Thanks!) Files: see diff Branch: HEAD Fix Description: I've removed all references to NT domains. Also, the docs say that ntGroupDomainId has been deprecated in favor of ntUserDomainId. Platforms tested: RHEL4 Flag Day: no Doc impact: no QA impact: should be covered by regular nightly and manual testing New Tests integrated into TET: none
-rw-r--r--ldap/clients/dsgw/html/manual/add.htm1242
-rw-r--r--ldap/clients/dsgw/html/manual/attribut.htm12153
-rw-r--r--ldap/clients/dsgw/html/manual/mod.htm1674
-rw-r--r--ldap/clients/dsgw/html/manual/objclass.htm17415
4 files changed, 17434 insertions, 15050 deletions
diff --git a/ldap/clients/dsgw/html/manual/add.htm b/ldap/clients/dsgw/html/manual/add.htm
index b5332544..6a256d3d 100644
--- a/ldap/clients/dsgw/html/manual/add.htm
+++ b/ldap/clients/dsgw/html/manual/add.htm
@@ -1,3 +1,6 @@
+<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
+<html>
+<head>
<!-- --- BEGIN COPYRIGHT BLOCK ---
This Program is free software; you can redistribute it and/or modify it under
the terms of the GNU General Public License as published by the Free Software
@@ -35,678 +38,751 @@
Copyright (C) 2005 Red Hat, Inc.
All rights reserved.
--- END COPYRIGHT BLOCK --- -->
-<HTML>
-<HEAD>
-<TITLE>Adding Directory Entries
-</TITLE></HEAD>
-<BODY>
-
-<H1>
-<A NAME="adding"></A>Adding Entries</H1>
+ <title>Adding Directory Entries</title>
+</head>
+<body>
+<h1>
+<a name="adding"></a>Adding Entries</h1>
You can add new entries to the directory
using the Directory Server interface. To add
-entries, your Directory Server administrator must have granted you the right
-to do so. Before you can add an entry, you must <A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/auth.htm#userauth">authenticate</A>
+entries, your Directory Server administrator must have granted you the
+right
+to do so. Before you can add an entry, you must <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/auth.htm#userauth">authenticate</a>
to the Directory Server.
-
-<P>Using the Directory Server interface you can add:
-<UL>
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/add.htm#person">a person</A></LI>
-
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/add.htm#NTperson">an NT person</A></LI>
-
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/add.htm#group">a group</A></LI>
-
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/add.htm#NTgroup">an NT group</A></LI>
-
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/add.htm#ou">an organizational unit</A></LI>
-
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/add.htm#dc">a domain</A></LI>
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/add.htm#o">an organization</A></LI>
-</UL>
-Before you add an entry for the first time, read the <A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/add.htm#guidelines">New
-Entry Guidelines</A> section for important information about the directory
+<p>Using the Directory Server interface you can add:
+</p>
+<ul>
+ <li>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/add.htm#person">a
+person</a></li>
+ <li>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/add.htm#NTperson">an
+NT person</a></li>
+ <li>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/add.htm#group">a
+group</a></li>
+ <li>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/add.htm#NTgroup">an
+NT group</a></li>
+ <li>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/add.htm#ou">an
+organizational unit</a></li>
+ <li>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/add.htm#dc">a
+domain</a></li>
+ <li>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/add.htm#o">an
+organization</a></li>
+</ul>
+Before you add an entry for the first time, read the <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/add.htm#guidelines">New
+Entry Guidelines</a> section for important information about the
+directory
tree structure and naming conventions.
-<H2>
-<A NAME="guidelines"></A>New Entry Guidelines</H2>
-Before you begin adding entries to the directory, make sure that you understand
+<h2><a name="guidelines"></a>New Entry Guidelines</h2>
+Before you begin adding entries to the directory, make sure that you
+understand
the following directory concepts:
-<UL>
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/add.htm#tree">directory tree structure</A></LI>
-
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/add.htm#DN">distinguished name syntax</A></LI>
-
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/add.htm#uniqueDN">unique distinguished names</A></LI>
-</UL>
-
-<H3>
-<A NAME="tree"></A>Directory Tree Structure</H3>
-Data in the directory is arranged in a tree hierarchy. The top of the tree
+<ul>
+ <li>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/add.htm#tree">directory
+tree structure</a></li>
+ <li>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/add.htm#DN">distinguished
+name syntax</a></li>
+ <li>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/add.htm#uniqueDN">unique
+distinguished names</a></li>
+</ul>
+<h3>
+<a name="tree"></a>Directory Tree Structure</h3>
+Data in the directory is arranged in a tree hierarchy. The top of the
+tree
is known as the root or suffix. The root entry usually represents the
organization entry for the directory.
-
-<BLOCKQUOTE><B>Note:</B>
-<P>
-
-Although your directory may contain more than one suffix, the directory
-server interface only allows you to search for, add, and edit entries in
-a single suffix. Make sure that you know which suffix your Directory Server
+<blockquote><b>Note:</b>
+ <p>Although your directory may contain more than one suffix, the
+directory
+server interface only allows you to search for, add, and edit entries
+in
+a single suffix. Make sure that you know which suffix your Directory
+Server
interface is supporting before adding new entries.
-</BLOCKQUOTE>
-
-
-<P>Below the root are branches of the tree, which usually represent organizational
+ </p>
+</blockquote>
+<p>Below the root are branches of the tree, which usually represent
+organizational
units such as marketing or accounting. Entries for people and resources
-within your organization are usually contained below these organizational
+within your organization are usually contained below these
+organizational
unit branches within the directory tree structure.
-
-<P>When you add an entry, make sure that an entry representing a branch
+</p>
+<p>When you add an entry, make sure that an entry representing a branch
point is created before new entries are created under that branch. For
example, if you want to place entries in a Marketing subtree and in an
-Accounting subtree, then create the branch point for those subtrees before
+Accounting subtree, then create the branch point for those subtrees
+before
creating entries within the subtrees:
-
-<PRE>          o=Example.com
-          ou=Marketing, o=Example.com
-          ...
-          <I>Marketing subtree entries</I>
-          ...
-          ou=Accounting, o=Example.com
-          ...
-          <I>Accounting subtree entries</I>
-</PRE>
-
-<H3>
-<A NAME="DN"></A>Distinguished Name Syntax</H3>
+</p>
+<pre>&Acirc;&nbsp;&Acirc;&nbsp;&Acirc;&nbsp;&Acirc;&nbsp;&Acirc;&nbsp;&Acirc;&nbsp;&Acirc;&nbsp;&Acirc;&nbsp;&Acirc;&nbsp; o=Example.com<br>&Acirc;&nbsp;&Acirc;&nbsp;&Acirc;&nbsp;&Acirc;&nbsp;&Acirc;&nbsp;&Acirc;&nbsp;&Acirc;&nbsp;&Acirc;&nbsp;&Acirc;&nbsp; ou=Marketing, o=Example.com<br>&Acirc;&nbsp;&Acirc;&nbsp;&Acirc;&nbsp;&Acirc;&nbsp;&Acirc;&nbsp;&Acirc;&nbsp;&Acirc;&nbsp;&Acirc;&nbsp;&Acirc;&nbsp; ...<br>&Acirc;&nbsp;&Acirc;&nbsp;&Acirc;&nbsp;&Acirc;&nbsp;&Acirc;&nbsp;&Acirc;&nbsp;&Acirc;&nbsp;&Acirc;&nbsp;&Acirc;&nbsp; <i>Marketing subtree entries</i>
+&Acirc;&nbsp;&Acirc;&nbsp;&Acirc;&nbsp;&Acirc;&nbsp;&Acirc;&nbsp;&Acirc;&nbsp;&Acirc;&nbsp;&Acirc;&nbsp;&Acirc;&nbsp; ...
+&Acirc;&nbsp;&Acirc;&nbsp;&Acirc;&nbsp;&Acirc;&nbsp;&Acirc;&nbsp;&Acirc;&nbsp;&Acirc;&nbsp;&Acirc;&nbsp;&Acirc;&nbsp; ou=Accounting, o=Example.com
+&Acirc;&nbsp;&Acirc;&nbsp;&Acirc;&nbsp;&Acirc;&nbsp;&Acirc;&nbsp;&Acirc;&nbsp;&Acirc;&nbsp;&Acirc;&nbsp;&Acirc;&nbsp; ...
+&Acirc;&nbsp;&Acirc;&nbsp;&Acirc;&nbsp;&Acirc;&nbsp;&Acirc;&nbsp;&Acirc;&nbsp;&Acirc;&nbsp;&Acirc;&nbsp;&Acirc;&nbsp; <i>Accounting subtree entries</i>
+</pre>
+<h3>
+<a name="DN"></a>Distinguished Name Syntax</h3>
An entry is uniquely identified within the Directory Server through the
use of a distinguished name (DN). A DN identifies the entry by using a
-series of comma-separated attributes and attribute values. The left-most
+series of comma-separated attributes and attribute values. The
+left-most
value in the DN represents the entry's name, with each subsequent
attribute representing a branch point above the entry. For example:
-
-<PRE>uid=bjensen, ou=people, o=example.com</PRE>
-
-This DN represents the entry named <I>bjensen</I> in the subdirectory named
-<I>people</I> in the directory named <I>example.com</I>.
-
-<P>When you add a new entry to the Directory Server, you are prompted
+<pre>uid=bjensen, ou=people, o=example.com</pre>
+This DN represents the entry named <i>bjensen</i> in the subdirectory
+named
+<i>people</i> in the directory named <i>example.com</i>.
+<p>When you add a new entry to the Directory Server, you are prompted
to enter the complete distinguished name.
-<H3><A NAME="uniqueDN"></A>Unique Distinguished Names</H3>
-
+</p>
+<h3><a name="uniqueDN"></a>Unique Distinguished Names</h3>
The Directory Server interface does not allow you to create a duplicate
entry. To avoid naming duplications, use distinguished names that begin
-with the person's user ID (uid) rather than the person's common name (CN).
+with the person's user ID (uid) rather than the person's common name
+(CN).
Choose user IDs that are readable; that is,
do not use a random collection of letters and numbers for
-user IDs. If your enterprise already has an email system, one possibility
-would be to use the left-most value of each person's email address as that
+user IDs. If your enterprise already has an email system, one
+possibility
+would be to use the left-most value of each person's email address as
+that
person's user ID. For example, if a person has the email address:
-
-<P>bjensen@example.com
-
-<P>then give that person's directory entry the following DN:
-
-<P>uid=bjensen, o=example.com
-
-<H2><A NAME="person"></A>Adding a Person</H2>
-
+<p>bjensen@example.com
+</p>
+<p>then give that person's directory entry the following DN:
+</p>
+<p>uid=bjensen, o=example.com
+</p>
+<h2><a name="person"></a>Adding a Person</h2>
To add a new person entry, do the following:
-<OL>
-<LI>
-Click the New Entry tab.</LI>
-
-<LI>
+<ol>
+ <li>
+Click the New Entry tab.</li>
+ <li>
Follow the steps outlined in the New Entry form. When you are done
filling in this form, click Continue. To cancel the operation click
-the Back button in your browser window.</LI>
-
-<LI>
+the Back button in your browser window.</li>
+ <li>
If you have not authenticated before you attempt to add a new entry, or
if your authentication has expired, the Directory Server prompts you
-to <A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/auth.htm#userauth">authenticate</A> before continuing.</LI>
-
-<LI>
+to <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/auth.htm#userauth">authenticate</a>
+before continuing.</li>
+ <li>
When you add a person to the directory, a form that
-allows you to edit that person's data is displayed. This form is displayed in
-a new web browser window. You must supply values for the required fields.
-The required fields for a person are:</LI>
-
-<UL type="disc">
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#cn">Full Name</A></LI>
-
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#surname">Last Name</A></LI>
-</UL>
-
-<LI>
+allows you to edit that person's data is displayed. This form is
+displayed in
+a new web browser window. You must supply values for the required
+fields.
+The required fields for a person are:</li>
+ <ul type="disc">
+ <li>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#cn">Full
+Name</a></li>
+ <li>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#surname">Last
+Name</a></li>
+ </ul>
+ <li>
You can provide values for the optional fields now, or add them later.
-The optional fields for a person are:</LI>
-<P>
-<CENTER><TABLE BORDER=2 >
-<TR>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#givenName">First Name</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#telephoneNumber">Phone</A></TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#mail">Email Address</A> </TD>
-</TR>
-
-<TR>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#facsimileTelephoneNumber">Fax</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#uid">User ID</A></TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#pager">Pager</A></TD>
-</TR>
-
-<TR>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#mobile">Mobile Phone</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#businessCategory">Business Category</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#title">Title</A></TD>
-</TR>
-
-<TR>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#ou">Organizational Unit</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#manager">Manager</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#roomNumber">Room Number </A></TD>
-</TR>
-
-<TR>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#secretary">Admin </A></TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#departmentNumber">Dept# </A></TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#employeeNumber">Emp#</A> </TD>
-</TR>
-
-<TR>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#carLicnese">Car License# </A></TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#postalAddress">Mailing Address </A></TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#description">Description</A> </TD>
-</TR>
-
-<TR>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#seeAlso">See Also </A></TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#labeledUri">URL </A></TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#userPassword">Password</A> </TD>
-</TR>
-</TABLE>
-</CENTER>
-<BLOCKQUOTE><B>Note:</B>
-<P>
-You cannot enter values into the Manager, Admin,
-or See Also fields until you have saved the entry. Furthermore, changing uid in the New Entry screen will result in a multi-valued uid with the value selected in the first screen as the naming component.</BLOCKQUOTE>
-
-<LI>
+The optional fields for a person are:</li>
+&Acirc;&nbsp;
+ <p></p>
+ <center>
+ <table border="2">
+ <tbody>
+ <tr>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#givenName">First
+Name</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#telephoneNumber">Phone</a></td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#mail">Email
+Address</a>&Acirc;&nbsp;</td>
+ </tr>
+ <tr>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#facsimileTelephoneNumber">Fax</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#uid">User
+ID</a></td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#pager">Pager</a></td>
+ </tr>
+ <tr>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#mobile">Mobile
+Phone</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#businessCategory">Business
+Category</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#title">Title</a></td>
+ </tr>
+ <tr>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#ou">Organizational
+Unit</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#manager">Manager</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#roomNumber">Room
+Number&Acirc;&nbsp;</a></td>
+ </tr>
+ <tr>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#secretary">Admin&Acirc;&nbsp;</a></td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#departmentNumber">Dept#&Acirc;&nbsp;</a></td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#employeeNumber">Emp#</a>&Acirc;&nbsp;</td>
+ </tr>
+ <tr>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#carLicnese">Car
+License#&Acirc;&nbsp;</a></td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#postalAddress">Mailing
+Address&Acirc;&nbsp;</a></td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#description">Description</a>&Acirc;&nbsp;</td>
+ </tr>
+ <tr>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#seeAlso">See
+Also&Acirc;&nbsp;</a></td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#labeledUri">URL&Acirc;&nbsp;</a></td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#userPassword">Password</a>&Acirc;&nbsp;</td>
+ </tr>
+ </tbody>
+ </table>
+ </center>
+ <blockquote><b>Note:</b>
+ <p>You cannot enter values into the Manager, Admin,
+or See Also fields until you have saved the entry. Furthermore,
+changing uid in the New Entry screen will result in a multi-valued uid
+with the value selected in the first screen as the naming component.</p>
+ </blockquote>
+ <li>
To cancel the entry creation, close the web browser window containing
the form. When you are done filling in the form, click the Save New
-Person button at the top of the form.</LI>
-
-<LI>
-After saving the entry, you can <A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#addmanager">add values
-to the Manager and Admin fields</A> or <A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#addowner">add
-a See Also value</A>.</LI>
-</OL>
-
-<H2>
-<A NAME="NTperson"></A>Adding an NT Person</H2>
+Person button at the top of the form.</li>
+ <li>
+After saving the entry, you can <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/mod.htm#addmanager">add
+values
+to the Manager and Admin fields</a> or <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/mod.htm#addowner">add
+a See Also value</a>.</li>
+</ol>
+<h2>
+<a name="NTperson"></a>Adding an NT Person</h2>
When creating an NT-person entry, make sure that the subtree
-in which you place the entry is the same subtree that the synchronization service
-uses to synchronize entries. If you place an NT-person entry into another
+in which you place the entry is the same subtree that the
+synchronization service
+uses to synchronize entries. If you place an NT-person entry into
+another
location, it is not synchronized with the Windows network.
-
-<P>To add a new NT-person entry, do the following:
-<OL>
-<LI>
-Click the New Entry tab.</LI>
-
-<LI>
+<p>To add a new NT-person entry, do the following:
+</p>
+<ol>
+ <li>
+Click the New Entry tab.</li>
+ <li>
Follow the steps outlined in the New Entry form. When you are done
filling in this form, click Continue. To cancel the operation click
-the Back button in your browser window.</LI>
-
-<LI>
+the Back button in your browser window.</li>
+ <li>
If you have not authenticated before you attempt to add a new entry, or
if your authentication has expired, the Directory Server prompts you
-to <A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/auth.htm#userauth">authenticate</A> before continuing.</LI>
-
-<LI>
+to <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/auth.htm#userauth">authenticate</a>
+before continuing.</li>
+ <li>
When you add an NT-person to the directory, a form that allows you to
edit that person's data is displayed. This form is displayed
-in a new web browser window. You must supply values for the required fields.
-The required fields for an NT-person are:</LI>
-
-<UL type="disc">
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#commonName">Full Name</A></LI>
-
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#surname">Last Name</A></LI>
-
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#ntUserDomainId">NT Domain Name</A></LI>
-
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#uid">NT User ID</A></LI>
-</UL>
-
-<LI>
+in a new web browser window. You must supply values for the required
+fields.
+The required fields for an NT-person are:</li>
+ <ul type="disc">
+ <li>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#commonName">Full
+Name</a></li>
+ <li>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#surname">Last
+Name</a></li>
+ <li><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#uid">NT
+User ID</a></li>
+ </ul>
+ <li>
You can provide values for the optional fields now, or add them later.
-The optional fields for a person are:</LI>
-
-<P>
-<CENTER><TABLE BORDER=2>
-<TR>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#givenName">First Name</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#telephoneNumber">Phone </A></TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#mail">Email Address</A> </TD>
-</TR>
-
-<TR>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#fax">Fax </A></TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#userPassword">Directory Server Password</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#pager">Pager</A> </TD>
-</TR>
-
-<TR>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#mobile">Mobile Phone</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#businessCategory">Business Category</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#title">Title</A> </TD>
-</TR>
-
-<TR>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#organizationalUnitName">Organizational Unit</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#manager">Manager</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#roomNumber">Room Number</A> </TD>
-</TR>
-
-<TR>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#secretary">Admin </A></TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#departmentNumber">Dept#</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#employeeNumber">Emp#</A> </TD>
-</TR>
-
-<TR>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#carLicnese">Car License#</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#postalAddress">Mailing Address</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#description">Description</A> </TD>
-</TR>
-
-<TR>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#seeAlso">See Also</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#labeledURI">URL</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#userid">User Id</A></TD>
-</TR>
-</TABLE></CENTER>
-<BLOCKQUOTE><B>Note:</B>
-<P>
-You cannot enter values into the Manager, Admin,
+The optional fields for a person are:</li>
+ <p>
+ </p>
+ <center>
+ <table border="2">
+ <tbody>
+ <tr>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#givenName">First
+Name</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#telephoneNumber">Phone&Acirc;&nbsp;</a></td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#mail">Email
+Address</a>&Acirc;&nbsp;</td>
+ </tr>
+ <tr>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#fax">Fax&Acirc;&nbsp;</a></td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#userPassword">Directory
+Server Password</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#pager">Pager</a>&Acirc;&nbsp;</td>
+ </tr>
+ <tr>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#mobile">Mobile
+Phone</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#businessCategory">Business
+Category</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#title">Title</a>&Acirc;&nbsp;</td>
+ </tr>
+ <tr>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#organizationalUnitName">Organizational
+Unit</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#manager">Manager</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#roomNumber">Room
+Number</a>&Acirc;&nbsp;</td>
+ </tr>
+ <tr>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#secretary">Admin&Acirc;&nbsp;</a></td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#departmentNumber">Dept#</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#employeeNumber">Emp#</a>&Acirc;&nbsp;</td>
+ </tr>
+ <tr>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#carLicnese">Car
+License#</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#postalAddress">Mailing
+Address</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#description">Description</a>&Acirc;&nbsp;</td>
+ </tr>
+ <tr>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#seeAlso">See
+Also</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#labeledURI">URL</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#userid">User
+Id</a></td>
+ </tr>
+ </tbody>
+ </table>
+ </center>
+ <blockquote><b>Note:</b>
+ <p>You cannot enter values into the Manager, Admin,
or See Also fields until you have saved the entry.
-</BLOCKQUOTE>
-
-<LI>
-You can also change the value for the following two options:</LI>
-
-<UL type="disc">
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#NTUserDelete">Delete NT Account if Person deleted</A></LI>
-
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#NTUserCreateNewAccount">Create New NT Account</A></LI>
-</UL>
+ </p>
+ </blockquote>
+ <li>
+You can also change the value for the following two options:</li>
+ <ul type="disc">
+ <li>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#NTUserDelete">Delete
+NT Account if Person deleted</a></li>
+ <li>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#NTUserCreateNewAccount">Create
+New NT Account</a></li>
+ </ul>
The default value is shown. If you do not change the value,
the default value is used.
-<LI>
-When you are done filling in the form, click the Save New NT Person
+ <li>When you are done filling in the form, click the Save New NT
+Person
button at the top of the form. To cancel the entry creation,
-close the web browser window containing the form.</LI>
-
-<LI>
-After saving the entry, you can <A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#addmanager">add values
-to the Manager and Admin fields</A> or <A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#addowner">add
-a "See Also" value</A>.</LI>
-</OL>
-
-<H2>
-<A NAME="group"></A>Adding a Group</H2>
+close the web browser window containing the form.</li>
+ <li>
+After saving the entry, you can <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/mod.htm#addmanager">add
+values
+to the Manager and Admin fields</a> or <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/mod.htm#addowner">add
+a "See Also" value</a>.</li>
+</ol>
+<h2>
+<a name="group"></a>Adding a Group</h2>
To add a new group entry, do the following:
-<OL>
-<LI>
-Click the New Entry tab.</LI>
-
-<LI>
+<ol>
+ <li>
+Click the New Entry tab.</li>
+ <li>
Follow the steps outlined in the New Entry form. When you are done
filling in this form, click Continue. To cancel the operation click
-the Back button in your browser window.</LI>
-
-<LI>
+the Back button in your browser window.</li>
+ <li>
If you have not authenticated before you attempt to add a new entry, or
if your authentication has expired, the Directory Server prompts you
-to <A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/auth.htm#userauth">authenticate</A> before continuing.</LI>
-
-<LI>
+to <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/auth.htm#userauth">authenticate</a>
+before continuing.</li>
+ <li>
When you add a group to the directory, a form that
-allows you to edit that group's data is displayed. This form is displayed in
-a new web browser window. You must supply a value for the required field
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#cn">Name</A>.</LI>
-
-<LI>
-You can provide a value for the optional <A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#description">Description</A>
-field now, or add it later.</LI>
-
-<BLOCKQUOTE><B>Note:</B>
-<P>
-You cannot enter values into the Owner, Group Members,
-or See Also fields until you have saved the entry.</BLOCKQUOTE>
-
-<LI>
+allows you to edit that group's data is displayed. This form is
+displayed in
+a new web browser window. You must supply a value for the required
+field <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#cn">Name</a>.</li>
+ <li>
+You can provide a value for the optional <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#description">Description</a>
+field now, or add it later.</li>
+ <blockquote><b>Note:</b>
+ <p>You cannot enter values into the Owner, Group Members,
+or See Also fields until you have saved the entry.</p>
+ </blockquote>
+ <li>
When you are done filling in the form, click the Save New Group button
-at the top of the form.</LI>
-
-<BR>To cancel the entry creation, close the web browser window containing
+at the top of the form.</li>
+ <br>
+To cancel the entry creation, close the web browser window containing
the form.
-<LI>
-After you have saved the entry, you can <A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#addowner">add
-values for the Owner, Group Member, and See Also fields</A>.</LI>
-</OL>
-
-<H2>
-<A NAME="NTgroup"></A>Adding an NT Group</H2>
+ <li>After you have saved the entry, you can <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/mod.htm#addowner">add
+values for the Owner, Group Member, and See Also fields</a>.</li>
+</ol>
+<h2>
+<a name="NTgroup"></a>Adding an NT Group</h2>
To add a new NT group entry, do the following:
-<OL>
-<LI>
-Click the New Entry tab.</LI>
-
-<LI>
+<ol>
+ <li>
+Click the New Entry tab.</li>
+ <li>
Follow the steps outlined in the New Entry form. When you are done
filling in this form, click Continue. To cancel the operation click
-the Back button in your browser window.</LI>
-
-<LI>
+the Back button in your browser window.</li>
+ <li>
If you have not authenticated before you attempt to add a new entry, or
if your authentication has expired, the Directory Server prompts you
-to <A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/auth.htm#userauth">authenticate</A> before continuing.</LI>
-
-<LI>
+to <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/auth.htm#userauth">authenticate</a>
+before continuing.</li>
+ <li>
When you add an NT-group to the directory, a form
-that allows you to edit that group's data is displayed. This form is contained
-in a new web browser window. You must supply a value for the required fields.
-The required fields for an NT-group are:</LI>
-
-<UL type="disc">
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#cn">Name</A></LI>
-
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#ntGroupId">NT Group Name</A></LI>
-
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#ntGroupType">NT Group Type</A></LI>
-
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#ntGroupDomainId">NT Group Domain</A></LI>
-</UL>
-
-<LI>
+that allows you to edit that group's data is displayed. This form is
+contained
+in a new web browser window. You must supply a value for the required
+fields.
+The required fields for an NT-group are:</li>
+ <ul type="disc">
+ <li>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#cn">Name</a></li>
+ <li>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#ntGroupId">NT
+Group Name</a></li>
+ <li>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#ntGroupType">NT
+Group Type</a></li>
+ </ul>
+ <li>
You can provide values for the optional fields now, or add them later.
-The optional fields for an NT group are:</LI>
-<P>
-<CENTER><TABLE BORDER=2>
-<TR>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#description">Description</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#owner">Owner</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#l">Locale</A></TD>
-</TR>
-
-<TR>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#uniqueMember">NT Group Members</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#seeAlso">See Also</A></TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#ou">Organizational Unit</A></TD>
-</TR>
-</TABLE>
-</CENTER>
-<P>
-<BLOCKQUOTE><B>Note:</B>
-<P>
-You cannot enter values into the Owner, NT Group Members,
-or See Also fields until you have saved the entry.</BLOCKQUOTE>
-
-<LI>
-You may also change the value for the <A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#NTGroupDelete">Delete NT Group if Group Deleted</A> option.</LI>
-
-<LI>
+The optional fields for an NT group are:</li>
+ <p>
+ </p>
+ <center>
+ <table border="2">
+ <tbody>
+ <tr>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#description">Description</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#owner">Owner</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#l">Locale</a></td>
+ </tr>
+ <tr>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#uniqueMember">NT
+Group Members</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#seeAlso">See
+Also</a></td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#ou">Organizational
+Unit</a></td>
+ </tr>
+ </tbody>
+ </table>
+ </center>
+ <p>
+ </p>
+ <blockquote><b>Note:</b>
+ <p>You cannot enter values into the Owner, NT Group Members,
+or See Also fields until you have saved the entry.</p>
+ </blockquote>
+ <li>
+You may also change the value for the <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#NTGroupDelete">Delete
+NT Group if Group Deleted</a> option.</li>
+ <li>
When you are done filling in the form, click the Save New Group button
-at the top of the form.</LI>
-
-<BR>To cancel the entry creation, close the web browser window containing
+at the top of the form.</li>
+ <br>
+To cancel the entry creation, close the web browser window containing
the form.
-<LI>
-After you save the entry, you can <A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#addowner">add values
-for the NT Group Members, Owner, and See Also fields</A>.</LI>
-</OL>
-
-<H2>
-<A NAME="ou"></A>Adding an Organizational Unit</H2>
+ <li>After you save the entry, you can <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/mod.htm#addowner">add
+values
+for the NT Group Members, Owner, and See Also fields</a>.</li>
+</ol>
+<h2>
+<a name="ou"></a>Adding an Organizational Unit</h2>
To add a new organizational unit entry, do the following:
-<OL>
-<LI>
-Click the New Entry tab.</LI>
-
-<LI>
+<ol>
+ <li>
+Click the New Entry tab.</li>
+ <li>
Follow the steps outlined in the New Entry form. When you are done
filling in this form, click Continue. To cancel the operation click
-the "Back" button in your browser window.</LI>
-
-<LI>
+the "Back" button in your browser window.</li>
+ <li>
If you have not authenticated before you attempt to add a new entry, or
if your authentication has expired, the Directory Server prompts you
-to <A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/auth.htm#userauth">authenticate</A> before continuing.</LI>
-
-<LI>
+to <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/auth.htm#userauth">authenticate</a>
+before continuing.</li>
+ <li>
When you add an organizational unit to the directory, a form that
allows you to edit that organization's data is displayed. This
form is displayed in a new web browser window. You must supply
-a value for the required field, <A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#ou">Unit Name</A>.</LI>
-
-<LI>
+a value for the required field, <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#ou">Unit
+Name</a>.</li>
+ <li>
You can provide values for the optional fields now, or add them later.
-The optional fields for an organizational unit are:</LI>
-<P>
-<CENTER><TABLE BORDER=2 >
-<TR>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#description">Description</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#telephoneNumber">Phone</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#businessCategory">Business Category</A> </TD>
-</TR>
-
-<TR>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#fax">Fax</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#localityName">Location</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#postalAddress">Mailing Address</A> </TD>
-</TR>
-
-<TR>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#seeAlso">See Also</A> </TD>
-
-<TD> </TD>
-
-<TD> </TD>
-</TR>
-</TABLE></CENTER>
-<P>
-<LI>
-When you are done filling in the form, click the Save New Org. Unit
+The optional fields for an organizational unit are:</li>
+ <p>
+ </p>
+ <center>
+ <table border="2">
+ <tbody>
+ <tr>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#description">Description</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#telephoneNumber">Phone</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#businessCategory">Business
+Category</a>&Acirc;&nbsp;</td>
+ </tr>
+ <tr>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#fax">Fax</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#localityName">Location</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#postalAddress">Mailing
+Address</a>&Acirc;&nbsp;</td>
+ </tr>
+ <tr>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#seeAlso">See
+Also</a>&Acirc;&nbsp;</td>
+ <td>&Acirc;&nbsp;</td>
+ <td>&Acirc;&nbsp;</td>
+ </tr>
+ </tbody>
+ </table>
+ </center>
+ <p>
+ </p>
+ <li>When you are done filling in the form, click the Save New Org.
+Unit
button at the top of the form. To cancel the entry creation, close
-the web browser window containing the form.</LI>
-</OL>
-
-<H2><A NAME="dc"></A>Adding a Domain Component</H2>
-
+the web browser window containing the form.</li>
+</ol>
+<h2><a name="dc"></a>Adding a Domain Component</h2>
To add a new domain entry, do the following:
-<OL>
-<LI>
-Click the New Entry tab.</LI>
-
-<LI>
+<ol>
+ <li>
+Click the New Entry tab.</li>
+ <li>
Follow the steps outlined in the New Entry form. When you are done
filling in this form, click Continue. To cancel the operation click
-the Back button in your browser window.</LI>
-
-<LI>
+the Back button in your browser window.</li>
+ <li>
If you have not authenticated before you attempt to add a new entry, or
if your authentication has expired, the Directory Server prompts you
-to <A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/auth.htm#userauth">authenticate</A> before continuing.</LI>
-
-<LI>
-You must supply a value for the required field, <A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#dc">dc</A>.</LI>
-
-<LI>
+to <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/auth.htm#userauth">authenticate</a>
+before continuing.</li>
+ <li>
+You must supply a value for the required field, <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#dc">dc</a>.</li>
+ <li>
You can provide values for the optional fields now, or add them later.
-The optional fields for a domain are:</LI>
-<P>
-<CENTER><TABLE BORDER=2>
-<TR>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#description">Description</A></TD>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#telephoneNumber">Phone</A></TD>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#businessCategory">Business Category</A></TD></TR>
-<TR>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#fax">Fax</A></TD>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#localityName">Location</A></TD>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#postalAddress">Mailing Address</A></TD></TR>
-
-<TR>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#seeAlso">See Also</A></TD>
-<TD>&nbsp;</TD>
-<TD>&nbsp;</TD></TR>
-</TABLE>
-</CENTER>
-<P>
-<LI>
-When you are done filling in the form, click the Save New dc button
+The optional fields for a domain are:</li>
+ <p>
+ </p>
+ <center>
+ <table border="2">
+ <tbody>
+ <tr>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#description">Description</a></td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#telephoneNumber">Phone</a></td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#businessCategory">Business
+Category</a></td>
+ </tr>
+ <tr>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#fax">Fax</a></td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#localityName">Location</a></td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#postalAddress">Mailing
+Address</a></td>
+ </tr>
+ <tr>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#seeAlso">See
+Also</a></td>
+ <td>&nbsp;</td>
+ <td>&nbsp;</td>
+ </tr>
+ </tbody>
+ </table>
+ </center>
+ <p>
+ </p>
+ <li>When you are done filling in the form, click the Save New dc
+button
at the top of the form. To cancel the entry creation, close the
-web browser window containing the form.</LI>
-</OL>
-
-<H2><A NAME="o"></A>Adding an Organization</H2>
-
+web browser window containing the form.</li>
+</ol>
+<h2><a name="o"></a>Adding an Organization</h2>
To add a new organization entry, do the following:
-<OL>
-<LI>
-Click the New Entry tab.</LI>
-
-<LI>
+<ol>
+ <li>
+Click the New Entry tab.</li>
+ <li>
Follow the steps outlined in the New Entry form. When you are done
filling in this form, click Continue. To cancel the operation click
-the Back button in your browser window.</LI>
-
-<LI>
+the Back button in your browser window.</li>
+ <li>
If you have not authenticated before you attempt to add a new entry, or
if your authentication has expired, the Directory Server prompts you
-to <A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/auth.htm#userauth">authenticate</A> before continuing.</LI>
-
-<LI>
-Adding an organization is supported only when you initially populate your
+to <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/auth.htm#userauth">authenticate</a>
+before continuing.</li>
+ <li>
+Adding an organization is supported only when you initially populate
+your
directory tree. The organization you add must match the organization
you specified in the Database Subtree field when you installed your
-Directory Server. For example, if you specified a value of:</LI>
-
-<PRE>o=Example.com</PRE>
-
+Directory Server. For example, if you specified a value of:</li>
+ <pre>o=Example.com</pre>
to the Database Subtree field, then you must specify a value of:
-
-<PRE>o=Example.com</PRE>
-
-when you add the organization. The Directory Server checks the add operation to ensure that the directory entry can
+ <pre>o=Example.com</pre>
+when you add the organization. The Directory Server checks the add
+operation to ensure that the directory entry can
exist with the database subtree. Any value other than:
-
-<PRE>o=Example.com</PRE>
-
+ <pre>o=Example.com</pre>
clearly cannot reside under:
-
-<PRE>o=Example.com</PRE>
-
+ <pre>o=Example.com</pre>
As a result, the Directory Server rejects the operation.
-<LI>
-You must supply a value for the required field, <A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#organizationName">Organization Name</A>.</LI>
-
-<LI>
+ <li>You must supply a value for the required field, <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#organizationName">Organization
+Name</a>.</li>
+ <li>
You can provide values for the optional fields now, or add them later.
-The optional fields for an organization are:</LI>
-<P>
-<CENTER><TABLE BORDER=2>
-<TR>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#description">Description</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#telephoneNumber">Phone</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#businessCategory">Business Category</A> </TD>
-</TR>
-
-<TR>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#fax">Fax</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#localityName">Location</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#postalAddress">Mailing Address</A> </TD>
-</TR>
-
-<TR>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#seeAlso">See Also</A> </TD>
-
-<TD> </TD>
-
-<TD> </TD>
-</TR>
-</TABLE>
-</CENTER>
-<P>
-<LI>
-When you are done filling in the form, click the Save New Org. button
+The optional fields for an organization are:</li>
+ <p>
+ </p>
+ <center>
+ <table border="2">
+ <tbody>
+ <tr>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#description">Description</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#telephoneNumber">Phone</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#businessCategory">Business
+Category</a>&Acirc;&nbsp;</td>
+ </tr>
+ <tr>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#fax">Fax</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#localityName">Location</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#postalAddress">Mailing
+Address</a>&Acirc;&nbsp;</td>
+ </tr>
+ <tr>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#seeAlso">See
+Also</a>&Acirc;&nbsp;</td>
+ <td>&Acirc;&nbsp;</td>
+ <td>&Acirc;&nbsp;</td>
+ </tr>
+ </tbody>
+ </table>
+ </center>
+ <p>
+ </p>
+ <li>When you are done filling in the form, click the Save New Org.
+button
at the top of the form. To cancel the entry creation, close the
-web browser window containing the form.</LI>
-</OL>
-
-</BODY>
-</HTML>
+web browser window containing the form.</li>
+</ol>
+</body>
+</html>
diff --git a/ldap/clients/dsgw/html/manual/attribut.htm b/ldap/clients/dsgw/html/manual/attribut.htm
index 59d72b35..6abfc31d 100644
--- a/ldap/clients/dsgw/html/manual/attribut.htm
+++ b/ldap/clients/dsgw/html/manual/attribut.htm
@@ -1,3 +1,6 @@
+<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
+<html>
+<head>
<!-- --- BEGIN COPYRIGHT BLOCK ---
This Program is free software; you can redistribute it and/or modify it under
the terms of the GNU General Public License as published by the Free Software
@@ -35,6709 +38,5915 @@
Copyright (C) 2005 Red Hat, Inc.
All rights reserved.
--- END COPYRIGHT BLOCK --- -->
-<A NAME="996822">
-<P>
-</A><A NAME="997293">
-<P>
-</A><A NAME="1002619">
-<H1>Attributes
-</H1>
-</A>
-
-<A NAME="996830">
+</head>
+<body>
+<a name="996822"></a>
+<p><a name="997293"></a></p>
+<p><a name="1002619">
+</a></p>
+<h1><a name="1002619">Attributes
+</a></h1>
+<a name="996830">
<br>
-This appendix includes information on attribute definitions. Most of the schema attributes used in the Directory Server are part of the standard LDAP protocol, which is in turn based on the X.500 standard. However, some of the Directory Server's attributes are extensions created by Netscape for use with its implementation of LDAP. If an attribute was created by Netscape and is not part of the standard LDAP schema, a note is made in the description of that object or attribute.<P></A>
-
-<A NAME="1071459">
-For information on what the Directory Server schema is and what it is used for, refer to the <i>Directory Server Deployment Guide</i>.<P></A>
-
-<A NAME="1078428">
-For information on the object classes in the schema, see <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1002619">Appendix A, "Object Classes."</a><P></A>
-
-
-<A NAME="1020843"> 
-</A>
-<A NAME="Attribute Definitions">
-<H2> Attribute Definitions</H2>
-</A>
-
-<A NAME="1004519">
-The following define the attributes used to describe an entry in the directory tree. To determine which attributes are required and allowed for each object class, see <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1002619">Appendix A, "Object Classes."</a><P></A>
-
-<A NAME="1004699">
-Each attribute has a corresponding syntax definition that describes the nature of the attribute information. This syntax is important only when the Directory Server is performing sorting and pattern matching; there is nothing to otherwise prevent you from, for example, placing a telephone number on an attribute that expects a distinguished name.<P></A>
-
-<A NAME="1067002">
-The possible attribute syntaxes are:<P></A>
-<ul><A NAME="1004700">
-<LI>bin -- binary.<P>
-</A>
-<A NAME="1004701">
-<LI>ces -- case exact string (case must be matched during comparison).<P>
-</A>
-<A NAME="1004702">
-<LI>cis -- case ignore string (case is ignored during comparison).<P>
-</A>
-<A NAME="1004703">
-<LI>tel -- telephone number (identical to cis, but blanks and dashes (-) are ignored during comparisons).<P>
-</A>
-<A NAME="1004704">
-<LI>dn -- distinguished name.<P>
-</A>
-<A NAME="1243260">
-<LI>int -- integer.<P>
-</A>
-<A NAME="1251525">
-<LI>operational -- for internal use only. Operational attributes are not displayed in search results.<P>
-</A>
+This appendix includes information on attribute definitions. Most of
+the schema attributes used in the Directory Server are part of the
+standard LDAP protocol, which is in turn based on the X.500 standard.
+However, some of the Directory Server's attributes are extensions
+created by Netscape for use with its implementation of LDAP. If an
+attribute was created by Netscape and is not part of the standard LDAP
+schema, a note is made in the description of that object or attribute.</a>
+<p><a name="1071459">For information on what the Directory Server
+schema is and what it is
+used for, refer to the <i>Directory Server Deployment Guide</i>.</a></p>
+<p><a name="1078428">
+For information on the object classes in the schema, see </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1002619">Appendix
+A, "Object Classes."</a></p>
+<p><a name="1020843">&Acirc;&nbsp;
+</a><a name="Attribute Definitions">
+<h2> Attribute Definitions</h2>
+</a>
+<a name="1004519">The following define the attributes used to describe
+an entry in the directory tree. To determine which attributes are
+required and allowed for each object class, see </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1002619">Appendix
+A, "Object Classes."</a></p>
+<p><a name="1004699">
+Each attribute has a corresponding syntax definition that describes the
+nature of the attribute information. This syntax is important only when
+the Directory Server is performing sorting and pattern matching; there
+is nothing to otherwise prevent you from, for example, placing a
+telephone number on an attribute that expects a distinguished name.</a></p>
+<p><a name="1067002">
+The possible attribute syntaxes are:</a></p>
+<p></p>
+<ul>
+ <a name="1004700"><li>bin -- binary.
+ <p></p>
+ </li>
+ </a><a name="1004701"><li>ces -- case exact string (case must be
+matched during comparison).
+ <p></p>
+ </li>
+ </a><a name="1004702"><li>cis -- case ignore string (case is ignored
+during comparison).
+ <p></p>
+ </li>
+ </a><a name="1004703"><li>tel -- telephone number (identical to cis,
+but blanks and dashes (-) are ignored during comparisons).
+ <p></p>
+ </li>
+ </a><a name="1004704"><li>dn -- distinguished name.
+ <p></p>
+ </li>
+ </a><a name="1243260"><li>int -- integer.
+ <p></p>
+ </li>
+ </a><a name="1251525"><li>operational -- for internal use only.
+Operational attributes are not displayed in search results.
+ <p></p>
+ </li>
+ </a>
</ul>
-<A NAME="1201644">
-The base OID for the Fedora Directory Server is:<P></A>
-<PRE><A NAME="1255332">
+<a name="1201644">
+The base OID for the Fedora Directory Server is:</a>
+<p></p>
+<pre><a name="1255332">
2.16.840.1.113730.3
-</A>
-</PRE>
-<A NAME="1257527">
-All Netscape|Red Hat defined attributes have the base:<P></A>
-<PRE><A NAME="1257537">
+</a>
+</pre>
+<a name="1257527">
+All Netscape|Red Hat defined attributes have the base:</a>
+<p></p>
+<pre><a name="1257537">
2.16.840.1.113730.3.1
-</A>
-</PRE><A NAME="1255098">
-<A NAME="abstract">
-<B>abstract</B>
-</a></a>
-<P>
-
-
-<A NAME="1201645">
-Provides an abstract of a document entry.<P></A>
-
-<A NAME="1272899">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1104078">
-<A NAME="accountUnlockTime">
-<B>accountUnlockTime</B>
-</a></a>
-<P>
-
-
-<A NAME="1154996">
-Defines, in seconds, the time until a user's account is unlocked after a specified number of failed attempts to bind to the directory.<P></A>
-<PRE><A NAME="1154997">
+</a>
+</pre>
+<a name="1255098"></a><a name="abstract">
+<b>abstract</b>
+</a>
+<p><a name="1201645">Provides an abstract of a document entry.</a></p>
+<p><a name="1272899">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1104078">
+</a><a name="accountUnlockTime"><b>accountUnlockTime</b>
+</a></p>
+<p><a name="1154996">
+Defines, in seconds, the time until a user's account is unlocked after
+a specified number of failed attempts to bind to the directory.</a></p>
+<p></p>
+<pre><a name="1154997">
accountUnlockTime: 600
-</A>
-</PRE>
-<A NAME="1259967">
-OID: <code>2.16.840.1.113730.3.1.95</code><P></A>
-
-<A NAME="1104080">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis </a><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1251525">operational</a><P></A>
-<A NAME="1171292">
-<A NAME="aci">
-<B>aci</B>
-</a></a>
-<P>
-
-
-<A NAME="1171293">
-Stores the Directory Server access control information for this entry. For example:<P></A>
-<PRE><A NAME="1171294">
- aci: (target="ldap:///<I>o=Example.com</I>")(version 3.0;<br> acl "anonymous access"; allow (read, search, compare)<br> userdn=ldap:///self;)
-</A>
-</PRE>
-<A NAME="1258362">
-OID: <code>2.16.840.1.113730.3.1.55</code><P></A>
-
-<A NAME="1171296">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004700">bin</a><P></A>
-
-<A NAME="1171297">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1032956">
-<A NAME="administratorContactInfo">
-<B>administratorContactInfo</B>
-</a></a>
-<P>
-
-
-<A NAME="1032957">
-Provides a URL to information about the person responsible for administering the server. This attribute is a Netscape|Red Hat extension used by the <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#">netscapeServer</a> object class. Normally this attribute and this attribute value is written to the directory when a server is initially installed. For example:<P></A>
-<PRE><A NAME="1032959">
- administratorContactInfo: ldap://<I>uid=ssarette, o=Example.com</I>
-</A>
-</PRE>
-<A NAME="1259219">
-OID: <code>2.16.840.1.113730.3.1.74</code><P></A>
-
-<A NAME="1098446">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1098448">
-<A NAME="adminUrl">
-<B>adminUrl</B>
-</a></a>
-<P>
-
-
-<A NAME="1098449">
-Provides the URL to the administration server through which you can manage the server. This attribute is a Netscape|Red Hat extension used by the <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#">netscapeServer</a> object class. Normally this attribute and this attribute value is written to the directory when a server is initially installed. For example:<P></A>
-<PRE><A NAME="1033050">
+</a>
+</pre>
+<a name="1259967">
+OID: <code>2.16.840.1.113730.3.1.95</code></a>
+<p><a name="1104080">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis
+</a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1251525">operational</a></p>
+<p><a name="1171292">
+</a><a name="aci"><b>aci</b>
+</a></p>
+<p><a name="1171293">
+Stores the Directory Server access control information for this entry.
+For example:</a></p>
+<p></p>
+<pre><a name="1171294">
+ aci: (target="ldap:///<i>o=Example.com</i>")(version 3.0;<br> acl "anonymous access"; allow (read, search, compare)<br> userdn=ldap:///self;)<br></a>
+</pre>
+<a name="1258362">
+OID: <code>2.16.840.1.113730.3.1.55</code></a>
+<p><a name="1171296">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004700">bin</a></p>
+<p><a name="1171297">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1032956">
+</a><a name="administratorContactInfo"><b>administratorContactInfo</b>
+</a></p>
+<p><a name="1032957">
+Provides a URL to information about the person responsible for
+administering the server. This attribute is a Netscape|Red Hat
+extension used by the </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#">netscapeServer</a>
+object class. Normally this attribute and this attribute value is
+written to the directory when a server is initially installed. For
+example:</p>
+<p></p>
+<pre><a name="1032959">
+ administratorContactInfo: ldap://<i>uid=ssarette, o=Example.com</i>
+</a>
+</pre>
+<a name="1259219">
+OID: <code>2.16.840.1.113730.3.1.74</code></a>
+<p><a name="1098446">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1098448">
+</a><a name="adminUrl"><b>adminUrl</b>
+</a></p>
+<p><a name="1098449">
+Provides the URL to the administration server through which you can
+manage the server. This attribute is a Netscape|Red Hat extension used
+by the </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#">netscapeServer</a>
+object class. Normally this attribute and this attribute value is
+written to the directory when a server is initially installed. For
+example:</p>
+<p></p>
+<pre><a name="1033050">
adminUrl: http://twain.example.com:2468
-</A>
-</PRE>
-<A NAME="1259252">
-OID: <code>2.16.840.1.113730.3.1.75</code><P></A>
-
-<A NAME="1033052">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004701">ces</a><P></A>
-<A NAME="1201653">
-<A NAME="aliasedObjectName">
-<B>aliasedObjectName</B>
-</a></a>
-<P>
-
-
-<A NAME="1206908">
-Used by the Directory Server to identify alias entries in the directory. The attribute contains the distinguished name of the entry for which it is an alias. For example:<P></A>
-<PRE><A NAME="1206909">
- aliasedObjectName:<I> cn=jdoe, o=Example.com</I>
-</A>
-</PRE>
-<A NAME="1266950">
-OID: <code>2.5.4.1</code><P></A>
-
-<A NAME="1206911">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1100403">dn</a><P></A>
-<A NAME="1243116">
-<A NAME="altServer">
-<B>altServer</B>
-</a></a>
-<P>
-
-
-<A NAME="1243117">
-Undefined.<P></A>
-
-<A NAME="1263098">
-OID: <code>1.3.6.1.4.1.1466.101.120.6</code><P></A>
-
-<A NAME="1243120">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004701">ces</a><P></A>
-<A NAME="1201668">
-<A NAME="associatedDomain">
-<B>associatedDomain</B>
-</a></a>
-<P>
-
-
-<A NAME="1219687">
-Specifies a DNS domain associated with an object in the directory tree. For example, the entry in the directory tree with a distinguished name "C=US, O=Example Corporation" would have an associated domain of "AC.US. Note that all domains should be represented in rfc822 order. For example:<P></A>
-<PRE><A NAME="1201670">
+</a>
+</pre>
+<a name="1259252">
+OID: <code>2.16.840.1.113730.3.1.75</code></a>
+<p><a name="1033052">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004701">ces</a></p>
+<p><a name="1201653">
+</a><a name="aliasedObjectName"><b>aliasedObjectName</b>
+</a></p>
+<p><a name="1206908">
+Used by the Directory Server to identify alias entries in the
+directory. The attribute contains the distinguished name of the entry
+for which it is an alias. For example:</a></p>
+<p></p>
+<pre><a name="1206909">
+ aliasedObjectName:<i> cn=jdoe, o=Example.com</i>
+</a>
+</pre>
+<a name="1266950">
+OID: <code>2.5.4.1</code></a>
+<p><a name="1206911">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1100403">dn</a></p>
+<p><a name="1243116">
+</a><a name="altServer"><b>altServer</b>
+</a></p>
+<p><a name="1243117">
+Undefined.</a></p>
+<p><a name="1263098">
+OID: <code>1.3.6.1.4.1.1466.101.120.6</code></a></p>
+<p><a name="1243120">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004701">ces</a></p>
+<p><a name="1201668">
+</a><a name="associatedDomain"><b>associatedDomain</b>
+</a></p>
+<p><a name="1219687">
+Specifies a DNS domain associated with an object in the directory tree.
+For example, the entry in the directory tree with a distinguished name
+"C=US, O=Example Corporation" would have an associated domain of
+"AC.US. Note that all domains should be represented in rfc822 order.
+For example:</a></p>
+<p></p>
+<pre><a name="1201670">
associatedDomain: US
-</A>
-</PRE>
-<A NAME="1260172">
-OID: <code>0.9.2342.19200300.100.1.37</code><P></A>
-
-<A NAME="1201672">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1201675">
-<A NAME="associatedName">
-<B>associatedName</B>
-</a></a>
-<P>
-
-
-<A NAME="1218672">
-Specifies an entry in the organizational directory tree associated with a DNS domain. For example:<P></A>
-<PRE><A NAME="1201677">
- associatedName:<I> c=us</I>
-</A>
-</PRE>
-<A NAME="1266572">
-OID: <code>0.9.2342.19200300.100.1.38</code><P></A>
-
-<A NAME="1201679">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1100403">dn</a><P></A>
-<A NAME="1290840">
-<A NAME="attributeTypes">
-<B>attributeTypes</B>
-</a></a>
-<P>
-
-
-<A NAME="1295396">
-Operational, multi-valued attribute that specifies the attribute types used within a subschema. Each value describes a single matching rule. <P></A>
-
-<A NAME="1263041">
-OID: <code>2.5.21.5</code><P></A>
-
-<A NAME="1242648">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis </a><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1251525">operational</a><P></A>
-<A NAME="1201684">
-<A NAME="audio">
-<B>audio</B>
-</a></a>
-<P>
-
-
-<A NAME="1209771">
-Contains a sound file in binary format. The attribute uses a u-law encoded sound file. For example:<P></A>
-<PRE><A NAME="1286498">
+</a>
+</pre>
+<a name="1260172">
+OID: <code>0.9.2342.19200300.100.1.37</code></a>
+<p><a name="1201672">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1201675">
+</a><a name="associatedName"><b>associatedName</b>
+</a></p>
+<p><a name="1218672">
+Specifies an entry in the organizational directory tree associated with
+a DNS domain. For example:</a></p>
+<p></p>
+<pre><a name="1201677">
+ associatedName:<i> c=us</i>
+</a>
+</pre>
+<a name="1266572">
+OID: <code>0.9.2342.19200300.100.1.38</code></a>
+<p><a name="1201679">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1100403">dn</a></p>
+<p><a name="1290840">
+</a><a name="attributeTypes"><b>attributeTypes</b>
+</a></p>
+<p><a name="1295396">
+Operational, multi-valued attribute that specifies the attribute types
+used within a subschema. Each value describes a single matching rule. </a></p>
+<p><a name="1263041">
+OID: <code>2.5.21.5</code></a></p>
+<p><a name="1242648">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis
+</a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1251525">operational</a></p>
+<p><a name="1201684">
+</a><a name="audio"><b>audio</b>
+</a></p>
+<p><a name="1209771">
+Contains a sound file in binary format. The attribute uses a u-law
+encoded sound file. For example:</a></p>
+<p></p>
+<pre><a name="1286498">
audio: AAAAAA==
-</A>
-</PRE>
-<A NAME="1266120">
-OID: <code>0.9.2342.19200300.100.1.55</code><P></A>
-
-<A NAME="1201686">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004700">Syntax: </a>bin<P></A>
-<A NAME="1201689">
-<A NAME="authorCn">
-<B>authorCn</B>
-</a></a>
-<P>
-
-
-<A NAME="1201690">
-Contains the common name of the author of a document entry. For example:<P></A>
-<PRE><A NAME="1201691">
+</a>
+</pre>
+<a name="1266120">
+OID: <code>0.9.2342.19200300.100.1.55</code></a>
+<p><a name="1201686"></a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004700">Syntax:
+</a>bin</p>
+<p><a name="1201689">
+</a><a name="authorCn"><b>authorCn</b>
+</a></p>
+<p><a name="1201690">
+Contains the common name of the author of a document entry. For example:</a></p>
+<p></p>
+<pre><a name="1201691">
authorCn: Kacey
-</A>
-</PRE>
-<A NAME="1272919">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1201696">
-<A NAME="authorSn">
-<B>authorSn</B>
-</a></a>
-<P>
-
-
-<A NAME="1201697">
-Contains the surname of the author of a document entry. For example:<P></A>
-<PRE><A NAME="1201698">
+</a>
+</pre>
+<a name="1272919">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a>
+<p><a name="1201696"></a><a name="authorSn"><b>authorSn</b>
+</a></p>
+<p><a name="1201697">
+Contains the surname of the author of a document entry. For example:</a></p>
+<p></p>
+<pre><a name="1201698">
authorSn: Doe
-</A>
-</PRE>
-<A NAME="1201700">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1207170">
-<A NAME="authorityRevocationList">
-<B>authorityRevocationList</B>
-</a></a>
-<P>
-
-
-<A NAME="1207172">
-Contains a text-encoded list of CA certificates that have been revoked. Not recommended; use authorityRevocationList;binary instead.<P></A>
-
-<A NAME="1207174">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004700">Syntax: </a>bin<P></A>
-<A NAME="1207178">
-<A NAME="authorityRevocationList;binary">
-<B>authorityRevocationList;binary</B>
-</a></a>
-<P>
-
-
-<A NAME="1207180">
-Contains a binary list of certification authority certificates that have been revoked. For example:<P></A>
-<PRE><A NAME="1286569">
+</a>
+</pre>
+<a name="1201700">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a>
+<p><a name="1207170"></a><a name="authorityRevocationList"><b>authorityRevocationList</b>
+</a></p>
+<p><a name="1207172">
+Contains a text-encoded list of CA certificates that have been revoked.
+Not recommended; use authorityRevocationList;binary instead.</a></p>
+<p><a name="1207174">
+</a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004700">Syntax:
+</a>bin</p>
+<p><a name="1207178">
+</a><a name="authorityRevocationList;binary"><b>authorityRevocationList;binary</b>
+</a></p>
+<p><a name="1207180">
+Contains a binary list of certification authority certificates that
+have been revoked. For example:</a></p>
+<p></p>
+<pre><a name="1286569">
authorityRevocationList: AAAAAA==
-</A>
-</PRE>
-<A NAME="1277412">
-OID: <code>2.5.4.38</code><P></A>
-
-<A NAME="1207182">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004700">Syntax: </a>bin<P></A>
-<A NAME="1201711">
-<A NAME="buildingName">
-<B>buildingName</B>
-</a></a>
-<P>
-
-
-<A NAME="1201712">
-Defines the building name associated with the entry. For example:<P></A>
-<PRE><A NAME="1201713">
+</a>
+</pre>
+<a name="1277412">
+OID: <code>2.5.4.38</code></a>
+<p><a name="1207182"></a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004700">Syntax:
+</a>bin</p>
+<p><a name="1201711">
+</a><a name="buildingName"><b>buildingName</b>
+</a></p>
+<p><a name="1201712">
+Defines the building name associated with the entry. For example:</a></p>
+<p></p>
+<pre><a name="1201713">
buildingName: 14
-</A>
-</PRE>
-<A NAME="1266616">
-OID: <code>0.9.2342.19200300.100.1.48</code><P></A>
-
-<A NAME="1201715">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1171367">
-<A NAME="businessCategory">
-<B>businessCategory</B>
-</a></a>
-<P>
-
-
-<A NAME="1171368">
-Identifies the type of business in which the entry is engaged. This should be a broad generalization such as is made at the corporate division level. <P></A>
-
-<A NAME="1171369">
-For example:<P></A>
-<PRE><A NAME="1171370">
+</a>
+</pre>
+<a name="1266616">
+OID: <code>0.9.2342.19200300.100.1.48</code></a>
+<p><a name="1201715">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1171367">
+</a><a name="businessCategory"><b>businessCategory</b>
+</a></p>
+<p><a name="1171368">
+Identifies the type of business in which the entry is engaged. This
+should be a broad generalization such as is made at the corporate
+division level. </a></p>
+<p><a name="1171369">
+For example:</a></p>
+<p></p>
+<pre><a name="1171370">
businessCategory: Engineering
-</A>
-</PRE>
-<A NAME="1267233">
-OID: <code>2.5.4.15</code><P></A>
-
-<A NAME="1208474">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1240535">
-<A NAME="c">
-<B>c</B>
-</a></a>
-<P>
-
-
-<A NAME="1240536">
-Contains the two-character code representing country names, as defined by ISO, in the directory. The two-character code for Ireland is used in the following example:<P></A>
-<PRE><A NAME="1240537">
+</a>
+</pre>
+<a name="1267233">
+OID: <code>2.5.4.15</code></a>
+<p><a name="1208474">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1240535">
+</a><a name="c"><b>c</b>
+</a></p>
+<p><a name="1240536">
+Contains the two-character code representing country names, as defined
+by ISO, in the directory. The two-character code for Ireland is used in
+the following example:</a></p>
+<p></p>
+<pre><a name="1240537">
countryName: IE
-</A>
-</PRE>
-<A NAME="1240538">
-or:<P></A>
-<PRE><A NAME="1240539">
+</a>
+</pre>
+<a name="1240538">
+or:</a>
+<p></p>
+<pre><a name="1240539">
c: IE
-</A>
-</PRE>
-<A NAME="1240541">
-Abbreviation: c<P></A>
-
-<A NAME="1267046">
-OID: <code>2.5.4.6</code><P></A>
-
-<A NAME="1240543">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1208564">
-<A NAME="cACertificate">
-<B>cACertificate</B>
-</a></a>
-<P>
-
-
-<A NAME="1208566">
-Contains a text-encoded version of the CA's certificate. Not recommended; use cACertificate;binary instead.<P></A>
-
-<A NAME="1208568">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004700">bin</a><P></A>
-<A NAME="1208584">
-<A NAME="cACertificate;binary">
-<B>cACertificate;binary</B>
-</a></a>
-<P>
-
-
-<A NAME="1208586">
-Contains the CA's certificate in binary form. For example:<P></A>
-<PRE><A NAME="1268025">
+</a>
+</pre>
+<a name="1240541">
+Abbreviation: c</a>
+<p><a name="1267046">OID: <code>2.5.4.6</code></a></p>
+<p><a name="1240543">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1208564">
+</a><a name="cACertificate"><b>cACertificate</b>
+</a></p>
+<p><a name="1208566">
+Contains a text-encoded version of the CA's certificate. Not
+recommended; use cACertificate;binary instead.</a></p>
+<p><a name="1208568">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004700">bin</a></p>
+<p><a name="1208584">
+</a><a name="cACertificate;binary"><b>cACertificate;binary</b>
+</a></p>
+<p><a name="1208586">
+Contains the CA's certificate in binary form. For example:</a></p>
+<p></p>
+<pre><a name="1268025">
cACertificate;binary: AAAAAA==
-</A>
-</PRE>
-<A NAME="1287133">
-OID: <code>2.5.4.37</code><P></A>
-
-<A NAME="1208588">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004700">bin</a><P></A>
-<A NAME="1003044">
-<A NAME="carLicense">
-<B>carLicense</B>
-</a></a>
-<P>
-
-
-<A NAME="1003045">
-Identifies the entry's automobile license plate number. For example:<P></A>
-<PRE><A NAME="1003256">
+</a>
+</pre>
+<a name="1287133">
+OID: <code>2.5.4.37</code></a>
+<p><a name="1208588">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004700">bin</a></p>
+<p><a name="1003044">
+</a><a name="carLicense"><b>carLicense</b>
+</a></p>
+<p><a name="1003045">
+Identifies the entry's automobile license plate number. For example:</a></p>
+<p></p>
+<pre><a name="1003256">
carLicense: 6ABC246
-</A>
-</PRE>
-<A NAME="1003274">
-OID: <code>2.16.840.1.113730.3.1.1</code><P></A>
-
-<A NAME="1252881">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1007950">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1208746">
-<A NAME="certificateRevocationList">
-<B>certificateRevocationList</B>
-</a></a>
-<P>
-
-
-<A NAME="1208748">
-Contains a text-encoded version of a list of revoked user certificates. Not recommended; use certificateRevocationList;binary instead.<P></A>
-
-<A NAME="1277475">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004700">bin</a><P></A>
-<A NAME="1208727">
-<A NAME="certificateRevocationList;binary">
-<B>certificateRevocationList;binary</B>
-</a></a>
-<P>
-
-
-<A NAME="1208729">
-Contains a list, in binary form, of revoked user certificates. For example:<P></A>
-<PRE><A NAME="1287257">
+</a>
+</pre>
+<a name="1003274">
+OID: <code>2.16.840.1.113730.3.1.1</code></a>
+<p><a name="1252881">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1007950">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1208746">
+</a><a name="certificateRevocationList"><b>certificateRevocationList</b>
+</a></p>
+<p><a name="1208748">
+Contains a text-encoded version of a list of revoked user certificates.
+Not recommended; use certificateRevocationList;binary instead.</a></p>
+<p><a name="1277475">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004700">bin</a></p>
+<p><a name="1208727">
+</a><a name="certificateRevocationList;binary"><b>certificateRevocationList;binary</b>
+</a></p>
+<p><a name="1208729">
+Contains a list, in binary form, of revoked user certificates. For
+example:</a></p>
+<p></p>
+<pre><a name="1287257">
certificateRevocationList;binary: AAAAAA==
-</A>
-</PRE>
-<A NAME="1277465">
-OID: <code>2.5.4.39</code><P></A>
-
-<A NAME="1208731">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004700">bin</a><P></A>
-<A NAME="1103361">
-<A NAME="changeLog">
-<B>changeLog</B>
-</a></a>
-<P>
-
-
-<A NAME="1251549">
-Contains the distinguished name of the container object that holds change log records for the Directory Server. For example:<P></A>
-<PRE><A NAME="1251550">
+</a>
+</pre>
+<a name="1277465">
+OID: <code>2.5.4.39</code></a>
+<p><a name="1208731">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004700">bin</a></p>
+<p><a name="1103361">
+</a><a name="changeLog"><b>changeLog</b>
+</a></p>
+<p><a name="1251549">
+Contains the distinguished name of the container object that holds
+change log records for the Directory Server. For example:</a></p>
+<p></p>
+<pre><a name="1251550">
changeLog: cn=changelog
-</A>
-</PRE>
-<A NAME="1103363">
-OID: <code>2.16.840.1.113730.3.1.35</code><P></A>
-
-<A NAME="1277486">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1100403">dn</a><P></A>
-<A NAME="1171397">
-<A NAME="changeLogMaximumAge">
-<B>changeLogMaximumAge</B>
-</a></a>
-<P>
-
-
-<A NAME="1171398">
-Identifies the maximum age in seconds for entries in the change log. Entries are discarded once they become older than the maximum age specified. For example:<P></A>
-<PRE><A NAME="1171399">
+</a>
+</pre>
+<a name="1103363">
+OID: <code>2.16.840.1.113730.3.1.35</code></a>
+<p><a name="1277486">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1100403">dn</a></p>
+<p><a name="1171397">
+</a><a name="changeLogMaximumAge"><b>changeLogMaximumAge</b>
+</a></p>
+<p><a name="1171398">
+Identifies the maximum age in seconds for entries in the change log.
+Entries are discarded once they become older than the maximum age
+specified. For example:</a></p>
+<p></p>
+<pre><a name="1171399">
changeLogMaximumAge: 86000
-</A>
-</PRE>
-<A NAME="1171401">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1171402">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1171405">
-<A NAME="changeLogMaximumSize">
-<B>changeLogMaximumSize</B>
-</a></a>
-<P>
-
-
-<A NAME="1171406">
-Identifies the maximum size in bytes for the change log file. Entries are discarded from this file once it reaches the maximum size. For example:<P></A>
-<PRE><A NAME="1171407">
+</a>
+</pre>
+<a name="1171401">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a>
+<p><a name="1171402">This attribute is a Netscape|Red Hat extension to
+the standard LDAP
+schema.</a></p>
+<p><a name="1171405">
+</a><a name="changeLogMaximumSize"><b>changeLogMaximumSize</b>
+</a></p>
+<p><a name="1171406">
+Identifies the maximum size in bytes for the change log file. Entries
+are discarded from this file once it reaches the maximum size. For
+example:</a></p>
+<p></p>
+<pre><a name="1171407">
changeLogMaximumSize: 2400000
-</A>
-</PRE>
-<A NAME="1171409">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1171410">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1094798">
-<A NAME="changeNumber">
-<B>changeNumber</B>
-</a></a>
-<P>
-
-
-<A NAME="1094841">
-Contains the change number of the entry as assigned by the supplier server. Must be the string representation of an integer. <P></A>
-
-<A NAME="1259352">
-OID: <code>2.16.840.1.113730.3.1.5</code><P></A>
-
-<A NAME="1095210">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1243260">int</a><P></A>
-<A NAME="1095277">
-<A NAME="changes">
-<B>changes</B>
-</a></a>
-<P>
-
-
-<A NAME="1095278">
-Reserved for future use. For example:<P></A>
-<PRE><A NAME="1251562">
+</a>
+</pre>
+<a name="1171409">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a>
+<p><a name="1171410">This attribute is a Netscape|Red Hat extension to
+the standard LDAP
+schema.</a></p>
+<p><a name="1094798">
+</a><a name="changeNumber"><b>changeNumber</b>
+</a></p>
+<p><a name="1094841">
+Contains the change number of the entry as assigned by the supplier
+server. Must be the string representation of an integer. </a></p>
+<p><a name="1259352">
+OID: <code>2.16.840.1.113730.3.1.5</code></a></p>
+<p><a name="1095210">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1243260">int</a></p>
+<p><a name="1095277">
+</a><a name="changes"><b>changes</b>
+</a></p>
+<p><a name="1095278">
+Reserved for future use. For example:</a></p>
+<p></p>
+<pre><a name="1251562">
changes: AAAAAA==
-</A>
-</PRE>
-<A NAME="1257834">
-OID: <code>2.16.840.1.113730.3.1.8</code><P></A>
-
-<A NAME="1095281">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004700">bin</a><P></A>
-<A NAME="1095285">
-<A NAME="changeTime">
-<B>changeTime</B>
-</a></a>
-<P>
-
-
-<A NAME="1095286">
-Undefined. <P></A>
-
-<A NAME="1259330">
-OID: <code>2.16.840.1.113730.3.1.77</code><P></A>
-
-<A NAME="1095289">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1094968">
-<A NAME="changeType">
-<B>changeType</B>
-</a></a>
-<P>
-
-
-<A NAME="1094969">
-Describes the type of change performed on an entry. The value for changeType can be add, delete, modify, or modrdn. For example:<P></A>
-<PRE><A NAME="1094970">
+</a>
+</pre>
+<a name="1257834">
+OID: <code>2.16.840.1.113730.3.1.8</code></a>
+<p><a name="1095281">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004700">bin</a></p>
+<p><a name="1095285">
+</a><a name="changeTime"><b>changeTime</b>
+</a></p>
+<p><a name="1095286">
+Undefined. </a></p>
+<p><a name="1259330">
+OID: <code>2.16.840.1.113730.3.1.77</code></a></p>
+<p><a name="1095289">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1094968">
+</a><a name="changeType"><b>changeType</b>
+</a></p>
+<p><a name="1094969">
+Describes the type of change performed on an entry. The value for
+changeType can be add, delete, modify, or modrdn. For example:</a></p>
+<p></p>
+<pre><a name="1094970">
changeType: modify
-</A>
-</PRE>
-<A NAME="1257814">
-OID: <code>2.16.840.1.113730.3.1.7</code><P></A>
-
-<A NAME="1094972">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1103818">
-<A NAME="cirBeginORC">
-<B>cirBeginORC</B>
-</a></a>
-<P>
-
-
-<A NAME="1149985">
-Defines whether or not the consumer server should erase the contents of its directory before replication. If no value exists for this attribute, the consumer will not erase the contents. Two values are acceptable for this attribute; start and stop. Start tells the consumer server to erase the directory, and stop tells the consumer server to abort the operation. For example:<P></A>
-<PRE><A NAME="1151379">
+</a>
+</pre>
+<a name="1257814">
+OID: <code>2.16.840.1.113730.3.1.7</code></a>
+<p><a name="1094972">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1103818">
+</a><a name="cirBeginORC"><b>cirBeginORC</b>
+</a></p>
+<p><a name="1149985">
+Defines whether or not the consumer server should erase the contents of
+its directory before replication. If no value exists for this
+attribute, the consumer will not erase the contents. Two values are
+acceptable for this attribute; start and stop. Start tells the consumer
+server to erase the directory, and stop tells the consumer server to
+abort the operation. For example:</a></p>
+<p></p>
+<pre><a name="1151379">
cirBeginORC: start
-</A>
-</PRE>
-<A NAME="1259811">
-OID: <code>2.16.840.1.113730.3.1.90</code><P></A>
-
-<A NAME="1103820">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1101818">
-<A NAME="cirBindCredentials">
-<B>cirBindCredentials</B>
-</a></a>
-<P>
-
-
-<A NAME="1101820">
-Contains the credentials used by the consumer in consumer initiated replication (CIR) to connect to the supplier server.<P></A>
-
-<A NAME="1259645">
-OID: <code>2.16.840.1.113730.3.1.85</code><P></A>
-
-<A NAME="1101823">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004701">ces</a><P></A>
-<A NAME="1101379">
-<A NAME="cirBindDn">
-<B>cirBindDn</B>
-</a></a>
-<P>
-
-
-<A NAME="1101380">
-Contains the distinguished name used by the consumer in consumer initiated replication (CIR) when binding to the supplier server. <P></A>
-
-<A NAME="1259534">
-OID: <code>2.16.840.1.113730.3.1.82</code><P></A>
-
-<A NAME="1101383">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1100403">dn</a><P></A>
-<A NAME="1101250">
-<A NAME="cirHost">
-<B>cirHost</B>
-</a></a>
-<P>
-
-
-<A NAME="1101251">
-Undefined. <P></A>
-
-<A NAME="1259486">
-OID: <code>2.16.840.1.113730.3.1.80</code><P></A>
-
-<A NAME="1101254">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1101860">
-<A NAME="cirLastUpdateApplied">
-<B>cirLastUpdateApplied</B>
-</a></a>
-<P>
-
-
-<A NAME="1122710">
-Contains the last date and time that synchronization occurred between the consumer and supplier servers. <P></A>
-
-<A NAME="1259652">
-OID: <code>2.16.840.1.113730.3.1.86</code><P></A>
-
-<A NAME="1101865">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1101283">
-<A NAME="cirPort">
-<B>cirPort</B>
-</a></a>
-<P>
-
-
-<A NAME="1101284">
-Contains the port number of the supplier server. For example:<P></A>
-<PRE><A NAME="1251598">
+</a>
+</pre>
+<a name="1259811">
+OID: <code>2.16.840.1.113730.3.1.90</code></a>
+<p><a name="1103820">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1101818">
+</a><a name="cirBindCredentials"><b>cirBindCredentials</b>
+</a></p>
+<p><a name="1101820">
+Contains the credentials used by the consumer in consumer initiated
+replication (CIR) to connect to the supplier server.</a></p>
+<p><a name="1259645">
+OID: <code>2.16.840.1.113730.3.1.85</code></a></p>
+<p><a name="1101823">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004701">ces</a></p>
+<p><a name="1101379">
+</a><a name="cirBindDn"><b>cirBindDn</b>
+</a></p>
+<p><a name="1101380">
+Contains the distinguished name used by the consumer in consumer
+initiated replication (CIR) when binding to the supplier server. </a></p>
+<p><a name="1259534">
+OID: <code>2.16.840.1.113730.3.1.82</code></a></p>
+<p><a name="1101383">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1100403">dn</a></p>
+<p><a name="1101250">
+</a><a name="cirHost"><b>cirHost</b>
+</a></p>
+<p><a name="1101251">
+Undefined. </a></p>
+<p><a name="1259486">
+OID: <code>2.16.840.1.113730.3.1.80</code></a></p>
+<p><a name="1101254">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1101860">
+</a><a name="cirLastUpdateApplied"><b>cirLastUpdateApplied</b>
+</a></p>
+<p><a name="1122710">
+Contains the last date and time that synchronization occurred between
+the consumer and supplier servers. </a></p>
+<p><a name="1259652">
+OID: <code>2.16.840.1.113730.3.1.86</code></a></p>
+<p><a name="1101865">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1101283">
+</a><a name="cirPort"><b>cirPort</b>
+</a></p>
+<p><a name="1101284">
+Contains the port number of the supplier server. For example:</a></p>
+<p></p>
+<pre><a name="1251598">
cirPort: 389
-</A>
-</PRE>
-<A NAME="1259507">
-OID: <code>2.16.840.1.113730.3.1.81</code><P></A>
-
-<A NAME="1101287">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1101135">
-<A NAME="cirReplicaRoot">
-<B>cirReplicaRoot</B>
-</a></a>
-<P>
-
-
-<A NAME="1101136">
-Root of the subtree on the supplier server to be replicated on the consumer.<P></A>
-
-<A NAME="1259453">
-OID: <code>2.16.840.1.113730.3.1.79</code><P></A>
-
-<A NAME="1101139">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1100403">dn</a><P></A>
-<A NAME="1102148">
-<A NAME="cirSyncInterval">
-<B>cirSyncInterval</B>
-</a></a>
-<P>
-
-
-<A NAME="1149751">
-Periodically, the consumer server queries the supplier to find out if any changes have been made to the replicated portion of the directory. This attribute defines, in seconds, the interval between consumer queries of the supplier server. For example:<P></A>
-<PRE><A NAME="1102151">
+</a>
+</pre>
+<a name="1259507">
+OID: <code>2.16.840.1.113730.3.1.81</code></a>
+<p><a name="1101287">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1101135">
+</a><a name="cirReplicaRoot"><b>cirReplicaRoot</b>
+</a></p>
+<p><a name="1101136">
+Root of the subtree on the supplier server to be replicated on the
+consumer.</a></p>
+<p><a name="1259453">
+OID: <code>2.16.840.1.113730.3.1.79</code></a></p>
+<p><a name="1101139">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1100403">dn</a></p>
+<p><a name="1102148">
+</a><a name="cirSyncInterval"><b>cirSyncInterval</b>
+</a></p>
+<p><a name="1149751">
+Periodically, the consumer server queries the supplier to find out if
+any changes have been made to the replicated portion of the directory.
+This attribute defines, in seconds, the interval between consumer
+queries of the supplier server. For example:</a></p>
+<p></p>
+<pre><a name="1102151">
cirSyncInterval: 3600
-</A>
-</PRE>
-<A NAME="1259808">
-OID: <code>2.16.840.1.113730.3.1.89</code><P></A>
-
-<A NAME="1102153">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1102114">
-<A NAME="cirUpdateFailedat">
-<B>cirUpdateFailedat</B>
-</a></a>
-<P>
-
-
-<A NAME="1146224">
-Timestamp of the last failed update attempt. <P></A>
-
-<A NAME="1259788">
-OID: <code>2.16.840.1.113730.3.1.88</code><P></A>
-
-<A NAME="1102119">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1102001">
-<A NAME="cirUpdateSchedule">
-<B>cirUpdateSchedule</B>
-</a></a>
-<P>
-
-
-<A NAME="1102003">
-Defines the hours between which replication can occur. For example:<P></A>
-<PRE><A NAME="1148927">
+</a>
+</pre>
+<a name="1259808">
+OID: <code>2.16.840.1.113730.3.1.89</code></a>
+<p><a name="1102153">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1102114">
+</a><a name="cirUpdateFailedat"><b>cirUpdateFailedat</b>
+</a></p>
+<p><a name="1146224">
+Timestamp of the last failed update attempt. </a></p>
+<p><a name="1259788">
+OID: <code>2.16.840.1.113730.3.1.88</code></a></p>
+<p><a name="1102119">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1102001">
+</a><a name="cirUpdateSchedule"><b>cirUpdateSchedule</b>
+</a></p>
+<p><a name="1102003">
+Defines the hours between which replication can occur. For example:</a></p>
+<p></p>
+<pre><a name="1148927">
cirUpdateSchedule: 0100-0400
-</A>
-<A NAME="1148928">
+</a>
+<a name="1148928">
cirUpdateSchedule: * 06
-</A>
-<A NAME="1148929">
+</a>
+<a name="1148929">
cirUpdateSchedule: 1145-1300 24
-</A>
-</PRE>
-<A NAME="1148930">
-These values mean:<P></A>
-<PRE><A NAME="1148931">
+</a>
+</pre>
+<a name="1148930">
+These values mean:</a>
+<p></p>
+<pre><a name="1148931">
1:00 AM - 4:00 AM, daily
-</A>
-<A NAME="1148932">
+</a>
+<a name="1148932">
All day Saturday and Sunday
-</A>
-<A NAME="1148933">
+</a>
+<a name="1148933">
11:45 AM -1:00 PM, Tuesday and Thursday
-</A>
-</PRE>
-<A NAME="1259785">
-OID: <code>2.16.840.1.113730.3.1.87</code><P></A>
-
-<A NAME="1251614">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1101691">
-<A NAME="cirUsePersistentSearch">
-<B>cirUsePersistentSearch</B>
-</a></a>
-<P>
-
-
-<A NAME="1101693">
-Undefined. <P></A>
-
-<A NAME="1259602">
-OID: <code>2.16.840.1.113730.3.1.83</code><P></A>
-
-<A NAME="1101696">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1101735">
-<A NAME="cirUseSsl">
-<B>cirUseSsl</B>
-</a></a>
-<P>
-
-
-<A NAME="1101737">
-Determines whether SSL should be used during consumer initiated replication.<P></A>
-
-<A NAME="1259621">
-OID: <code>2.16.840.1.113730.3.1.84</code><P></A>
-
-<A NAME="1101740">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1171494">
-<A NAME="cn">
-<B>cn</B>
-</a></a>
-<P>
-
-
-<A NAME="1171495">
-When in reference to an object class other than LDAPReplica or LDAPServer, cn identifies the entry's common name, or full name. For example:<P></A>
-<PRE><A NAME="1171496">
+</a>
+</pre>
+<a name="1259785">
+OID: <code>2.16.840.1.113730.3.1.87</code></a>
+<p><a name="1251614">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1101691">
+</a><a name="cirUsePersistentSearch"><b>cirUsePersistentSearch</b>
+</a></p>
+<p><a name="1101693">
+Undefined. </a></p>
+<p><a name="1259602">
+OID: <code>2.16.840.1.113730.3.1.83</code></a></p>
+<p><a name="1101696">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1101735">
+</a><a name="cirUseSsl"><b>cirUseSsl</b>
+</a></p>
+<p><a name="1101737">
+Determines whether SSL should be used during consumer initiated
+replication.</a></p>
+<p><a name="1259621">
+OID: <code>2.16.840.1.113730.3.1.84</code></a></p>
+<p><a name="1101740">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1171494">
+</a><a name="cn"><b>cn</b>
+</a></p>
+<p><a name="1171495">
+When in reference to an object class other than LDAPReplica or
+LDAPServer, cn identifies the entry's common name, or full name. For
+example:</a></p>
+<p></p>
+<pre><a name="1171496">
commonName: Bill Anderson
-</A>
-</PRE>
-<A NAME="1171497">
-or:<P></A>
-<PRE><A NAME="1171498">
+</a>
+</pre>
+<a name="1171497">
+or:</a>
+<p></p>
+<pre><a name="1171498">
cn: Bill Anderson
-</A>
-</PRE>
-<A NAME="1171499">
-When in reference to the LDAPReplica or LDAPServer object classes, it identifies the converted DNS name of the server and root of the replicated directory tree into distinguished name format. For example:<P></A>
-<PRE><A NAME="1171500">
- commonName: replicater.example.com:17430/o%3Dexample<br> %2Cc%3us
-</A>
-</PRE>
-<A NAME="1171501">
-or:<P></A>
-<PRE><A NAME="1171502">
+</a>
+</pre>
+<a name="1171499">
+When in reference to the LDAPReplica or LDAPServer object classes, it
+identifies the converted DNS name of the server and root of the
+replicated directory tree into distinguished name format. For example:</a>
+<p></p>
+<pre><a name="1171500">
+ commonName: replicater.example.com:17430/o%3Dexample<br> %2Cc%3us<br></a>
+</pre>
+<a name="1171501">
+or:</a>
+<p></p>
+<pre><a name="1171502">
cn: replicater.example.com:17430/o%3Dexample%2Cc%3us
-</A>
-</PRE>
-<A NAME="1171504">
-Abbreviation: cn<P></A>
-
-<A NAME="1266999">
-OID: <code>2.5.4.3</code><P></A>
-
-<A NAME="1171506">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1265915">
-<A NAME="co">
-<B>co</B>
-</a></a>
-<P>
-
-
-<A NAME="1265916">
-Contains the name of a country. Often, the country attribute is used to describe a two-character code for a country, and the friendlyCountryName attribute is used to describe the actual country name. For example:<P></A>
-<PRE><A NAME="1265917">
- friendlyCountryName: Ireland<br> countryName: IE
-</A>
-</PRE>
-<A NAME="1265918">
-or:<P></A>
-<PRE><A NAME="1265919">
+</a>
+</pre>
+<a name="1171504">
+Abbreviation: cn</a>
+<p><a name="1266999">OID: <code>2.5.4.3</code></a></p>
+<p><a name="1171506">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1265915">
+</a><a name="co"><b>co</b>
+</a></p>
+<p><a name="1265916">
+Contains the name of a country. Often, the country attribute is used to
+describe a two-character code for a country, and the
+friendlyCountryName attribute is used to describe the actual country
+name. For example:</a></p>
+<p></p>
+<pre><a name="1265917">
+ friendlyCountryName: Ireland<br> countryName: IE<br></a>
+</pre>
+<a name="1265918">
+or:</a>
+<p></p>
+<pre><a name="1265919">
co: Ireland
-</A>
-</PRE>
-<A NAME="1265921">
-Abbreviation: co<P></A>
-
-<A NAME="1265922">
-OID: <code>0.9.2342.19200300.100.1.43</code><P></A>
-
-<A NAME="1265924">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1241971">
-<A NAME="createTimestamp">
-<B>createTimestamp</B>
-</a></a>
-<P>
-
-
-<A NAME="1241973">
-Undefined. <P></A>
-
-<A NAME="1262782">
-OID: <code>2.5.18.1</code><P></A>
-
-<A NAME="1241975">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1242331">
-<A NAME="creatorsName">
-<B>creatorsName</B>
-</a></a>
-<P>
-
-
-<A NAME="1242332">
-Contains the distinguished name (dn) of the creator of an entry. For example:<P></A>
-<PRE><A NAME="1242333">
- creatorsName: <I>cn=jdoe, o=example.com</I>
-</A>
-</PRE>
-<A NAME="1262998">
-OID: <code>2.5.18.3</code><P></A>
-
-<A NAME="1242335">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1100403">dn</a><P></A>
-<A NAME="1208784">
-<A NAME="crossCertificatePair">
-<B>crossCertificatePair</B>
-</a></a>
-<P>
-
-
-<A NAME="1208786">
-Reserved for future use. Not recommended; use crossCertificatePair;binary instead.<P></A>
-
-<A NAME="1208788">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004700">bin</a><P></A>
-<A NAME="1208791">
-<A NAME="crossCertificatePair;binary">
-<B>crossCertificatePair;binary</B>
-</a></a>
-<P>
-
-
-<A NAME="1208793">
-Reserved for future use. <P></A>
-<PRE><A NAME="1287327">
+</a>
+</pre>
+<a name="1265921">
+Abbreviation: co</a>
+<p><a name="1265922">OID: <code>0.9.2342.19200300.100.1.43</code></a></p>
+<p><a name="1265924">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1241971">
+</a><a name="createTimestamp"><b>createTimestamp</b>
+</a></p>
+<p><a name="1241973">
+Undefined. </a></p>
+<p><a name="1262782">
+OID: <code>2.5.18.1</code></a></p>
+<p><a name="1241975">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1242331">
+</a><a name="creatorsName"><b>creatorsName</b>
+</a></p>
+<p><a name="1242332">
+Contains the distinguished name (dn) of the creator of an entry. For
+example:</a></p>
+<p></p>
+<pre><a name="1242333">
+ creatorsName: <i>cn=jdoe, o=example.com</i>
+</a>
+</pre>
+<a name="1262998">
+OID: <code>2.5.18.3</code></a>
+<p><a name="1242335">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1100403">dn</a></p>
+<p><a name="1208784">
+</a><a name="crossCertificatePair"><b>crossCertificatePair</b>
+</a></p>
+<p><a name="1208786">
+Reserved for future use. Not recommended; use
+crossCertificatePair;binary instead.</a></p>
+<p><a name="1208788">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004700">bin</a></p>
+<p><a name="1208791">
+</a><a name="crossCertificatePair;binary"><b>crossCertificatePair;binary</b>
+</a></p>
+<p><a name="1208793">
+Reserved for future use. </a></p>
+<p></p>
+<pre><a name="1287327">
crossCertificatePair;binary: AAAAAA==
-</A>
-</PRE>
-<A NAME="1208795">
-OID: <code>2.5.4.40</code><P></A>
-
-<A NAME="1277707">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004700">bin</a><P></A>
-<A NAME="1245094">
-<A NAME="dc">
-<B>dc</B>
-</a></a>
-<P>
-
-
-<A NAME="1245095">
-Specifies one component of a domain name. For example:<P></A>
-<PRE><A NAME="1245096">
+</a>
+</pre>
+<a name="1208795">
+OID: <code>2.5.4.40</code></a>
+<p><a name="1277707">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004700">bin</a></p>
+<p><a name="1245094">
+</a><a name="dc"><b>dc</b>
+</a></p>
+<p><a name="1245095">
+Specifies one component of a domain name. For example:</a></p>
+<p></p>
+<pre><a name="1245096">
domainComponent: example
-</A>
-<A NAME="1245097">
+</a>
+<a name="1245097">
or:
-</A>
-<A NAME="1266284">
+</a>
+<a name="1266284">
dc: example
-</A>
-</PRE>
-<A NAME="1266285">
-OID: <code>0.9.2342.19200300.100.1.25</code><P></A>
-
-<A NAME="1266287">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1095547">
-<A NAME="deleteOldRdn">
-<B>deleteOldRdn</B>
-</a></a>
-<P>
-
-
-<A NAME="1095597">
-A flag that defines whether the old RDN of the entry should be retained as a distinguished attribute of the entry, or should be deleted. A value of False indicates that the RDN should be retained as a distinguished attribute, and a value of True indicates that it should not be retained as a distinguished attribute of the entry. If any value other than True or False is contained in the deleteOldRDN attribute, or if the deleteOldRDN contains multiple values, the RDN will be retained as a distinguished attribute (that is, False is the default if no values are present, or if illegal values are present).<P></A>
-<PRE><A NAME="1095550">
+</a>
+</pre>
+<a name="1266285">
+OID: <code>0.9.2342.19200300.100.1.25</code></a>
+<p><a name="1266287">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1095547">
+</a><a name="deleteOldRdn"><b>deleteOldRdn</b>
+</a></p>
+<p><a name="1095597">
+A flag that defines whether the old RDN of the entry should be retained
+as a distinguished attribute of the entry, or should be deleted. A
+value of False indicates that the RDN should be retained as a
+distinguished attribute, and a value of True indicates that it should
+not be retained as a distinguished attribute of the entry. If any value
+other than True or False is contained in the deleteOldRDN attribute, or
+if the deleteOldRDN contains multiple values, the RDN will be retained
+as a distinguished attribute (that is, False is the default if no
+values are present, or if illegal values are present).</a></p>
+<p></p>
+<pre><a name="1095550">
deleteOldRdn: False
-</A>
-</PRE>
-<A NAME="1257850">
-OID: <code>2.16.840.1.113730.3.1.10</code><P></A>
-
-<A NAME="1095552">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1241799">
-<A NAME="deltaRevocationList;binary">
-<B>deltaRevocationList;binary</B>
-</a></a>
-<P>
-
-
-<A NAME="1241800">
-Reserved for future use.<P></A>
-
-<A NAME="1269247">
-OID: <code>2.5.4.53</code><P></A>
-
-<A NAME="1241803">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004700">bin</a><P></A>
-<A NAME="1095560">
-<A NAME="departmentNumber">
-<B>departmentNumber</B>
-</a></a>
-<P>
-
-
-<A NAME="1095562">
-Identifies the entry's department number. For example:<P></A>
-<PRE><A NAME="1095563">
+</a>
+</pre>
+<a name="1257850">
+OID: <code>2.16.840.1.113730.3.1.10</code></a>
+<p><a name="1095552">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1241799">
+</a><a name="deltaRevocationList;binary"><b>deltaRevocationList;binary</b>
+</a></p>
+<p><a name="1241800">
+Reserved for future use.</a></p>
+<p><a name="1269247">
+OID: <code>2.5.4.53</code></a></p>
+<p><a name="1241803">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004700">bin</a></p>
+<p><a name="1095560">
+</a><a name="departmentNumber"><b>departmentNumber</b>
+</a></p>
+<p><a name="1095562">
+Identifies the entry's department number. For example:</a></p>
+<p></p>
+<pre><a name="1095563">
departmentNumber: 2604
-</A>
-</PRE>
-<A NAME="1257581">
-OID: <code>2.16.840.1.113730.3.1.2</code><P></A>
-
-<A NAME="1095565">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1095566">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1171528">
-<A NAME="description">
-<B>description</B>
-</a></a>
-<P>
-
-
-<A NAME="1171529">
-Describes the entry. For people and organizations this often includes their role or work assignment. For example:<P></A>
-<PRE><A NAME="1171530">
+</a>
+</pre>
+<a name="1257581">
+OID: <code>2.16.840.1.113730.3.1.2</code></a>
+<p><a name="1095565">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1095566">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1171528">
+</a><a name="description"><b>description</b>
+</a></p>
+<p><a name="1171529">
+Describes the entry. For people and organizations this often includes
+their role or work assignment. For example:</a></p>
+<p></p>
+<pre><a name="1171530">
description: Quality control inspector for the ME2873 product line
-</A>
-</PRE>
-<A NAME="1267179">
-OID: <code>2.5.4.13</code><P></A>
-
-<A NAME="1171532">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1292809">
-<A NAME="destinationIndicator">
-<B>destinationIndicator</B>
-</a></a>
-<P>
-
-
-<A NAME="1292811">
-The country and city associated with the entry needed to provide Public Telegram Service. It is generally used in conjunction with <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202644">registeredAddress</a>.For example:<P></A>
-<PRE><A NAME="1251644">
+</a>
+</pre>
+<a name="1267179">
+OID: <code>2.5.4.13</code></a>
+<p><a name="1171532">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1292809">
+</a><a name="destinationIndicator"><b>destinationIndicator</b>
+</a></p>
+<p><a name="1292811">
+The country and city associated with the entry needed to provide Public
+Telegram Service. It is generally used in conjunction with </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202644">registeredAddress</a>.For
+example:</p>
+<p></p>
+<pre><a name="1251644">
destinationIndicator: Los Angeles, California
-</A>
-</PRE>
-<A NAME="1267786">
-OID: <code>2.5.4.27</code><P></A>
-
-<A NAME="1201828">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1283336">
-<A NAME="dITContentRules">
-<B>dITContentRules</B>
-</a></a>
-<P>
-
-
-<A NAME="1290848">
-Operational, multi-valued attribute that defines the directory tree content rules used within a subschema. Each value defines one DIT content rule.<P></A>
-
-<A NAME="1283340">
-OID: <code>2.5.21.2</code><P></A>
-
-<A NAME="1283342">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis </a><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1251525">operational</a><P></A>
-<A NAME="1201831">
-<A NAME="ditRedirect">
-<B>ditRedirect</B>
-</a></a>
-<P>
-
-
-<A NAME="1211719">
-Used to indicate that the object described by one entry now has a newer entry in the directory tree. This attribute may be used when an individual's place of work changes, and the individual acquires a new organizational DN. For example:<P></A>
-<PRE><A NAME="1201833">
- ditRedirect: <I>cn=jdoe, o=example.com</I>
-</A>
-</PRE>
-<A NAME="1266700">
-OID: <code>0.9.2342.19200300.100.1.54</code><P></A>
-
-<A NAME="1283311">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1100403">dn</a><P></A>
-<A NAME="1283313">
-<A NAME="dITStructureRules">
-<B>dITStructureRules</B>
-</a></a>
-<P>
-
-
-<A NAME="1291657">
-Operational, multi-valued attribute that defines the directory tree structure rules used in a subschema. Each value defines one structure rule. . <P></A>
-
-<A NAME="1281826">
-OID: <code>2.5.21.1</code><P></A>
-
-<A NAME="1281828">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis </a><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1251525">operational</a><P></A>
-<A NAME="1100403">
-<A NAME="dn">
-<B>dn</B>
-</a></a>
-<P>
-
-
-<A NAME="1100404">
-Defines the distinguished name (dn) for the entry. For example:<P></A>
-<PRE><A NAME="1268228">
- <I>dn: cn=Jane Doe, ou=Quality Control, o=example.com</I>
-</A>
-</PRE>
-<A NAME="1268182">
-OID: <code>2.5.4.49</code><P></A>
-
-<A NAME="1268197">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1100403">dn</a><P></A>
-<A NAME="1201841">
-<A NAME="dNSRecord">
-<B>dNSRecord</B>
-</a></a>
-<P>
-
-
-<A NAME="1218890">
-Specifies DNS resource records; including, type A (Address), type MX (Mail Exchange), type NS (Name Server), and type SOA (Start Of Authority) resource records. For example:<P></A>
-<PRE><A NAME="1218996">
+</a>
+</pre>
+<a name="1267786">
+OID: <code>2.5.4.27</code></a>
+<p><a name="1201828">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1283336">
+</a><a name="dITContentRules"><b>dITContentRules</b>
+</a></p>
+<p><a name="1290848">
+Operational, multi-valued attribute that defines the directory tree
+content rules used within a subschema. Each value defines one DIT
+content rule.</a></p>
+<p><a name="1283340">
+OID: <code>2.5.21.2</code></a></p>
+<p><a name="1283342">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis
+</a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1251525">operational</a></p>
+<p><a name="1201831">
+</a><a name="ditRedirect"><b>ditRedirect</b>
+</a></p>
+<p><a name="1211719">
+Used to indicate that the object described by one entry now has a newer
+entry in the directory tree. This attribute may be used when an
+individual's place of work changes, and the individual acquires a new
+organizational DN. For example:</a></p>
+<p></p>
+<pre><a name="1201833">
+ ditRedirect: <i>cn=jdoe, o=example.com</i>
+</a>
+</pre>
+<a name="1266700">
+OID: <code>0.9.2342.19200300.100.1.54</code></a>
+<p><a name="1283311">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1100403">dn</a></p>
+<p><a name="1283313">
+</a><a name="dITStructureRules"><b>dITStructureRules</b>
+</a></p>
+<p><a name="1291657">
+Operational, multi-valued attribute that defines the directory tree
+structure rules used in a subschema. Each value defines one structure
+rule. . </a></p>
+<p><a name="1281826">
+OID: <code>2.5.21.1</code></a></p>
+<p><a name="1281828">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis
+</a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1251525">operational</a></p>
+<p><a name="1100403">
+</a><a name="dn"><b>dn</b>
+</a></p>
+<p><a name="1100404">
+Defines the distinguished name (dn) for the entry. For example:</a></p>
+<p></p>
+<pre><a name="1268228">
+ <i>dn: cn=Jane Doe, ou=Quality Control, o=example.com</i>
+</a>
+</pre>
+<a name="1268182">
+OID: <code>2.5.4.49</code></a>
+<p><a name="1268197">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1100403">dn</a></p>
+<p><a name="1201841">
+</a><a name="dNSRecord"><b>dNSRecord</b>
+</a></p>
+<p><a name="1218890">
+Specifies DNS resource records; including, type A (Address), type MX
+(Mail Exchange), type NS (Name Server), and type SOA (Start Of
+Authority) resource records. For example:</a></p>
+<p></p>
+<pre><a name="1218996">
dNSRecord: IN NS ns.uu.net.
-</A>
-</PRE>
-<A NAME="1264680">
-OID: <code>0.9.2342.19200300.100.1.26</code><P></A>
-
-<A NAME="1201844">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1241256">
-<A NAME="dnQualifier">
-<B>dnQualifier</B>
-</a></a>
-<P>
-
-
-<A NAME="1241257">
-Undefined.<P></A>
-
-<A NAME="1268140">
-OID: <code>2.5.4.46</code><P></A>
-
-<A NAME="1241260">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1201847">
-<A NAME="documentAuthor">
-<B>documentAuthor</B>
-</a></a>
-<P>
-
-
-<A NAME="1201848">
-Contains the distinguished name of the author of a document entry. For example:<P></A>
-<PRE><A NAME="1201849">
- documentAuthor: <I>cn=John Doe, o=Example.com</I>
-</A>
-</PRE>
-<A NAME="1266431">
-OID: <code>0.9.2342.19200300.100.1.14</code><P></A>
-
-<A NAME="1201851">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1100403">Syntax: </a>dn<P></A>
-<A NAME="1201854">
-<A NAME="documentIdentifier">
-<B>documentIdentifier</B>
-</a></a>
-<P>
-
-
-<A NAME="1214845">
-Specifies a unique identifier for a document.. For example:<P></A>
-<PRE><A NAME="1201856">
+</a>
+</pre>
+<a name="1264680">
+OID: <code>0.9.2342.19200300.100.1.26</code></a>
+<p><a name="1201844">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1241256">
+</a><a name="dnQualifier"><b>dnQualifier</b>
+</a></p>
+<p><a name="1241257">
+Undefined.</a></p>
+<p><a name="1268140">
+OID: <code>2.5.4.46</code></a></p>
+<p><a name="1241260">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1201847">
+</a><a name="documentAuthor"><b>documentAuthor</b>
+</a></p>
+<p><a name="1201848">
+Contains the distinguished name of the author of a document entry. For
+example:</a></p>
+<p></p>
+<pre><a name="1201849">
+ documentAuthor: <i>cn=John Doe, o=Example.com</i>
+</a>
+</pre>
+<a name="1266431">
+OID: <code>0.9.2342.19200300.100.1.14</code></a>
+<p><a name="1201851"></a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1100403">Syntax:
+</a>dn</p>
+<p><a name="1201854">
+</a><a name="documentIdentifier"><b>documentIdentifier</b>
+</a></p>
+<p><a name="1214845">
+Specifies a unique identifier for a document.. For example:</a></p>
+<p></p>
+<pre><a name="1201856">
documentIdentifier: L3204REV1
-</A>
-</PRE>
-<A NAME="1266314">
-OID: <code>0.9.2342.19200300.100.1.11</code><P></A>
-
-<A NAME="1201858">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1201861">
-<A NAME="documentLocation">
-<B>documentLocation</B>
-</a></a>
-<P>
-
-
-<A NAME="1201862">
-Defines the location of the original copy of a document entry. For example:<P></A>
-<PRE><A NAME="1201863">
+</a>
+</pre>
+<a name="1266314">
+OID: <code>0.9.2342.19200300.100.1.11</code></a>
+<p><a name="1201858">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1201861">
+</a><a name="documentLocation"><b>documentLocation</b>
+</a></p>
+<p><a name="1201862">
+Defines the location of the original copy of a document entry. For
+example:</a></p>
+<p></p>
+<pre><a name="1201863">
documentLocation: Department Library
-</A>
-</PRE>
-<A NAME="1266449">
-OID: <code>0.9.2342.19200300.100.1.15</code><P></A>
-
-<A NAME="1201865">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1201868">
-<A NAME="documentPublisher">
-<B>documentPublisher</B>
-</a></a>
-<P>
-
-
-<A NAME="1216107">
-The person and/or organization that published a document. For example:<P></A>
-<PRE><A NAME="1201870">
+</a>
+</pre>
+<a name="1266449">
+OID: <code>0.9.2342.19200300.100.1.15</code></a>
+<p><a name="1201865">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1201868">
+</a><a name="documentPublisher"><b>documentPublisher</b>
+</a></p>
+<p><a name="1216107">
+The person and/or organization that published a document. For example:</a></p>
+<p></p>
+<pre><a name="1201870">
documentPublisher: Southeastern Publishing
-</A>
-</PRE>
-<A NAME="1260211">
-OID: <code>0.9.2342.19200300.100.1.56</code><P></A>
-
-<A NAME="1201872">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1201877">
-<A NAME="documentStore">
-<B>documentStore</B>
-</a></a>
-<P>
-
-
-<A NAME="1201878">
-Undefined.<P></A>
-
-<A NAME="1201881">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1201884">
-<A NAME="documentTitle">
-<B>documentTitle</B>
-</a></a>
-<P>
-
-
-<A NAME="1201885">
-Contains the title of a document entry. For example:<P></A>
-<PRE><A NAME="1201886">
+</a>
+</pre>
+<a name="1260211">
+OID: <code>0.9.2342.19200300.100.1.56</code></a>
+<p><a name="1201872">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1201877">
+</a><a name="documentStore"><b>documentStore</b>
+</a></p>
+<p><a name="1201878">
+Undefined.</a></p>
+<p><a name="1201881">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1201884">
+</a><a name="documentTitle"><b>documentTitle</b>
+</a></p>
+<p><a name="1201885">
+Contains the title of a document entry. For example:</a></p>
+<p></p>
+<pre><a name="1201886">
documentTitle: Directory Administrator's Guide
-</A>
-</PRE>
-<A NAME="1266319">
-OID: <code>0.9.2342.19200300.100.1.12</code><P></A>
-
-<A NAME="1201888">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1201891">
-<A NAME="documentVersion">
-<B>documentVersion</B>
-</a></a>
-<P>
-
-
-<A NAME="1201892">
-Defines the version of a document entry. For example:<P></A>
-<PRE><A NAME="1201893">
+</a>
+</pre>
+<a name="1266319">
+OID: <code>0.9.2342.19200300.100.1.12</code></a>
+<p><a name="1201888">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1201891">
+</a><a name="documentVersion"><b>documentVersion</b>
+</a></p>
+<p><a name="1201892">
+Defines the version of a document entry. For example:</a></p>
+<p></p>
+<pre><a name="1201893">
documentVersion: 1.1
-</A>
-</PRE>
-<A NAME="1266429">
-OID: <code>0.9.2342.19200300.100.1.13</code><P></A>
-
-<A NAME="1201895">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1201909">
-<A NAME="drink">
-<B>drink</B>
-</a></a>
-<P>
-
-
-<A NAME="1201910">
-Describes favorite drink of a person entry. For example:<P></A>
-<PRE><A NAME="1201911">
+</a>
+</pre>
+<a name="1266429">
+OID: <code>0.9.2342.19200300.100.1.13</code></a>
+<p><a name="1201895">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1201909">
+</a><a name="drink"><b>drink</b>
+</a></p>
+<p><a name="1201910">
+Describes favorite drink of a person entry. For example:</a></p>
+<p></p>
+<pre><a name="1201911">
drink: soda
-</A>
-<A NAME="1201912">
+</a>
+<a name="1201912">
or:
-</A>
-<A NAME="1201913">
+</a>
+<a name="1201913">
favouriteDrink: soda
-</A>
-</PRE>
-<A NAME="1264462">
-OID: <code>0.9.2342.19200300.100.1.5</code><P></A>
-
-<A NAME="1201915">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1245205">
-<A NAME="dSAQuality">
-<B>dSAQuality</B>
-</a></a>
-<P>
-
-
-<A NAME="1245207">
-Undefined. <P></A>
-
-<A NAME="1266632">
-OID: <code>0.9.2342.19200300.100.1.49</code><P></A>
-
-<A NAME="1245210">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1003050">
-<A NAME="employeeNumber">
-<B>employeeNumber</B>
-</a></a>
-<P>
-
-
-<A NAME="1003051">
-Identifies the entry's employee number. For example:<P></A>
-<PRE><A NAME="1003356">
+</a>
+</pre>
+<a name="1264462">
+OID: <code>0.9.2342.19200300.100.1.5</code></a>
+<p><a name="1201915">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1245205">
+</a><a name="dSAQuality"><b>dSAQuality</b>
+</a></p>
+<p><a name="1245207">
+Undefined. </a></p>
+<p><a name="1266632">
+OID: <code>0.9.2342.19200300.100.1.49</code></a></p>
+<p><a name="1245210">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1003050">
+</a><a name="employeeNumber"><b>employeeNumber</b>
+</a></p>
+<p><a name="1003051">
+Identifies the entry's employee number. For example:</a></p>
+<p></p>
+<pre><a name="1003356">
employeeNumber: 15300
-</A>
-</PRE>
-<A NAME="1257625">
-OID: <code>2.16.840.1.113730.3.1.3</code><P></A>
-
-<A NAME="1003382">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1008204">
-This attribute was created by Netscape|Red Hat for use with its LDAP implementation.<P></A>
-<A NAME="1009035">
-<A NAME="employeeType">
-<B>employeeType</B>
-</a></a>
-<P>
-
-
-<A NAME="1009036">
-Identifies the entry's type of employment. For example:<P></A>
-<PRE><A NAME="1009039">
+</a>
+</pre>
+<a name="1257625">
+OID: <code>2.16.840.1.113730.3.1.3</code></a>
+<p><a name="1003382">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1008204">
+This attribute was created by Netscape|Red Hat for use with its LDAP
+implementation.</a></p>
+<p><a name="1009035">
+</a><a name="employeeType"><b>employeeType</b>
+</a></p>
+<p><a name="1009036">
+Identifies the entry's type of employment. For example:</a></p>
+<p></p>
+<pre><a name="1009039">
employeeType: Full time
-</A>
-</PRE>
-<A NAME="1257756">
-OID: <code>2.16.840.1.113730.3.1.4</code><P></A>
-
-<A NAME="1009054">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1087204">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1241288">
-<A NAME="enhancedSearchGuide">
-<B>enhancedSearchGuide</B>
-</a></a>
-<P>
-
-
-<A NAME="1241289">
-Used by X.500 clients when construcing search filters. <P></A>
-
-<A NAME="1268147">
-OID: <code>2.5.4.47</code><P></A>
-
-<A NAME="1241292">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1171637">
-<A NAME="facsimileTelephoneNumber">
-<B>facsimileTelephoneNumber</B>
-</a></a>
-<P>
-
-
-<A NAME="1171638">
-Identifies the fax number at which the entry can be reached. For example:<P></A>
-<PRE><A NAME="1171639">
+</a>
+</pre>
+<a name="1257756">
+OID: <code>2.16.840.1.113730.3.1.4</code></a>
+<p><a name="1009054">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1087204">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1241288">
+</a><a name="enhancedSearchGuide"><b>enhancedSearchGuide</b>
+</a></p>
+<p><a name="1241289">
+Used by X.500 clients when construcing search filters. </a></p>
+<p><a name="1268147">
+OID: <code>2.5.4.47</code></a></p>
+<p><a name="1241292">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1171637">
+</a><a name="facsimileTelephoneNumber"><b>facsimileTelephoneNumber</b>
+</a></p>
+<p><a name="1171638">
+Identifies the fax number at which the entry can be reached. For
+example:</a></p>
+<p></p>
+<pre><a name="1171639">
facsimileTelephoneNumber: 415-555-1212
-</A>
-</PRE>
-<A NAME="1171640">
-or:<P></A>
-<PRE><A NAME="1171641">
+</a>
+</pre>
+<a name="1171640">
+or:</a>
+<p></p>
+<pre><a name="1171641">
fax: 415-555-1212
-</A>
-</PRE>
-<A NAME="1266216">
-Abbreviation: fax<P></A>
-
-<A NAME="1267642">
-OID: <code>2.5.4.23</code><P></A>
-
-<A NAME="1266222">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004703">tel</a><P></A>
-<A NAME="1266221">
-<A NAME="filterInfo">
-<B>filterInfo</B>
-</a></a>
-<P>
-
-
-<A NAME="1284718">
-Reserved for future use.<P></A>
-
-<A NAME="1284721">
-OID: <code>2.16.840.1.113730.3.1.206</code><P></A>
-
-<A NAME="1284746">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">Syntax: cis</a><P></A>
-<A NAME="1284708">
-<A NAME="generation">
-<B>generation</B>
-</a></a>
-<P>
-
-
-<A NAME="1171658">
-Identifies a byte vector assigned to the server to distinguish it from any other generation or version of the server. The generation attribute is used only for replica synchronization.<P></A>
-
-<A NAME="1171660">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004701">ces</a><P></A>
-
-<A NAME="1171661">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1104309">
-<A NAME="generationQualifier">
-<B>generationQualifier</B>
-</a></a>
-<P>
-
-
-<A NAME="1161653">
-Same as generation Qualifier in the Lightweight Internet Person Schema (LIPS).<P></A>
-
-<A NAME="1268127">
-OID: <code>2.5.4.44</code><P></A>
-
-<A NAME="1104311">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1229534">
-<A NAME="givenName">
-<B>givenName</B>
-</a></a>
-<P>
-
-
-<A NAME="1229535">
-Identifies the entry's given, or first, name. For example: <P></A>
-<PRE><A NAME="1229536">
+</a>
+</pre>
+<a name="1266216">
+Abbreviation: fax</a>
+<p><a name="1267642">OID: <code>2.5.4.23</code></a></p>
+<p><a name="1266222">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004703">tel</a></p>
+<p><a name="1266221">
+</a><a name="filterInfo"><b>filterInfo</b>
+</a></p>
+<p><a name="1284718">
+Reserved for future use.</a></p>
+<p><a name="1284721">
+OID: <code>2.16.840.1.113730.3.1.206</code></a></p>
+<p><a name="1284746">
+</a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">Syntax:
+cis</a></p>
+<p><a name="1284708">
+</a><a name="generation"><b>generation</b>
+</a></p>
+<p><a name="1171658">
+Identifies a byte vector assigned to the server to distinguish it from
+any other generation or version of the server. The generation attribute
+is used only for replica synchronization.</a></p>
+<p><a name="1171660">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004701">ces</a></p>
+<p><a name="1171661">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1104309">
+</a><a name="generationQualifier"><b>generationQualifier</b>
+</a></p>
+<p><a name="1161653">
+Same as generation Qualifier in the Lightweight Internet Person Schema
+(LIPS).</a></p>
+<p><a name="1268127">
+OID: <code>2.5.4.44</code></a></p>
+<p><a name="1104311">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1229534">
+</a><a name="givenName"><b>givenName</b>
+</a></p>
+<p><a name="1229535">
+Identifies the entry's given, or first, name. For example: </a></p>
+<p></p>
+<pre><a name="1229536">
givenName: Bill
-</A>
-</PRE>
-<A NAME="1268098">
-OID: <code>2.5.4.42</code><P></A>
-
-<A NAME="1229538">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1201936">
-<A NAME="homePhone">
-<B>homePhone</B>
-</a></a>
-<P>
-
-
-<A NAME="1201937">
-Identifies the entry's home phone number. For example:<P></A>
-<PRE><A NAME="1201938">
+</a>
+</pre>
+<a name="1268098">
+OID: <code>2.5.4.42</code></a>
+<p><a name="1229538">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1201936">
+</a><a name="homePhone"><b>homePhone</b>
+</a></p>
+<p><a name="1201937">
+Identifies the entry's home phone number. For example:</a></p>
+<p></p>
+<pre><a name="1201938">
homeTelephoneNumber: 415-555-1212
-</A>
-</PRE>
-<A NAME="1201939">
-or:<P></A>
-<PRE><A NAME="1201940">
+</a>
+</pre>
+<a name="1201939">
+or:</a>
+<p></p>
+<pre><a name="1201940">
homePhone: 415-555-1234
-</A>
-</PRE>
-<A NAME="1201942">
-Abbreviation: homePhone<P></A>
-
-<A NAME="1264518">
-OID: <code>0.9.2342.19200300.100.1.20</code><P></A>
-
-<A NAME="1201944">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004703">tel</a><P></A>
-<A NAME="1201947">
-<A NAME="homePostalAddress">
-<B>homePostalAddress</B>
-</a></a>
-<P>
-
-
-<A NAME="1201948">
-Identifies the entry's home mailing address. This field is intended to include multiple lines, but each line within the entry should be separated by a dollar sign ($). For example:<P></A>
-<PRE><A NAME="1201949">
+</a>
+</pre>
+<a name="1201942">
+Abbreviation: homePhone</a>
+<p><a name="1264518">OID: <code>0.9.2342.19200300.100.1.20</code></a></p>
+<p><a name="1201944">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004703">tel</a></p>
+<p><a name="1201947">
+</a><a name="homePostalAddress"><b>homePostalAddress</b>
+</a></p>
+<p><a name="1201948">
+Identifies the entry's home mailing address. This field is intended to
+include multiple lines, but each line within the entry should be
+separated by a dollar sign ($). For example:</a></p>
+<p></p>
+<pre><a name="1201949">
homePostalAddress: 1234 Ridgeway Drive$Santa Clara, CA$99555
-</A>
-</PRE>
-<A NAME="1201950">
-To represent an actual dollar sign ($) or backslash (\) within this text, use the escaped hex values \24 and \5c respectively. For example, to represent the string:<P></A>
-<PRE><A NAME="1201951">
- The dollar ($) value can be found <br> in the c:\cost file.
-</A>
-</PRE>
-<A NAME="1201952">
-provide the string:<P></A>
-<PRE><A NAME="1201953">
+</a>
+</pre>
+<a name="1201950">
+To represent an actual dollar sign ($) or backslash (\) within this
+text, use the escaped hex values \24 and \5c respectively. For example,
+to represent the string:</a>
+<p></p>
+<pre><a name="1201951">
+ The dollar ($) value can be found <br> in the c:\cost file.<br></a>
+</pre>
+<a name="1201952">
+provide the string:</a>
+<p></p>
+<pre><a name="1201953">
The dollar (\24) value can be found$in the c:\5ccost file.
-</A>
-</PRE>
-<A NAME="1264733">
-OID: <code>0.9.2342.19200300.100.1.39</code><P></A>
-
-<A NAME="1201955">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1201958">
-<A NAME="host">
-<B>host</B>
-</a></a>
-<P>
-
-
-<A NAME="1201959">
-Defines the hostname of a computer. For example:<P></A>
-<PRE><A NAME="1201960">
+</a>
+</pre>
+<a name="1264733">
+OID: <code>0.9.2342.19200300.100.1.39</code></a>
+<p><a name="1201955">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1201958">
+</a><a name="host"><b>host</b>
+</a></p>
+<p><a name="1201959">
+Defines the hostname of a computer. For example:</a></p>
+<p></p>
+<pre><a name="1201960">
host: mozilla
-</A>
-</PRE>
-<A NAME="1264500">
-OID: <code>0.9.2342.19200300.100.1.9</code><P></A>
-
-<A NAME="1201962">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1241726">
-<A NAME="houseIdentifier">
-<B>houseIdentifier</B>
-</a></a>
-<P>
-
-
-<A NAME="1241727">
-Contains an identifier for a house. <P></A>
-
-<A NAME="1269104">
-OID: <code>2.5.4.51</code><P></A>
-
-<A NAME="1241730">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1201965">
-<A NAME="info">
-<B>info</B>
-</a></a>
-<P>
-
-
-<A NAME="1211991">
-The Information attribute type specifies any general information pertinent to an object. It is recommended that specific usage of this attribute type is avoided, and that specific requirements are met by other (possibly additional) attribute types.<P></A>
-<PRE><A NAME="1201967">
+</a>
+</pre>
+<a name="1264500">
+OID: <code>0.9.2342.19200300.100.1.9</code></a>
+<p><a name="1201962">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1241726">
+</a><a name="houseIdentifier"><b>houseIdentifier</b>
+</a></p>
+<p><a name="1241727">
+Contains an identifier for a house. </a></p>
+<p><a name="1269104">
+OID: <code>2.5.4.51</code></a></p>
+<p><a name="1241730">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1201965">
+</a><a name="info"><b>info</b>
+</a></p>
+<p><a name="1211991">
+The Information attribute type specifies any general information
+pertinent to an object. It is recommended that specific usage of this
+attribute type is avoided, and that specific requirements are met by
+other (possibly additional) attribute types.</a></p>
+<p></p>
+<pre><a name="1201967">
info: not valid
-</A>
-</PRE>
-<A NAME="1266299">
-OID: <code>0.9.2342.19200300.100.1.4</code><P></A>
-
-<A NAME="1201969">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1229543">
-<A NAME="initials">
-<B>initials</B>
-</a></a>
-<P>
-
-
-<A NAME="1229544">
-Identifies the entry's initials. For example:<P></A>
-<PRE><A NAME="1229545">
+</a>
+</pre>
+<a name="1266299">
+OID: <code>0.9.2342.19200300.100.1.4</code></a>
+<p><a name="1201969">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1229543">
+</a><a name="initials"><b>initials</b>
+</a></p>
+<p><a name="1229544">
+Identifies the entry's initials. For example:</a></p>
+<p></p>
+<pre><a name="1229545">
initials: BFA
-</A>
-</PRE>
-<A NAME="1268110">
-OID: <code>2.5.4.43</code><P></A>
-
-<A NAME="1229547">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1032705">
-<A NAME="installationTimeStamp">
-<B>installationTimeStamp</B>
-</a></a>
-<P>
-
-
-<A NAME="1212073">
-Identifies the date and time in zulu format when the server was installed. This attribute is a Netscape|Red Hat extension used by the <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1097231">netscapeServer</a> object class. Normally this attribute and this attribute value are written to the directory when a server is initially installed. For example:<P></A>
-<PRE><A NAME="1212075">
+</a>
+</pre>
+<a name="1268110">
+OID: <code>2.5.4.43</code></a>
+<p><a name="1229547">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1032705">
+</a><a name="installationTimeStamp"><b>installationTimeStamp</b>
+</a></p>
+<p><a name="1212073">
+Identifies the date and time in zulu format when the server was
+installed. This attribute is a Netscape|Red Hat extension used by the </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1097231">netscapeServer</a>
+object class. Normally this attribute and this attribute value are
+written to the directory when a server is initially installed. For
+example:</p>
+<p></p>
+<pre><a name="1212075">
installationTimeStamp: 199703261517z
-</A>
-</PRE>
-<A NAME="1259193">
-OID: <code>2.16.840.1.113730.3.1.73</code><P></A>
-
-<A NAME="1032810">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1224256">
-<A NAME="internationalIsdnNumber">
-<B>internationalIsdnNumber</B>
-</a></a>
-<P>
-
-
-<A NAME="1224257">
-Contains the ISDN number of the entry. This is in the internationally agreed format for ISDN addresses given in CCITT Rec. E. 164. <P></A>
-
-<A NAME="1267742">
-OID: <code>2.5.4.25</code><P></A>
-
-<A NAME="1224260">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004701">ces</a><P></A>
-<A NAME="1201988">
-<A NAME="janetMailbox">
-<B>janetMailbox</B>
-</a></a>
-<P>
-
-
-<A NAME="1212260">
-Specifies an email address. This attribute is intended for the convenience of U.K users unfamiliar with rfc822 mail addresses. Entries using this attribute must also include an rfc822Mailbox attribute. For example:<P></A>
-<PRE><A NAME="1201990">
+</a>
+</pre>
+<a name="1259193">
+OID: <code>2.16.840.1.113730.3.1.73</code></a>
+<p><a name="1032810">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1224256">
+</a><a name="internationalIsdnNumber"><b>internationalIsdnNumber</b>
+</a></p>
+<p><a name="1224257">
+Contains the ISDN number of the entry. This is in the internationally
+agreed format for ISDN addresses given in CCITT Rec. E. 164. </a></p>
+<p><a name="1267742">
+OID: <code>2.5.4.25</code></a></p>
+<p><a name="1224260">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004701">ces</a></p>
+<p><a name="1201988">
+</a><a name="janetMailbox"><b>janetMailbox</b>
+</a></p>
+<p><a name="1212260">
+Specifies an email address. This attribute is intended for the
+convenience of U.K users unfamiliar with rfc822 mail addresses. Entries
+using this attribute must also include an rfc822Mailbox attribute. For
+example:</a></p>
+<p></p>
+<pre><a name="1201990">
janetMailbox: jdoe@example.com
-</A>
-</PRE>
-<A NAME="1266610">
-OID: <code>0.9.2342.19200300.100.1.46</code><P></A>
-
-<A NAME="1201992">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1201995">
-<A NAME="jpegPhoto">
-<B>jpegPhoto</B>
-</a></a>
-<P>
-
-
-<A NAME="1201996">
-Contains a JPEG photo of the entry. For example:<P></A>
-<PRE><A NAME="1201999">
+</a>
+</pre>
+<a name="1266610">
+OID: <code>0.9.2342.19200300.100.1.46</code></a>
+<p><a name="1201992">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1201995">
+</a><a name="jpegPhoto"><b>jpegPhoto</b>
+</a></p>
+<p><a name="1201996">
+Contains a JPEG photo of the entry. For example:</a></p>
+<p></p>
+<pre><a name="1201999">
jpegPhoto: AAAAAA==
-</A>
-</PRE>
-<A NAME="1287354">
-OID: <code>0.9.2342.19200300.100.1.60</code><P></A>
-
-<A NAME="1266169">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004700">bin</a><P></A>
-<A NAME="1202004">
-<A NAME="keyWords">
-<B>keyWords</B>
-</a></a>
-<P>
-
-
-<A NAME="1202005">
-Contains keywords for the entry. For example:<P></A>
-<PRE><A NAME="1202006">
+</a>
+</pre>
+<a name="1287354">
+OID: <code>0.9.2342.19200300.100.1.60</code></a>
+<p><a name="1266169">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004700">bin</a></p>
+<p><a name="1202004">
+</a><a name="keyWords"><b>keyWords</b>
+</a></p>
+<p><a name="1202005">
+Contains keywords for the entry. For example:</a></p>
+<p></p>
+<pre><a name="1202006">
keyWords: directory LDAP X.500
-</A>
-</PRE>
-<A NAME="1202008">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1202013">
-<A NAME="knowledgeInformation">
-<B>knowledgeInformation</B>
-</a></a>
-<P>
-
-
-<A NAME="1202014">
-This attribute is no longer used.<P></A>
-
-<A NAME="1266967">
-OID: <code>2.5.4.2</code><P></A>
-<A NAME="1244534">
-<A NAME="l">
-<B>l</B>
-</a></a>
-<P>
-
-
-<A NAME="1244535">
-Identifies the county, city, or other geographical area in which the entry is located or in some other way associated with. For example:<P></A>
-<PRE><A NAME="1244536">
+</a>
+</pre>
+<a name="1202008">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a>
+<p><a name="1202013"></a><a name="knowledgeInformation"><b>knowledgeInformation</b>
+</a></p>
+<p><a name="1202014">
+This attribute is no longer used.</a></p>
+<p><a name="1266967">
+OID: <code>2.5.4.2</code></a></p>
+<p><a name="1244534">
+</a><a name="l"><b>l</b>
+</a></p>
+<p><a name="1244535">
+Identifies the county, city, or other geographical area in which the
+entry is located or in some other way associated with. For example:</a></p>
+<p></p>
+<pre><a name="1244536">
localityName: Santa Clara
-</A>
-</PRE>
-<A NAME="1244537">
-or:<P></A>
-<PRE><A NAME="1244538">
+</a>
+</pre>
+<a name="1244537">
+or:</a>
+<p></p>
+<pre><a name="1244538">
l: Santa Clara
-</A>
-</PRE>
-<A NAME="1244540">
-Abbreviation: l<P></A>
-
-<A NAME="1267059">
-OID: <code>2.5.4.7</code><P></A>
-
-<A NAME="1244542">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1202020">
-<A NAME="labeledUri">
-<B>labeledUri</B>
-</a></a>
-<P>
-
-
-<A NAME="1202021">
-Specifies a Uniform Resource Identifier (URI) that is relevant in some way to the entry. Values placed in the attribute should consist of a URI (currently only URLs are supported) optionally followed by one or more space characters and a label. For example:<P></A>
-<PRE><A NAME="1202022">
+</a>
+</pre>
+<a name="1244540">
+Abbreviation: l</a>
+<p><a name="1267059">OID: <code>2.5.4.7</code></a></p>
+<p><a name="1244542">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1202020">
+</a><a name="labeledUri"><b>labeledUri</b>
+</a></p>
+<p><a name="1202021">
+Specifies a Uniform Resource Identifier (URI) that is relevant in some
+way to the entry. Values placed in the attribute should consist of a
+URI (currently only URLs are supported) optionally followed by one or
+more space characters and a label. For example:</a></p>
+<p></p>
+<pre><a name="1202022">
labeledURI: http://home.example.com
-</A>
-</PRE>
-<A NAME="1266144">
-OID: <code>1.3.6.1.4.1.250.1.57</code><P></A>
-
-<A NAME="1202024">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004701">ces</a><P></A>
-<A NAME="1100733">
-<A NAME="lastModifiedBy">
-<B>lastModifiedBy</B>
-</a></a>
-<P>
-
-
-<A NAME="1212108">
-Specifies the distinguished name of the last user to modify the associated entry. For example:<P></A>
-<PRE><A NAME="1202030">
- lastModifiedby: <I>cn=Jane Doe, ou=Quality Control, o=Example.com</I>
-</A>
-</PRE>
-<A NAME="1258536">
-OID: <code>0.9.2342.19200300.100.1.24</code><P></A>
-
-<A NAME="1280815">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1100403">dn</a><P></A>
-<A NAME="1202035">
-<A NAME="lastModifiedTime">
-<B>lastModifiedTime</B>
-</a></a>
-<P>
-
-
-<A NAME="1202036">
-Defines the last time, in UTC format, that a change was made to the entry. For example:<P></A>
-<PRE><A NAME="1202037">
+</a>
+</pre>
+<a name="1266144">
+OID: <code>1.3.6.1.4.1.250.1.57</code></a>
+<p><a name="1202024">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004701">ces</a></p>
+<p><a name="1100733">
+</a><a name="lastModifiedBy"><b>lastModifiedBy</b>
+</a></p>
+<p><a name="1212108">
+Specifies the distinguished name of the last user to modify the
+associated entry. For example:</a></p>
+<p></p>
+<pre><a name="1202030">
+ lastModifiedby: <i>cn=Jane Doe, ou=Quality Control, o=Example.com</i>
+</a>
+</pre>
+<a name="1258536">
+OID: <code>0.9.2342.19200300.100.1.24</code></a>
+<p><a name="1280815">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1100403">dn</a></p>
+<p><a name="1202035">
+</a><a name="lastModifiedTime"><b>lastModifiedTime</b>
+</a></p>
+<p><a name="1202036">
+Defines the last time, in UTC format, that a change was made to the
+entry. For example:</a></p>
+<p></p>
+<pre><a name="1202037">
lastModifiedTime: Thursday, 22-Sep-93 14:15:00 GMT
-</A>
-</PRE>
-<A NAME="1266565">
-OID: <code>0.9.2342.19200300.100.1.23</code><P></A>
-
-<A NAME="1202039">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1243273">
-<A NAME="ldapSyntaxes">
-<B>ldapSyntaxes</B>
-</a></a>
-<P>
-
-
-<A NAME="1243274">
-Undefined.<P></A>
-
-<A NAME="1263292">
-OID: <code>1.3.6.1.4.1.1466.101.120.16</code><P></A>
-
-<A NAME="1243277">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1189404">
-<A NAME="mail">
-<B>mail</B>
-</a></a>
-<P>
-
-
-<A NAME="1189405">
-Identifies the entry's email address. For example:<P></A>
-<PRE><A NAME="1189406">
+</a>
+</pre>
+<a name="1266565">
+OID: <code>0.9.2342.19200300.100.1.23</code></a>
+<p><a name="1202039">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1243273">
+</a><a name="ldapSyntaxes"><b>ldapSyntaxes</b>
+</a></p>
+<p><a name="1243274">
+Undefined.</a></p>
+<p><a name="1263292">
+OID: <code>1.3.6.1.4.1.1466.101.120.16</code></a></p>
+<p><a name="1243277">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1189404">
+</a><a name="mail"><b>mail</b>
+</a></p>
+<p><a name="1189405">
+Identifies the entry's email address. For example:</a></p>
+<p></p>
+<pre><a name="1189406">
mail: banderson@example.com
-</A>
-</PRE>
-<A NAME="1189408">
-OID: <code>0.9.2342.19200300.100.1.3</code><P></A>
-
-<A NAME="1264446">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1024020">
-<A NAME="mailAccessDomain">
-<B>mailAccessDomain</B>
-</a></a>
-<P>
-
-
-<A NAME="1024021">
-Identifies the domain or IP address from which the user can perform a POP/IMAP logon. This attribute is a Netscape|Red Hat extension used by the Messaging Server. For example:<P></A>
-<PRE><A NAME="1024022">
+</a>
+</pre>
+<a name="1189408">
+OID: <code>0.9.2342.19200300.100.1.3</code></a>
+<p><a name="1264446">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1024020">
+</a><a name="mailAccessDomain"><b>mailAccessDomain</b>
+</a></p>
+<p><a name="1024021">
+Identifies the domain or IP address from which the user can perform a
+POP/IMAP logon. This attribute is a Netscape|Red Hat extension used by
+the Messaging Server. For example:</a></p>
+<p></p>
+<pre><a name="1024022">
mailAccessDomain: example.com
-</A>
-</PRE>
-<A NAME="1024248">
-OID: <code>2.16.840.1.113730.3.1.12</code><P></A>
-
-<A NAME="1269362">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1024250">
-<A NAME="mailAlternateAddress">
-<B>mailAlternateAddress</B>
-</a></a>
-<P>
-
-
-<A NAME="1024251">
-Identifies an alternative mail address for a mail user. This attribute is a Netscape|Red Hat extension used by the Messaging Server to match a mail address to a user. A mail account can have as many instances of this attribute as the user has alternate mail addresses. For example:<P></A>
-<PRE><A NAME="1024061">
- mailAlternateAddress: Babs_Jensen@example.com<br> mailAlternateAddress: Bjensen@example.com
-</A>
-</PRE>
-<A NAME="1269367">
-OID: <code>2.16.840.1.113730.3.1.13</code><P></A>
-
-<A NAME="1269365">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1024094">
-<A NAME="mailAutoReplyMode">
-<B>mailAutoReplyMode</B>
-</a></a>
-<P>
-
-
-<A NAME="1027423">
-Identifies the mail auto reply mode for the mail user. This attribute is a Netscape|Red Hat extension used by the Messaging Server. Zero or one (0 - 1) instances of this attribute are expected per mail user account. Valid keywords for this attribute are:<P></A>
-<ul><A NAME="1027425">
-<LI>vacation -- Send the vacation message. The vacation message is contained on the mailAutoReplyText attribute.<P>
-</A>
-<A NAME="1027426">
-<LI>reply -- Send a fixed reply. The reply is contained on the mailAutoReplyText attribute.<P>
-</A>
-<A NAME="1027427">
-<LI>echo -- Echo the original message and send the mailAutoReplyText to the original sender of the message.<P>
-</A>
+</a>
+</pre>
+<a name="1024248">
+OID: <code>2.16.840.1.113730.3.1.12</code></a>
+<p><a name="1269362">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1024250">
+</a><a name="mailAlternateAddress"><b>mailAlternateAddress</b>
+</a></p>
+<p><a name="1024251">
+Identifies an alternative mail address for a mail user. This attribute
+is a Netscape|Red Hat extension used by the Messaging Server to match a
+mail address to a user. A mail account can have as many instances of
+this attribute as the user has alternate mail addresses. For example:</a></p>
+<p></p>
+<pre><a name="1024061">
+ mailAlternateAddress: Babs_Jensen@example.com<br> mailAlternateAddress: Bjensen@example.com<br></a>
+</pre>
+<a name="1269367">
+OID: <code>2.16.840.1.113730.3.1.13</code></a>
+<p><a name="1269365">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1024094">
+</a><a name="mailAutoReplyMode"><b>mailAutoReplyMode</b>
+</a></p>
+<p><a name="1027423">
+Identifies the mail auto reply mode for the mail user. This attribute
+is a Netscape|Red Hat extension used by the Messaging Server. Zero or
+one (0 - 1) instances of this attribute are expected per mail user
+account. Valid keywords for this attribute are:</a></p>
+<p></p>
+<ul>
+ <a name="1027425"><li>vacation -- Send the vacation message. The
+vacation message is contained on the mailAutoReplyText attribute.
+ <p></p>
+ </li>
+ </a><a name="1027426"><li>reply -- Send a fixed reply. The reply is
+contained on the mailAutoReplyText attribute.
+ <p></p>
+ </li>
+ </a><a name="1027427"><li>echo -- Echo the original message and send
+the mailAutoReplyText to the original sender of the message.
+ <p></p>
+ </li>
+ </a>
</ul>
-<A NAME="1027428">
-For example:<P></A>
-<PRE><A NAME="1027429">
+<a name="1027428">
+For example:</a>
+<p></p>
+<pre><a name="1027429">
mailAutoReplyMode: vacation
-</A>
-</PRE>
-<A NAME="1269369">
-OID: <code>2.16.840.1.113730.3.1.14</code><P></A>
-
-<A NAME="1024098">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1024125">
-<A NAME="mailAutoReplyText">
-<B>mailAutoReplyText</B>
-</a></a>
-<P>
-
-
-<A NAME="1027662">
-Provides auto reply text for a mail user. This attribute is a Netscape|Red Hat extension used by Messaging Server. When represented in LDIF format, each line should be separated by a dollar sign ($). The Messaging Server expects 0 or 1 occurrences of this attribute per mail account. For example:<P></A>
-<PRE><A NAME="1027663">
+</a>
+</pre>
+<a name="1269369">
+OID: <code>2.16.840.1.113730.3.1.14</code></a>
+<p><a name="1024098">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1024125">
+</a><a name="mailAutoReplyText"><b>mailAutoReplyText</b>
+</a></p>
+<p><a name="1027662">
+Provides auto reply text for a mail user. This attribute is a
+Netscape|Red Hat extension used by Messaging Server. When represented
+in LDIF format, each line should be separated by a dollar sign ($). The
+Messaging Server expects 0 or 1 occurrences of this attribute per mail
+account. For example:</a></p>
+<p></p>
+<pre><a name="1027663">
mailAutoReplyText: On vacation$Back in the office on Monday.
-</A>
-</PRE>
-<A NAME="1034577">
-To represent an actual dollar sign ($) or backslash (\) within this text, use the escaped hex values \24 and \5c respectively. For example, to represent the string:<P></A>
-<PRE><A NAME="1034578">
- The dollar ($) value can be found <br> in the c:\cost file.
-</A>
-</PRE>
-<A NAME="1034579">
-provide the string:<P></A>
-<PRE><A NAME="1034580">
+</a>
+</pre>
+<a name="1034577">
+To represent an actual dollar sign ($) or backslash (\) within this
+text, use the escaped hex values \24 and \5c respectively. For example,
+to represent the string:</a>
+<p></p>
+<pre><a name="1034578">
+ The dollar ($) value can be found <br> in the c:\cost file.<br></a>
+</pre>
+<a name="1034579">
+provide the string:</a>
+<p></p>
+<pre><a name="1034580">
The dollar (\24) value can be found$in the c:\5ccost file.
-</A>
-</PRE>
-<A NAME="1269558">
-OID: <code>2.16.840.1.113730.3.1.15</code><P></A>
-
-<A NAME="1024293">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1024295">
-<A NAME="mailDeliveryOption">
-<B>mailDeliveryOption</B>
-</a></a>
-<P>
-
-
-<A NAME="1024296">
-Identifies the mail delivery mechanism to be used for the mail user. This attribute is a Netscape|Red Hat extension used by the Messaging Server. Zero to three (0 - 3) instances of this attribute are expected per mail user account. However, if no instance of this attribute exists on the mail user entry, then at least one <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1026154">mailForwardingAddress</a> attribute must exist on the entry. Valid keywords for this attribute are:<P></A>
-<ul><A NAME="1027169">
-<LI>mailbox -- Indicates that mail is to be delivered to the user's POP/IMAP mailbox.<P>
-</A>
-<A NAME="1027175">
-<LI>native -- Indicates that Unix delivery is to be used. This option is available only for Messaging Servers running on a Unix host.<P>
-</A>
-<A NAME="1027197">
-<LI>program -- Indicates that program delivery is to be used. This option is available only for Messaging Servers running on a Unix host.<P>
-</A>
+</a>
+</pre>
+<a name="1269558">
+OID: <code>2.16.840.1.113730.3.1.15</code></a>
+<p><a name="1024293">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1024295">
+</a><a name="mailDeliveryOption"><b>mailDeliveryOption</b>
+</a></p>
+<p><a name="1024296">
+Identifies the mail delivery mechanism to be used for the mail user.
+This attribute is a Netscape|Red Hat extension used by the Messaging
+Server. Zero to three (0 - 3) instances of this attribute are expected
+per mail user account. However, if no instance of this attribute exists
+on the mail user entry, then at least one </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1026154">mailForwardingAddress</a>
+attribute must exist on the entry. Valid keywords for this attribute
+are:</p>
+<p></p>
+<ul>
+ <a name="1027169"><li>mailbox -- Indicates that mail is to be
+delivered to the user's POP/IMAP mailbox.
+ <p></p>
+ </li>
+ </a><a name="1027175"><li>native -- Indicates that Unix delivery is
+to be used. This option is available only for Messaging Servers running
+on a Unix host.
+ <p></p>
+ </li>
+ </a><a name="1027197"><li>program -- Indicates that program delivery
+is to be used. This option is available only for Messaging Servers
+running on a Unix host.
+ <p></p>
+ </li>
+ </a>
</ul>
-<A NAME="1027143">
-For example:<P></A>
-<PRE><A NAME="1024297">
+<a name="1027143">
+For example:</a>
+<p></p>
+<pre><a name="1024297">
mailDeliveryOption: mailbox
-</A>
-</PRE>
-<A NAME="1269568">
-OID: <code>2.16.840.1.113730.3.1.16</code><P></A>
-
-<A NAME="1024169">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1026103">
-<A NAME="mailEnhancedUniqueMember">
-<B>mailEnhancedUniqueMember</B>
-</a></a>
-<P>
-
-
-<A NAME="1026104">
-Netscape|Red Hat extension used by the Messaging Server. Reserved for future use.<P></A>
-
-<A NAME="1026153">
-OID: <code>2.16.840.1.113730.3.1.31</code><P></A>
-
-<A NAME="1278474">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1100403">dn</a><P></A>
-<A NAME="1026154">
-<A NAME="mailForwardingAddress">
-<B>mailForwardingAddress</B>
-</a></a>
-<P>
-
-
-<A NAME="1024197">
-Identifies a mail address to which mail is forwarded. This attribute is a Netscape|Red Hat extension used by the Messaging Server to forward incoming mail to the correct location. For example:<P></A>
-<PRE><A NAME="1024198">
+</a>
+</pre>
+<a name="1269568">
+OID: <code>2.16.840.1.113730.3.1.16</code></a>
+<p><a name="1024169">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1026103">
+</a><a name="mailEnhancedUniqueMember"><b>mailEnhancedUniqueMember</b>
+</a></p>
+<p><a name="1026104">
+Netscape|Red Hat extension used by the Messaging Server. Reserved for
+future use.</a></p>
+<p><a name="1026153">
+OID: <code>2.16.840.1.113730.3.1.31</code></a></p>
+<p><a name="1278474">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1100403">dn</a></p>
+<p><a name="1026154">
+</a><a name="mailForwardingAddress"><b>mailForwardingAddress</b>
+</a></p>
+<p><a name="1024197">
+Identifies a mail address to which mail is forwarded. This attribute is
+a Netscape|Red Hat extension used by the Messaging Server to forward
+incoming mail to the correct location. For example:</a></p>
+<p></p>
+<pre><a name="1024198">
mailForwardingAddress: bjensen@royalairways.com
-</A>
-</PRE>
-<A NAME="1269579">
-OID: <code>2.16.840.1.113730.3.1.17</code><P></A>
-
-<A NAME="1024200">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1024314">
-<A NAME="mailHost">
-<B>mailHost</B>
-</a></a>
-<P>
-
-
-<A NAME="1024315">
-Identifies the DNS hostname of the host on which the user's mail account resides. This attribute is a Netscape|Red Hat extension used by the Messaging Server to route incoming mail to the correct location. The Messaging Server expects one and only one instance of this attribute per<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#"> mail</a>Recipient entry, or zero or one instances of this attribute on a <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#">mailGroup</a> entry. The value specified on this attribute must be the host's fully qualified domain name. For example:<P></A>
-<PRE><A NAME="1024316">
+</a>
+</pre>
+<a name="1269579">
+OID: <code>2.16.840.1.113730.3.1.17</code></a>
+<p><a name="1024200">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1024314">
+</a><a name="mailHost"><b>mailHost</b>
+</a></p>
+<p><a name="1024315">
+Identifies the DNS hostname of the host on which the user's mail
+account resides. This attribute is a Netscape|Red Hat extension used by
+the Messaging Server to route incoming mail to the correct location.
+The Messaging Server expects one and only one instance of this
+attribute per</a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#">
+mail</a>Recipient entry, or zero or one instances of this attribute on
+a <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#">mailGroup</a>
+entry. The value specified on this attribute must be the host's fully
+qualified domain name. For example:</p>
+<p></p>
+<pre><a name="1024316">
mailHost: mars.example.com
-</A>
-</PRE>
-<A NAME="1269581">
-OID: <code>2.16.840.1.113730.3.1.18</code><P></A>
-
-<A NAME="1024318">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1024377">
-<A NAME="mailMessageStore">
-<B>mailMessageStore</B>
-</a></a>
-<P>
-
-
-<A NAME="1024378">
-Identifies the absolute path on the user's mail host to the location under which the user's mailbox resides. This attribute is a Netscape|Red Hat extension used by the Messaging Server and this attribute is applicable only if the user's<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1024295"> mailDeliveryOption</a> is set to mailbox. The Messaging Server expects zero or one (0 or 1) instances of this attribute. If no instances of this attribute exist on the user's entry, then the default configured on the user's Messaging Server is used. For example:<P></A>
-<PRE><A NAME="1024379">
+</a>
+</pre>
+<a name="1269581">
+OID: <code>2.16.840.1.113730.3.1.18</code></a>
+<p><a name="1024318">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1024377">
+</a><a name="mailMessageStore"><b>mailMessageStore</b>
+</a></p>
+<p><a name="1024378">
+Identifies the absolute path on the user's mail host to the location
+under which the user's mailbox resides. This attribute is a
+Netscape|Red Hat extension used by the Messaging Server and this
+attribute is applicable only if the user's</a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1024295">
+mailDeliveryOption</a> is set to mailbox. The Messaging Server expects
+zero or one (0 or 1) instances of this attribute. If no instances of
+this attribute exist on the user's entry, then the default configured
+on the user's Messaging Server is used. For example:</p>
+<p></p>
+<pre><a name="1024379">
mailMessageStore: /disk2/mail
-</A>
-</PRE>
-<A NAME="1269614">
-OID: <code>2.16.840.1.113730.3.1.19</code><P></A>
-
-<A NAME="1090714">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004701">ces</a><P></A>
-<A NAME="1202044">
-<A NAME="mailPreferenceOption">
-<B>mailPreferenceOption</B>
-</a></a>
-<P>
-
-
-<A NAME="1213101">
-Indicates a preference for inclusion of their names on mailing lists (electronic or physical). There are three acceptable values for this attribute; <code>0</code>, <code>1</code>, and <code>2</code>. A value of <code>0</code> means that the user doesn't want to be included in mailing lists. A value of <code>1</code> means that the user consents to be added to any mailing list. A value of <code>2</code> means that the user only wants to be added to mailing lists which the list provider views as related to the users professional interests. The absence of such an attribute should be interpreted as if the attribute was present with value "no-list-inclusion". This attribute should be interpreted by anyone using the directory to derive mailing lists, and its value respected. For example:<P></A>
-<PRE><A NAME="1202046">
+</a>
+</pre>
+<a name="1269614">
+OID: <code>2.16.840.1.113730.3.1.19</code></a>
+<p><a name="1090714">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004701">ces</a></p>
+<p><a name="1202044">
+</a><a name="mailPreferenceOption"><b>mailPreferenceOption</b>
+</a></p>
+<p><a name="1213101">
+Indicates a preference for inclusion of their names on mailing lists
+(electronic or physical). There are three acceptable values for this
+attribute; <code>0</code>, <code>1</code>, and <code>2</code>. A
+value of <code>0</code> means that the user doesn't want to be
+included in mailing lists. A value of <code>1</code> means that the
+user consents to be added to any mailing list. A value of <code>2</code>
+means that the user only wants to be added to mailing lists which the
+list provider views as related to the users professional interests. The
+absence of such an attribute should be interpreted as if the attribute
+was present with value "no-list-inclusion". This attribute should be
+interpreted by anyone using the directory to derive mailing lists, and
+its value respected. For example:</a></p>
+<p></p>
+<pre><a name="1202046">
mailPreferenceOption: 0
-</A>
-</PRE>
-<A NAME="1266117">
-OID: <code>0.9.2342.19200300.100.1.47</code><P></A>
-
-<A NAME="1202048">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1243260">int single</a><P></A>
-<A NAME="1024400">
-<A NAME="mailProgramDeliveryInfo">
-<B>mailProgramDeliveryInfo</B>
-</a></a>
-<P>
-
-
-<A NAME="1024401">
-Identifies one or more commands, delimited by $, to be used for programmed mail delivery. This attribute is a Netscape|Red Hat extension used by the Messaging Server. The Messaging Server expect zero or one (0-1) instances of this attribute per user account. This attribute is meaningful only if all of the following conditions are true:<P></A>
-<ul><A NAME="1033350">
-<LI>the Messaging Server is running on Unix<P>
-</A>
-<A NAME="1033365">
-<LI>program delivery has been enabled on the Messaging Server by the mail administrator<P>
-</A>
-<A NAME="1033405">
-<LI>the user's <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1024295">mailDeliveryOption</a> is set to<B> </B>program<P>
-</A>
+</a>
+</pre>
+<a name="1266117">
+OID: <code>0.9.2342.19200300.100.1.47</code></a>
+<p><a name="1202048">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1243260">int
+single</a></p>
+<p><a name="1024400">
+</a><a name="mailProgramDeliveryInfo"><b>mailProgramDeliveryInfo</b>
+</a></p>
+<p><a name="1024401">
+Identifies one or more commands, delimited by $, to be used for
+programmed mail delivery. This attribute is a Netscape|Red Hat
+extension used by the Messaging Server. The Messaging Server expect
+zero or one (0-1) instances of this attribute per user account. This
+attribute is meaningful only if all of the following conditions are
+true:</a></p>
+<p></p>
+<ul>
+ <a name="1033350"><li>the Messaging Server is running on Unix
+ <p></p>
+ </li>
+ </a><a name="1033365"><li>program delivery has been enabled on the
+Messaging Server by the mail administrator
+ <p></p>
+ </li>
+ </a><a name="1033405"><li>the user's </li>
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1024295">mailDeliveryOption</a>
+is set to<b> </b>program
+ <p></p>
</ul>
-<A NAME="1039005">
-For example:<P></A>
-<PRE><A NAME="1024402">
+<a name="1039005">
+For example:</a>
+<p></p>
+<pre><a name="1024402">
mailProgramDeliveryInfo: /usr/local/bin/procmail -f-
-</A>
-</PRE>
-<A NAME="1269616">
-OID: <code>2.16.840.1.113730.3.1.20</code><P></A>
-
-<A NAME="1024440">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004701">ces</a><P></A>
-<A NAME="1024509">
-<A NAME="mailQuota">
-<B>mailQuota</B>
-</a></a>
-<P>
-
-
-<A NAME="1024510">
-Identifies the maximum disk space in bytes that may be consumed by the user's mailbox. This attribute is a Netscape|Red Hat extension used by the Messaging Server and this attribute is applicable only if the user's <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1024295">mailDeliveryOption</a> is set to mailbox. The Messaging Server expects zero or one (0 or 1) instances of this attribute. If no instances of this attribute exist on the user's entry, then the default configured on the user's Messaging Server is used. For example:<P></A>
-<PRE><A NAME="1024511">
+</a>
+</pre>
+<a name="1269616">
+OID: <code>2.16.840.1.113730.3.1.20</code></a>
+<p><a name="1024440">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004701">ces</a></p>
+<p><a name="1024509">
+</a><a name="mailQuota"><b>mailQuota</b>
+</a></p>
+<p><a name="1024510">
+Identifies the maximum disk space in bytes that may be consumed by the
+user's mailbox. This attribute is a Netscape|Red Hat extension used by
+the Messaging Server and this attribute is applicable only if the
+user's </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1024295">mailDeliveryOption</a>
+is set to mailbox. The Messaging Server expects zero or one (0 or 1)
+instances of this attribute. If no instances of this attribute exist on
+the user's entry, then the default configured on the user's Messaging
+Server is used. For example:</p>
+<p></p>
+<pre><a name="1024511">
mailQuota: 1000000
-</A>
-</PRE>
-<A NAME="1024513">
-Note that if this attribute is set to zero, then no limit is set on the disk space quota.<P></A>
-
-<A NAME="1269588">
-OID: <code>2.16.840.1.113730.3.1.21</code><P></A>
-
-<A NAME="1033421">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1241537">
-<A NAME="mailRoutingAddress">
-<B>mailRoutingAddress</B>
-</a></a>
-<P>
-
-
-<A NAME="1241538">
-Undefined. <P></A>
-
-<A NAME="1263316">
-OID: <code>2.16.840.1.113730.3.1.47</code><P></A>
-
-<A NAME="1241541">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1007859">
-<A NAME="manager">
-<B>manager</B>
-</a></a>
-<P>
-
-
-<A NAME="1007872">
-Identifies the distinguished name of the entry's manager. For example:<P></A>
-<PRE><A NAME="1007875">
- manager:<I> cn=Jane Doe, ou=Quality Control, o=Example.com</I>
-</A>
-</PRE>
-<A NAME="1264515">
-OID: <code>0.9.2342.19200300.100.1.10</code><P></A>
-
-<A NAME="1007908">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1100403">dn</a><P></A>
-<A NAME="1242887">
-<A NAME="matchingRules">
-<B>matchingRules</B>
-</a></a>
-<P>
-
-
-<A NAME="1290968">
-Operational, multi-valued attribute that specifies the matching rules used in a subschema. Each value describes a single matching rule. <P></A>
-
-<A NAME="1263068">
-OID: <code>2.5.21.4</code><P></A>
-
-<A NAME="1242891">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis </a><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1251525">operational</a><P></A>
-<A NAME="1242961">
-<A NAME="matchingRuleUse">
-<B>matchingRuleUse</B>
-</a></a>
-<P>
-
-
-<A NAME="1242962">
-Operational attribute that identifies the attribute types to which a matching rule applies in a subschema. <P></A>
-
-<A NAME="1263074">
-OID: <code>2.5.21.8</code><P></A>
-
-<A NAME="1263077">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis </a><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1251525">operational</a><P></A>
-<A NAME="1171811">
-<A NAME="member">
-<B>member</B>
-</a></a>
-<P>
-
-
-<A NAME="1171812">
-Identifies the distinguished names for each member of the group. For example:<P></A>
-<PRE><A NAME="1171813">
- member: <I>cn=John Doe, o=example.com</I>
-</A>
-</PRE>
-<A NAME="1267883">
-OID: <code>2.5.4.31</code><P></A>
-
-<A NAME="1171815">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1100403">dn</a><P></A>
-<A NAME="1152959">
-<A NAME="memberCertificateDescription">
-<B>memberCertificateDescription</B>
-</a></a>
-<P>
-
-
-<A NAME="1152961">
-Identifies the characteristics of certificates in a particular group of certificates. If a certificate contains a subject distinguished name that matches one of the values in memberCertificateDescription, it is considered a member of the certificate group of which the attribute is a part. The format is as follows:<P></A>
-<PRE><A NAME="1153378">
- {<I>subject_dn</I>}
-</A>
-</PRE>
-<A NAME="1153395">
-You can specify multiple subject dns by separating them with commas. You can designate more than one <code>ou</code> in the entry. If you specify multiple entries of other attribute types (not <code>ou</code>), all but the last one will be ignored.<P></A>
-
-<A NAME="1154677">
-For example, in order to be considered a member of a group with the following memberCertificateDescription, a certficiate would need to include <code>ou=x</code>, <code>ou=A</code>, and <code>o=example</code> but not <code>o=company</code>.<P></A>
-<PRE><A NAME="1126332">
- memberCertificateDescription: {<I>ou=x, ou=A, o=company, o=example</I>}
-</A>
-</PRE>
-<A NAME="1154571">
-In order to match the group's requirements, a certificate's subject dns must contain the same ou attribute types in the same order as defined in the memberCertificateDescription attribute.<P></A>
-
-<A NAME="1263664">
-OID: <code>2.16.840.1.113730.3.1.199</code><P></A>
-
-<A NAME="1153423">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004701">ces</a><P></A>
-<A NAME="1246271">
-<A NAME="memberURL">
-<B>memberURL</B>
-</a></a>
-<P>
-
-
-<A NAME="1246272">
-Identifies a URL associated with each member of a group. For example:<P></A>
-<PRE><A NAME="1246273">
- memberURL: ldap://<I>cn=jdoe, o=Example.com</I>
-</A>
-</PRE>
-<A NAME="1263332">
-OID: <code>2.16.840.1.113730.3.1.198</code><P></A>
-
-<A NAME="1246275">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004701">ces</a><P></A>
-<A NAME="1025144">
-<A NAME="mgrpAllowedBroadcaster">
-<B>mgrpAllowedBroadcaster</B>
-</a></a>
-<P>
-
-
-<A NAME="1025146">
-Identifies mail users allowed to send messages to the mail group. This attribute is a Netscape|Red Hat extension used by the Messaging Server to manage mailing lists. If no instances of this attribute exist on the mailGroup entry, then there are no restrictions on who can send messages to the mail group unless the mgrpAllowedDomain attribute is used. <P></A>
-
-<A NAME="1028370">
-The Messaging Server expects this attribute to contain either a distinguished name or an rfc822address. If a distinguished name is used, it must represent a mailable entry or entries of type group or groupOfUniqueNames. The distinguished name must be represented in the form of a LDAP URL as described in RFC1959, <em>An LDAP URL format</em>.<P></A>
-
-<A NAME="1028354">
-For example:<P></A>
-<PRE><A NAME="1025147">
- mgrpAllowedBroadcaster: ldap://<I>uid=bjensen, o=Example.com<br></I> mgrpAllowedBroadcaster: mailto:sys50@example.com
-</A>
-</PRE>
-<A NAME="1277878">
-OID: <code>2.16.840.1.113730.3.1.22</code><P></A>
-
-<A NAME="1025149">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004701">ces</a><P></A>
-<A NAME="1024569">
-<A NAME="mgrpAllowedDomain">
-<B>mgrpAllowedDomain</B>
-</a></a>
-<P>
-
-
-<A NAME="1024570">
-Identifies domains from which users are allowed to send messages to the mail group. This attribute is a Netscape|Red Hat extension used by the Messaging Server to manage mailing lists. If no instances of this attribute exist on the mailGroup entry, then there are no restrictions on who can send messages to the mail group unless the mgrpAllowedBroadcaster attribute is used. <P></A>
-
-<A NAME="1028614">
-This is by defaulted to a wild card value. That is, a value of "example.com" will match any user sending from "*.example.com"<P></A>
-
-<A NAME="1028598">
-For example:<P></A>
-<PRE><A NAME="1024571">
+</a>
+</pre>
+<a name="1024513">
+Note that if this attribute is set to zero, then no limit is set on the
+disk space quota.</a>
+<p><a name="1269588">OID: <code>2.16.840.1.113730.3.1.21</code></a></p>
+<p><a name="1033421">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1241537">
+</a><a name="mailRoutingAddress"><b>mailRoutingAddress</b>
+</a></p>
+<p><a name="1241538">
+Undefined. </a></p>
+<p><a name="1263316">
+OID: <code>2.16.840.1.113730.3.1.47</code></a></p>
+<p><a name="1241541">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1007859">
+</a><a name="manager"><b>manager</b>
+</a></p>
+<p><a name="1007872">
+Identifies the distinguished name of the entry's manager. For example:</a></p>
+<p></p>
+<pre><a name="1007875">
+ manager:<i> cn=Jane Doe, ou=Quality Control, o=Example.com</i>
+</a>
+</pre>
+<a name="1264515">
+OID: <code>0.9.2342.19200300.100.1.10</code></a>
+<p><a name="1007908">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1100403">dn</a></p>
+<p><a name="1242887">
+</a><a name="matchingRules"><b>matchingRules</b>
+</a></p>
+<p><a name="1290968">
+Operational, multi-valued attribute that specifies the matching rules
+used in a subschema. Each value describes a single matching rule. </a></p>
+<p><a name="1263068">
+OID: <code>2.5.21.4</code></a></p>
+<p><a name="1242891">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis
+</a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1251525">operational</a></p>
+<p><a name="1242961">
+</a><a name="matchingRuleUse"><b>matchingRuleUse</b>
+</a></p>
+<p><a name="1242962">
+Operational attribute that identifies the attribute types to which a
+matching rule applies in a subschema. </a></p>
+<p><a name="1263074">
+OID: <code>2.5.21.8</code></a></p>
+<p><a name="1263077">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis
+</a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1251525">operational</a></p>
+<p><a name="1171811">
+</a><a name="member"><b>member</b>
+</a></p>
+<p><a name="1171812">
+Identifies the distinguished names for each member of the group. For
+example:</a></p>
+<p></p>
+<pre><a name="1171813">
+ member: <i>cn=John Doe, o=example.com</i>
+</a>
+</pre>
+<a name="1267883">
+OID: <code>2.5.4.31</code></a>
+<p><a name="1171815">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1100403">dn</a></p>
+<p><a name="1152959">
+</a><a name="memberCertificateDescription"><b>memberCertificateDescription</b>
+</a></p>
+<p><a name="1152961">
+Identifies the characteristics of certificates in a particular group of
+certificates. If a certificate contains a subject distinguished name
+that matches one of the values in memberCertificateDescription, it is
+considered a member of the certificate group of which the attribute is
+a part. The format is as follows:</a></p>
+<p></p>
+<pre><a name="1153378">
+ {<i>subject_dn</i>}<br></a>
+</pre>
+<a name="1153395">
+You can specify multiple subject dns by separating them with commas.
+You can designate more than one <code>ou</code> in the entry. If you
+specify multiple entries of other attribute types (not <code>ou</code>),
+all but the last one will be ignored.</a>
+<p><a name="1154677">For example, in order to be considered a member of
+a group with the
+following memberCertificateDescription, a certficiate would need to
+include <code>ou=x</code>, <code>ou=A</code>, and <code>o=example</code>
+but not <code>o=company</code>.</a></p>
+<p></p>
+<pre><a name="1126332">
+ memberCertificateDescription: {<i>ou=x, ou=A, o=company, o=example</i>}<br></a>
+</pre>
+<a name="1154571">
+In order to match the group's requirements, a certificate's subject dns
+must contain the same ou attribute types in the same order as defined
+in the memberCertificateDescription attribute.</a>
+<p><a name="1263664">OID: <code>2.16.840.1.113730.3.1.199</code></a></p>
+<p><a name="1153423">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004701">ces</a></p>
+<p><a name="1246271">
+</a><a name="memberURL"><b>memberURL</b>
+</a></p>
+<p><a name="1246272">
+Identifies a URL associated with each member of a group. For example:</a></p>
+<p></p>
+<pre><a name="1246273">
+ memberURL: ldap://<i>cn=jdoe, o=Example.com</i>
+</a>
+</pre>
+<a name="1263332">
+OID: <code>2.16.840.1.113730.3.1.198</code></a>
+<p><a name="1246275">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004701">ces</a></p>
+<p><a name="1025144">
+</a><a name="mgrpAllowedBroadcaster"><b>mgrpAllowedBroadcaster</b>
+</a></p>
+<p><a name="1025146">
+Identifies mail users allowed to send messages to the mail group. This
+attribute is a Netscape|Red Hat extension used by the Messaging Server
+to manage mailing lists. If no instances of this attribute exist on the
+mailGroup entry, then there are no restrictions on who can send
+messages to the mail group unless the mgrpAllowedDomain attribute is
+used. </a></p>
+<p><a name="1028370">
+The Messaging Server expects this attribute to contain either a
+distinguished name or an rfc822address. If a distinguished name is
+used, it must represent a mailable entry or entries of type group or
+groupOfUniqueNames. The distinguished name must be represented in the
+form of a LDAP URL as described in RFC1959, <em>An LDAP URL format</em>.</a></p>
+<p><a name="1028354">
+For example:</a></p>
+<p></p>
+<pre><a name="1025147">
+ mgrpAllowedBroadcaster: ldap://<i>uid=bjensen, o=Example.com<br></i> mgrpAllowedBroadcaster: mailto:sys50@example.com<br></a>
+</pre>
+<a name="1277878">
+OID: <code>2.16.840.1.113730.3.1.22</code></a>
+<p><a name="1025149">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004701">ces</a></p>
+<p><a name="1024569">
+</a><a name="mgrpAllowedDomain"><b>mgrpAllowedDomain</b>
+</a></p>
+<p><a name="1024570">
+Identifies domains from which users are allowed to send messages to the
+mail group. This attribute is a Netscape|Red Hat extension used by the
+Messaging Server to manage mailing lists. If no instances of this
+attribute exist on the mailGroup entry, then there are no restrictions
+on who can send messages to the mail group unless the
+mgrpAllowedBroadcaster attribute is used. </a></p>
+<p><a name="1028614">
+This is by defaulted to a wild card value. That is, a value of
+"example.com" will match any user sending from "*.example.com"</a></p>
+<p><a name="1028598">
+For example:</a></p>
+<p></p>
+<pre><a name="1024571">
mgrpAllowedDomain: example.com
-</A>
-</PRE>
-<A NAME="1277883">
-OID: <code>2.16.840.1.113730.3.1.23</code><P></A>
-
-<A NAME="1278549">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1278551">
-<A NAME="mgrpDeliverTo">
-<B>mgrpDeliverTo</B>
-</a></a>
-<P>
-
-
-<A NAME="1278552">
-Alternative method of specifying mail group membership. This attribute is a Netscape|Red Hat extension used by the Messaging Server to manage mailing lists. The Messaging Server expects this attribute to contain an LDAP URL using the format described in RFC1959, <em>An LDAP URL format</em>. Any entries returned by the resulting LDAP search are members of the mailing group. For example:<P></A>
-<PRE><A NAME="1025433">
- mgrpDeliverTo: ldap:///<I>ou=Accounting,o=example,c=US??sub?(&amp;<br> (objectClass=mailRecipient)(objectClass=inetOrgPerson))</I>
-</A>
-</PRE>
-<A NAME="1277885">
-OID: <code>2.16.840.1.113730.3.1.25</code><P></A>
-
-<A NAME="1025435">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004701">ces</a><P></A>
-<A NAME="1025568">
-<A NAME="mgrpErrorsTo">
-<B>mgrpErrorsTo</B>
-</a></a>
-<P>
-
-
-<A NAME="1028828">
-Identifies a mailing address to send error messages to for notification of mail delivery problems, such as bounced mails or members of the mailing group that lack a mailing address. This attribute is a Netscape|Red Hat extension used by the Messaging Server to manage mailing lists. If no instances of this attribute exist on the mailGroup entry, then error handling is managed according to the default set in the Messaging Server. <P></A>
-
-<A NAME="1028829">
-The Messaging Server expects this attribute to contain either a distinguished name or a rfc822address. If a distinguished name is used, it must represent a mailable entry or entries of type group or groupOfUniqueNames. The distinguished name must be represented in the form of a LDAP URL as described in RFC1959, <em>An LDAP URL format</em>.<P></A>
-
-<A NAME="1126241">
-For example:<P></A>
-<PRE><A NAME="1126242">
- mgrpErrorsTo: ldap://<I>uid=bjensen, o=Example.com<br></I> mgrpErrorsTo: mailto:sys50@example.com
-</A>
-</PRE>
-<A NAME="1277947">
-OID: <code>2.16.840.1.113730.3.1.26</code><P></A>
-
-<A NAME="1025572">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004701">ces</a><P></A>
-<A NAME="1025705">
-<A NAME="mgrpModerator">
-<B>mgrpModerator</B>
-</a></a>
-<P>
-
-
-<A NAME="1025706">
-Identifies a mailing address to send rejected messages to. This attribute is a Netscape|Red Hat extension used by the Messaging Server to manage mailing lists. This is the address that rejected mail from a mailing list is sent to. <P></A>
-
-<A NAME="1029841">
-The Messaging Server may reject mail either because it is received from an unauthorized domain (as defined by the <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1024569">mgrpAllowedDomain</a> attribute) or is received from an mail address that is not a member of the <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1025144">mgrpAllowedBroadcaster</a> attribute. The Messaging Server will only forward mail to the address(es) identified by this attribute if the <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1025035">mgrpMsgRejectAction</a> attribute includes toModerator<B>. </B>If no instances of this attribute exist on the mailGroup entry, and <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1025035">mgrpMsgRejectAction</a> attribute is set to toModerator, then rejected mail that is supposed to be sent to the moderator is dumped (that is, it is deleted from the mail system with no further human interaction). <P></A>
-
-<A NAME="1029357">
-The Messaging Server expects this attribute to contain either a distinguished name or a rfc822address. If a distinguished name is used, it must represent a mailable entry or entries of type group or groupOfUniqueNames. The distinguished name must be represented in the form of a LDAP URL as described in RFC1959, <em>An LDAP URL format</em>.<P></A>
-
-<A NAME="1029358">
-For example:<P></A>
-<PRE><A NAME="1029359">
- mgrpErrorsTo: ldap://<I>uid=bjensen, o=Example.com<br></I> mgrpErrorsTo: mailto:sys50@example.com
-</A>
-</PRE>
-<A NAME="1277952">
-OID: <code>2.16.840.1.113730.3.1.33</code><P></A>
-
-<A NAME="1025876">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004701">ces</a><P></A>
-<A NAME="1025878">
-<A NAME="mgrpMsgMaxSize">
-<B>mgrpMsgMaxSize</B>
-</a></a>
-<P>
-
-
-<A NAME="1025879">
-Identifies the maximum message size in bytes that is allowed to be sent to the mail group. This attribute is a Netscape|Red Hat extension used by the Messaging Server to manage mailing lists. The Messaging Server expects one and only one instance of this attribute to exist for every mailGroup entry. For example:<P></A>
-<PRE><A NAME="1025290">
+</a>
+</pre>
+<a name="1277883">
+OID: <code>2.16.840.1.113730.3.1.23</code></a>
+<p><a name="1278549">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1278551">
+</a><a name="mgrpDeliverTo"><b>mgrpDeliverTo</b>
+</a></p>
+<p><a name="1278552">
+Alternative method of specifying mail group membership. This attribute
+is a Netscape|Red Hat extension used by the Messaging Server to manage
+mailing lists. The Messaging Server expects this attribute to contain
+an LDAP URL using the format described in RFC1959, <em>An LDAP URL
+format</em>. Any entries returned by the resulting LDAP search are
+members of the mailing group. For example:</a></p>
+<p></p>
+<pre><a name="1025433">
+ mgrpDeliverTo: ldap:///<i>ou=Accounting,o=example,c=US??sub?(&amp;<br> (objectClass=mailRecipient)(objectClass=inetOrgPerson))</i>
+</a>
+</pre>
+<a name="1277885">
+OID: <code>2.16.840.1.113730.3.1.25</code></a>
+<p><a name="1025435">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004701">ces</a></p>
+<p><a name="1025568">
+</a><a name="mgrpErrorsTo"><b>mgrpErrorsTo</b>
+</a></p>
+<p><a name="1028828">
+Identifies a mailing address to send error messages to for notification
+of mail delivery problems, such as bounced mails or members of the
+mailing group that lack a mailing address. This attribute is a
+Netscape|Red Hat extension used by the Messaging Server to manage
+mailing lists. If no instances of this attribute exist on the mailGroup
+entry, then error handling is managed according to the default set in
+the Messaging Server. </a></p>
+<p><a name="1028829">
+The Messaging Server expects this attribute to contain either a
+distinguished name or a rfc822address. If a distinguished name is used,
+it must represent a mailable entry or entries of type group or
+groupOfUniqueNames. The distinguished name must be represented in the
+form of a LDAP URL as described in RFC1959, <em>An LDAP URL format</em>.</a></p>
+<p><a name="1126241">
+For example:</a></p>
+<p></p>
+<pre><a name="1126242">
+ mgrpErrorsTo: ldap://<i>uid=bjensen, o=Example.com<br></i> mgrpErrorsTo: mailto:sys50@example.com<br></a>
+</pre>
+<a name="1277947">
+OID: <code>2.16.840.1.113730.3.1.26</code></a>
+<p><a name="1025572">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004701">ces</a></p>
+<p><a name="1025705">
+</a><a name="mgrpModerator"><b>mgrpModerator</b>
+</a></p>
+<p><a name="1025706">
+Identifies a mailing address to send rejected messages to. This
+attribute is a Netscape|Red Hat extension used by the Messaging Server
+to manage mailing lists. This is the address that rejected mail from a
+mailing list is sent to. </a></p>
+<p><a name="1029841">
+The Messaging Server may reject mail either because it is received from
+an unauthorized domain (as defined by the </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1024569">mgrpAllowedDomain</a>
+attribute) or is received from an mail address that is not a member of
+the <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1025144">mgrpAllowedBroadcaster</a>
+attribute. The Messaging Server will only forward mail to the
+address(es) identified by this attribute if the <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1025035">mgrpMsgRejectAction</a>
+attribute includes toModerator<b>. </b>If no instances of this
+attribute exist on the mailGroup entry, and <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1025035">mgrpMsgRejectAction</a>
+attribute is set to toModerator, then rejected mail that is supposed to
+be sent to the moderator is dumped (that is, it is deleted from the
+mail system with no further human interaction). </p>
+<p><a name="1029357">
+The Messaging Server expects this attribute to contain either a
+distinguished name or a rfc822address. If a distinguished name is used,
+it must represent a mailable entry or entries of type group or
+groupOfUniqueNames. The distinguished name must be represented in the
+form of a LDAP URL as described in RFC1959, <em>An LDAP URL format</em>.</a></p>
+<p><a name="1029358">
+For example:</a></p>
+<p></p>
+<pre><a name="1029359">
+ mgrpErrorsTo: ldap://<i>uid=bjensen, o=Example.com<br></i> mgrpErrorsTo: mailto:sys50@example.com<br></a>
+</pre>
+<a name="1277952">
+OID: <code>2.16.840.1.113730.3.1.33</code></a>
+<p><a name="1025876">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004701">ces</a></p>
+<p><a name="1025878">
+</a><a name="mgrpMsgMaxSize"><b>mgrpMsgMaxSize</b>
+</a></p>
+<p><a name="1025879">
+Identifies the maximum message size in bytes that is allowed to be sent
+to the mail group. This attribute is a Netscape|Red Hat extension used
+by the Messaging Server to manage mailing lists. The Messaging Server
+expects one and only one instance of this attribute to exist for every
+mailGroup entry. For example:</a></p>
+<p></p>
+<pre><a name="1025290">
mgrpMsgMaxSize: 2000
-</A>
-</PRE>
-<A NAME="1277962">
-OID: <code>2.16.840.1.113730.3.1.32</code><P></A>
-
-<A NAME="1025292">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1025035">
-<A NAME="mgrpMsgRejectAction">
-<B>mgrpMsgRejectAction</B>
-</a></a>
-<P>
-
-
-<A NAME="1024634">
-Identifies the action to be taken when a mail sent to a mail group is rejected. This attribute is a Netscape|Red Hat extension used by the Messaging Server to manage mailing lists.<P></A>
-
-<A NAME="1029427">
-The Messaging Server may reject mail either because it is received from an unauthorized domain (as defined by the <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1024569">mgrpAllowedDomain</a> attribute), is received from an mail address that is not a member of the <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1025144">mgrpAllowedBroadcaster</a> attribute, or is larger than the size permitted on <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1025878">mgrpMsgMaxSize</a>.<P></A>
-
-<A NAME="1031346">
-The Messaging Server expects from zero to two (0-2) instances of this attribute per mailGroup entry. If no instances of this attribute exist on the mailGroup entry, then reply is used by default. Valid keywords for this attribute are:<P></A>
-<ul><A NAME="1029629">
-<LI>reply -- send a failure notice to the sender. The text of the failure notice is stored on the <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#">mgrpMsgRejectTex</a>t attribute.<P>
-</A>
-<A NAME="1029638">
-<LI>bounce -- return the message to the sender with the comment stored on the <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#">mgrpMsgRejectTex</a>t attribute.<P>
-</A>
-<A NAME="1029664">
-<LI>toModerator -- forward the message to the moderator for processing. The moderator is identified by the <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1025705">mgrpModerator</a> attribute.<P>
-</A>
+</a>
+</pre>
+<a name="1277962">
+OID: <code>2.16.840.1.113730.3.1.32</code></a>
+<p><a name="1025292">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1025035">
+</a><a name="mgrpMsgRejectAction"><b>mgrpMsgRejectAction</b>
+</a></p>
+<p><a name="1024634">
+Identifies the action to be taken when a mail sent to a mail group is
+rejected. This attribute is a Netscape|Red Hat extension used by the
+Messaging Server to manage mailing lists.</a></p>
+<p><a name="1029427">
+The Messaging Server may reject mail either because it is received from
+an unauthorized domain (as defined by the </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1024569">mgrpAllowedDomain</a>
+attribute), is received from an mail address that is not a member of
+the <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1025144">mgrpAllowedBroadcaster</a>
+attribute, or is larger than the size permitted on <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1025878">mgrpMsgMaxSize</a>.</p>
+<p><a name="1031346">
+The Messaging Server expects from zero to two (0-2) instances of this
+attribute per mailGroup entry. If no instances of this attribute exist
+on the mailGroup entry, then reply is used by default. Valid keywords
+for this attribute are:</a></p>
+<p></p>
+<ul>
+ <a name="1029629"><li>reply -- send a failure notice to the sender.
+The text of the failure notice is stored on the </li>
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#">mgrpMsgRejectTex</a>t
+attribute.
+ <p><a name="1029638"> <li>bounce -- return the message to the sender
+with the comment
+stored on the </li>
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#">mgrpMsgRejectTex</a>t
+attribute.</p>
+ <p><a name="1029664"> <li>toModerator -- forward the message to the
+moderator for
+processing. The moderator is identified by the </li>
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1025705">mgrpModerator</a>
+attribute.</p>
+ <p></p>
</ul>
-<A NAME="1029617">
-For example:<P></A>
-<PRE><A NAME="1024635">
+<a name="1029617">
+For example:</a>
+<p></p>
+<pre><a name="1024635">
mgrpMsgRejectAction: bounce
-</A>
-</PRE>
-<A NAME="1278044">
-OID: <code>2.16.840.1.113730.3.1.28</code><P></A>
-
-<A NAME="1024637">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1025981">
-<A NAME="mgrpMsgRejectText">
-<B>mgrpMsgRejectText</B>
-</a></a>
-<P>
-
-
-<A NAME="1025983">
-Identifies the text to be sent by the Messaging Server when mail sent to a mail group is rejected and the mgrpMsgRejectAction attribute is set to either bounce or reply. This attribute is a Netscape|Red Hat extension used by the Messaging Server to manage mailing lists. <P></A>
-
-<A NAME="1030064">
-The Messaging Server expects from zero to one (0-1) instances of this attribute to exist per mailGroup entry. Multiline text may be delimited using $ when represented in LDIF format. If no instances of this attribute exist on the mailGroup entry, then the default text set in the Messaging Server is used for rejected mail.<P></A>
-
-<A NAME="1030130">
-For example:<P></A>
-<PRE><A NAME="1025984">
- mgrpMsgRejectText: The mail you have sent to the Crazed Bikers$<br> mailing list has been rejected because$you are not a recognized<br> member of the Crazed Bikers group.$Please contact Big Daddy Biker<br> at rsweeny@example.com for information on how to become$a<br> crazed biker.
-</A>
-</PRE>
-<A NAME="1278050">
-OID: <code>2.16.840.1.113730.3.1.29</code><P></A>
-
-<A NAME="1025986">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004701">ces</a><P></A>
-<A NAME="1102613">
-<A NAME="mgrpPassword">
-<B>mgrpPassword</B>
-</a></a>
-<P>
-
-
-<A NAME="1102614">
-Reserved for future use. For example:<P></A>
-<PRE><A NAME="1287369">
+</a>
+</pre>
+<a name="1278044">
+OID: <code>2.16.840.1.113730.3.1.28</code></a>
+<p><a name="1024637">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1025981">
+</a><a name="mgrpMsgRejectText"><b>mgrpMsgRejectText</b>
+</a></p>
+<p><a name="1025983">
+Identifies the text to be sent by the Messaging Server when mail sent
+to a mail group is rejected and the mgrpMsgRejectAction attribute is
+set to either bounce or reply. This attribute is a Netscape|Red Hat
+extension used by the Messaging Server to manage mailing lists. </a></p>
+<p><a name="1030064">
+The Messaging Server expects from zero to one (0-1) instances of this
+attribute to exist per mailGroup entry. Multiline text may be delimited
+using $ when represented in LDIF format. If no instances of this
+attribute exist on the mailGroup entry, then the default text set in
+the Messaging Server is used for rejected mail.</a></p>
+<p><a name="1030130">
+For example:</a></p>
+<p></p>
+<pre><a name="1025984">
+ mgrpMsgRejectText: The mail you have sent to the Crazed Bikers$<br> mailing list has been rejected because$you are not a recognized<br> member of the Crazed Bikers group.$Please contact Big Daddy Biker<br> at rsweeny@example.com for information on how to become$a<br> crazed biker.<br></a>
+</pre>
+<a name="1278050">
+OID: <code>2.16.840.1.113730.3.1.29</code></a>
+<p><a name="1025986">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004701">ces</a></p>
+<p><a name="1102613">
+</a><a name="mgrpPassword"><b>mgrpPassword</b>
+</a></p>
+<p><a name="1102614">
+Reserved for future use. For example:</a></p>
+<p></p>
+<pre><a name="1287369">
mgrpPassword: AAAAAA==
-</A>
-</PRE>
-<A NAME="1102615">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004700">bin</a><P></A>
-<A NAME="1024670">
-<A NAME="mgrpRFC822MailMember">
-<B>mgrpRFC822MailMember</B>
-</a></a>
-<P>
-
-
-<A NAME="1024672">
-Identifies recipients of mail sent to a <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#">mailGroup</a> that are not actually members of the mail group. Conceptually, these mail addresses can be thought of as "CC recipients". That is, this attribute is used to represent mail recipients that cannot be expressed as distinguished names, or who are to be sent mail from this group but who do not have the full privileges of a unique group member. This attribute is a Netscape|Red Hat extension used by the Messaging Server to manage mailing lists.<P></A>
-
-<A NAME="1030207">
-The Messaging Server expects this attribute to contain rfc822 mail addresses using the following form:<P></A>
-<PRE><A NAME="1030236">
+</a>
+</pre>
+<a name="1102615">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004700">bin</a>
+<p><a name="1024670"></a><a name="mgrpRFC822MailMember"><b>mgrpRFC822MailMember</b>
+</a></p>
+<p><a name="1024672">
+Identifies recipients of mail sent to a </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#">mailGroup</a>
+that are not actually members of the mail group. Conceptually, these
+mail addresses can be thought of as "CC recipients". That is, this
+attribute is used to represent mail recipients that cannot be expressed
+as distinguished names, or who are to be sent mail from this group but
+who do not have the full privileges of a unique group member. This
+attribute is a Netscape|Red Hat extension used by the Messaging Server
+to manage mailing lists.</p>
+<p><a name="1030207">
+The Messaging Server expects this attribute to contain rfc822 mail
+addresses using the following form:</a></p>
+<p></p>
+<pre><a name="1030236">
<code> rfc822MailAddress [ % 'full' name] [ %1 (group parameter #1)]<br> [ %2 (group parameter #2)]...</code>
-</A>
-</PRE>
-<A NAME="1030231">
-where:<P></A>
-<ul><A NAME="1030278">
-<LI>rfc822MailAddress is an address such as<P>
-</A>
-</ul><PRE><A NAME="1030338">
+</a>
+</pre>
+<a name="1030231">
+where:</a>
+<p></p>
+<ul>
+ <a name="1030278"><li>rfc822MailAddress is an address such as
+ <p></p>
+ </li>
+ </a>
+</ul>
+<pre><a name="1030338">
bjensen@example.com
-</A>
-</PRE><ul><A NAME="1030343">
-<LI>full name is an optional parameter representing the user's full name. This parameter is reserved for future use.<P>
-</A>
-<A NAME="1030396">
-<LI>group parameters are optional parameters that are reserved for future use.<P>
-</A>
+</a>
+</pre>
+<ul>
+ <a name="1030343"><li>full name is an optional parameter representing
+the user's full name. This parameter is reserved for future use.
+ <p></p>
+ </li>
+ </a><a name="1030396"><li>group parameters are optional parameters
+that are reserved for future use.
+ <p></p>
+ </li>
+ </a>
</ul>
-<A NAME="1030305">
-For example:<P></A>
-<PRE><A NAME="1024673">
+<a name="1030305">
+For example:</a>
+<p></p>
+<pre><a name="1024673">
mgrpRFC822MailMember: bjensen@example.com%Babs Jensen
-</A>
-</PRE>
-<A NAME="1278123">
-OID: <code>2.16.840.1.113730.3.1.30</code><P></A>
-
-<A NAME="1024675">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1202056">
-<A NAME="mobile">
-<B>mobile</B>
-</a></a>
-<P>
-
-
-<A NAME="1202057">
-Identifies the entry's mobile or cellular phone number. For example:<P></A>
-<PRE><A NAME="1202058">
+</a>
+</pre>
+<a name="1278123">
+OID: <code>2.16.840.1.113730.3.1.30</code></a>
+<p><a name="1024675">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1202056">
+</a><a name="mobile"><b>mobile</b>
+</a></p>
+<p><a name="1202057">
+Identifies the entry's mobile or cellular phone number. For example:</a></p>
+<p></p>
+<pre><a name="1202058">
mobileTelephoneNumber: 415-555-4321
-</A>
-</PRE>
-<A NAME="1202059">
-or:<P></A>
-<PRE><A NAME="1202060">
+</a>
+</pre>
+<a name="1202059">
+or:</a>
+<p></p>
+<pre><a name="1202060">
mobile: 415-555-4321
-</A>
-</PRE>
-<A NAME="1202062">
-Abbreviation: mobile<P></A>
-
-<A NAME="1264782">
-OID: <code>0.9.2342.19200300.100.1.41</code><P></A>
-
-<A NAME="1202064">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004703">tel</a><P></A>
-<A NAME="1242555">
-<A NAME="modifiersName">
-<B>modifiersName</B>
-</a></a>
-<P>
-
-
-<A NAME="1242556">
-Contains the distinguished name (dn) of the user that last modified an entry. For example:<P></A>
-<PRE><A NAME="1242557">
- modifiersName: <I>cn=jdoe, o=example.com</I>
-</A>
-</PRE>
-<A NAME="1263015">
-OID: <code>2.5.18.4</code><P></A>
-
-<A NAME="1242559">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1100403">dn</a><P></A>
-<A NAME="1242117">
-<A NAME="modifyTimestamp">
-<B>modifyTimestamp</B>
-</a></a>
-<P>
-
-
-<A NAME="1242119">
-Undefined.<P></A>
-
-<A NAME="1262948">
-OID: <code>2.5.18.2</code><P></A>
-
-<A NAME="1242126">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1229561">
-<A NAME="multiLineDescription">
-<B>multiLineDescription</B>
-</a></a>
-<P>
-
-
-<A NAME="1229562">
-Provides descriptive text for a mail user. This attribute is a Netscape|Red Hat extension used by Messaging Server. When represented in LDIF format, each line should be separated by a dollar sign ($). The Messaging Server expects 0 or 1 occurrences of this attribute per mail account. For example:<P></A>
-<PRE><A NAME="1229563">
+</a>
+</pre>
+<a name="1202062">
+Abbreviation: mobile</a>
+<p><a name="1264782">OID: <code>0.9.2342.19200300.100.1.41</code></a></p>
+<p><a name="1202064">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004703">tel</a></p>
+<p><a name="1242555">
+</a><a name="modifiersName"><b>modifiersName</b>
+</a></p>
+<p><a name="1242556">
+Contains the distinguished name (dn) of the user that last modified an
+entry. For example:</a></p>
+<p></p>
+<pre><a name="1242557">
+ modifiersName: <i>cn=jdoe, o=example.com</i>
+</a>
+</pre>
+<a name="1263015">
+OID: <code>2.5.18.4</code></a>
+<p><a name="1242559">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1100403">dn</a></p>
+<p><a name="1242117">
+</a><a name="modifyTimestamp"><b>modifyTimestamp</b>
+</a></p>
+<p><a name="1242119">
+Undefined.</a></p>
+<p><a name="1262948">
+OID: <code>2.5.18.2</code></a></p>
+<p><a name="1242126">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1229561">
+</a><a name="multiLineDescription"><b>multiLineDescription</b>
+</a></p>
+<p><a name="1229562">
+Provides descriptive text for a mail user. This attribute is a
+Netscape|Red Hat extension used by Messaging Server. When represented
+in LDIF format, each line should be separated by a dollar sign ($). The
+Messaging Server expects 0 or 1 occurrences of this attribute per mail
+account. For example:</a></p>
+<p></p>
+<pre><a name="1229563">
multiLineDescription: Account Administrator and$directory manager.
-</A>
-</PRE>
-<A NAME="1229565">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1282059">
-<A NAME="nameForms">
-<B>nameForms</B>
-</a></a>
-<P>
-
-
-<A NAME="1282063">
-Operational, multi-valued attribute that defines the name forms used in a subschema. Each value defines one name form. OID: <code>2.5.21.7</code><P></A>
-
-<A NAME="1282065">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis </a><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1251525">operational</a><P></A>
-<A NAME="1243088">
-<A NAME="namingContexts">
-<B>namingContexts</B>
-</a></a>
-<P>
-
-
-<A NAME="1243089">
-Undefined.<P></A>
-
-<A NAME="1263080">
-OID: <code>1.3.6.1.4.1.1466.101.120.5</code><P></A>
-
-<A NAME="1243092">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1100403">dn</a><P></A>
-<A NAME="1096606">
-<A NAME="netscapeReplicaState">
-<B>netscapeReplicaState</B>
-</a></a>
-<P>
-
-
-<A NAME="1278694">
-This attribute is reserved for use by the Directory Server. The attribute contains a replica CN and a description of the current state of a directory replication process. The states include the following:<P></A>
-<ul><A NAME="1278883">
-<LI><B>Idle.</B> The synchronization system is not performing work at this time.<P>
-</A>
-<A NAME="1278885">
-<LI><B>Synchronizing.</B> The system is in the process of performing a replication.<P>
-</A>
-<A NAME="1278894">
-<LI><B>Populating.</B> The synchronization system is populating the consumer's directory.<P>
-</A>
-<A NAME="1279072">
-<LI><B>Halted.</B> The synchronization system has stopped.<P>
-</A>
-<A NAME="1279073">
-<LI><B>Unknown.</B> The state of the replication process is unknown.<P>
-</A>
+</a>
+</pre>
+<a name="1229565">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a>
+<p><a name="1282059"></a><a name="nameForms"><b>nameForms</b>
+</a></p>
+<p><a name="1282063">
+Operational, multi-valued attribute that defines the name forms used in
+a subschema. Each value defines one name form. OID: <code>2.5.21.7</code></a></p>
+<p><a name="1282065">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis
+</a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1251525">operational</a></p>
+<p><a name="1243088">
+</a><a name="namingContexts"><b>namingContexts</b>
+</a></p>
+<p><a name="1243089">
+Undefined.</a></p>
+<p><a name="1263080">
+OID: <code>1.3.6.1.4.1.1466.101.120.5</code></a></p>
+<p><a name="1243092">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1100403">dn</a></p>
+<p><a name="1096606">
+</a><a name="netscapeReplicaState"><b>netscapeReplicaState</b>
+</a></p>
+<p><a name="1278694">
+This attribute is reserved for use by the Directory Server. The
+attribute contains a replica CN and a description of the current state
+of a directory replication process. The states include the following:</a></p>
+<p></p>
+<ul>
+ <a name="1278883"><li><b>Idle.</b> The synchronization system is not
+performing work at this time.
+ <p></p>
+ </li>
+ </a><a name="1278885"><li><b>Synchronizing.</b> The system is in the
+process of performing a replication.
+ <p></p>
+ </li>
+ </a><a name="1278894"><li><b>Populating.</b> The synchronization
+system is populating the consumer's directory.
+ <p></p>
+ </li>
+ </a><a name="1279072"><li><b>Halted.</b> The synchronization system
+has stopped.
+ <p></p>
+ </li>
+ </a><a name="1279073"><li><b>Unknown.</b> The state of the
+replication process is unknown.
+ <p></p>
+ </li>
+ </a>
</ul>
-<A NAME="1279074">
-For example:<P></A>
-<PRE><A NAME="1278705">
+<a name="1279074">
+For example:</a>
+<p></p>
+<pre><a name="1278705">
netscapeReplicaState: dirserver.example.com:389/o%3Dmozilla.com idle
-</A>
-</PRE>
-<A NAME="1278700">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1278579">
-<A NAME="newRdn">
-<B>newRdn</B>
-</a></a>
-<P>
-
-
-<A NAME="1096607">
-Contains the new RDN (Relative Distinguished Name) of an entry which is the target of a modRDN or modDN operation. For example:<P></A>
-<PRE><A NAME="1096608">
- newRdn: <I>cn=Jane Doe</I>
-</A>
-</PRE>
-<A NAME="1257841">
-OID: <code>2.16.840.1.113730.3.1.9</code><P></A>
-
-<A NAME="1100958">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1100403">dn</a><P></A>
-<A NAME="1126531">
-<A NAME="newSuperior">
-<B>newSuperior</B>
-</a></a>
-<P>
-
-
-<A NAME="1126532">
-This attribute gives the name of the entry which becomes the immediate superior of the existing entry, when processing a modDN operation. For example:<P></A>
-<PRE><A NAME="1126533">
- newSuperior: <I>cn=Jane Doe</I>
-</A>
-</PRE>
-<A NAME="1257875">
-OID: <code>2.16.840.1.113730.3.1.11</code><P></A>
-
-<A NAME="1126631">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1100403">dn</a><P></A>
-<A NAME="1095332">
-<A NAME="ngcomponent">
-<B>ngcomponent</B>
-</a></a>
-<P>
-
-
-<A NAME="1095333">
-Identifies a part of a the news group name. This attribute is a Netscape|Red Hat extension to the standard LDAP schema. It is used by the Collabra server on <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#">nginfo</a> entries to uniquely identify news groups. The format and nature of the information placed on this attribute by the Collabra server is subject to change without notice.<P></A>
-
-<A NAME="1037897">
-For example, the ngcomponent attributes put in place for the comp.sys.mac newsgroup would be:<P></A>
-<PRE><A NAME="1037898">
- dn: ngcomponent=mac, ngcomponent=sys, ngcomponent=comp,<br> ngcomponent=., <I>o=Example.com<br></I> objectclass: top<br> objectclass: nginfo<br> ngcomponent=mac<br> ngcomponent=sys<br> ngcomponent=comp<br> ngcomponent=.
-</A>
-</PRE>
-<A NAME="1272795">
-OID: <code>2.16.840.1.113730.3.1.196</code><P></A>
-
-<A NAME="1037900">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1100403">dn</a><P></A>
-<A NAME="1036977">
-<A NAME="nsaclrole">
-<B>nsaclrole</B>
-</a></a>
-<P>
-
-
-<A NAME="1037146">
-Identifies the access for individual news group roles (for example, manager, poster, reader, etc). This attribute is a Netscape|Red Hat extension to the standard LDAP schema. It is used by the Collabra server on <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1078583">nginfo</a> entries to identify access control for individual news groups. This attribute is used only on the branch point of the ngcomponent subtree. The format and nature of the information placed on this attribute by the Collabra server is subject to change without notice.<P></A>
-
-<A NAME="1036980">
-For example:<P></A>
-<PRE><A NAME="1036981">
+</a>
+</pre>
+<a name="1278700">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a>
+<p><a name="1278579"></a><a name="newRdn"><b>newRdn</b>
+</a></p>
+<p><a name="1096607">
+Contains the new RDN (Relative Distinguished Name) of an entry which is
+the target of a modRDN or modDN operation. For example:</a></p>
+<p></p>
+<pre><a name="1096608">
+ newRdn: <i>cn=Jane Doe</i>
+</a>
+</pre>
+<a name="1257841">
+OID: <code>2.16.840.1.113730.3.1.9</code></a>
+<p><a name="1100958">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1100403">dn</a></p>
+<p><a name="1126531">
+</a><a name="newSuperior"><b>newSuperior</b>
+</a></p>
+<p><a name="1126532">
+This attribute gives the name of the entry which becomes the immediate
+superior of the existing entry, when processing a modDN operation. For
+example:</a></p>
+<p></p>
+<pre><a name="1126533">
+ newSuperior: <i>cn=Jane Doe</i>
+</a>
+</pre>
+<a name="1257875">
+OID: <code>2.16.840.1.113730.3.1.11</code></a>
+<p><a name="1126631">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1100403">dn</a></p>
+<p><a name="1095332">
+</a><a name="ngcomponent"><b>ngcomponent</b>
+</a></p>
+<p><a name="1095333">
+Identifies a part of a the news group name. This attribute is a
+Netscape|Red Hat extension to the standard LDAP schema. It is used by
+the Collabra server on </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#">nginfo</a>
+entries to uniquely identify news groups. The format and nature of the
+information placed on this attribute by the Collabra server is subject
+to change without notice.</p>
+<p><a name="1037897">
+For example, the ngcomponent attributes put in place for the
+comp.sys.mac newsgroup would be:</a></p>
+<p></p>
+<pre><a name="1037898">
+ dn: ngcomponent=mac, ngcomponent=sys, ngcomponent=comp,<br> ngcomponent=., <i>o=Example.com<br></i> objectclass: top<br> objectclass: nginfo<br> ngcomponent=mac<br> ngcomponent=sys<br> ngcomponent=comp<br> ngcomponent=.<br></a>
+</pre>
+<a name="1272795">
+OID: <code>2.16.840.1.113730.3.1.196</code></a>
+<p><a name="1037900">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1100403">dn</a></p>
+<p><a name="1036977">
+</a><a name="nsaclrole"><b>nsaclrole</b>
+</a></p>
+<p><a name="1037146">
+Identifies the access for individual news group roles (for example,
+manager, poster, reader, etc). This attribute is a Netscape|Red Hat
+extension to the standard LDAP schema. It is used by the Collabra
+server on </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1078583">nginfo</a>
+entries to identify access control for individual news groups. This
+attribute is used only on the branch point of the ngcomponent subtree.
+The format and nature of the information placed on this attribute by
+the Collabra server is subject to change without notice.</p>
+<p><a name="1036980">
+For example:</a></p>
+<p></p>
+<pre><a name="1036981">
nsaclrole: admin:aprv
-</A>
-</PRE>
-<A NAME="1272665">
-OID: <code>2.16.840.1.113730.3.1.192</code><P></A>
-
-<A NAME="1036983">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1104932">
-<A NAME="nsCalAccess">
-<B>nsCalAccess</B>
-</a></a>
-<P>
-
-
-<A NAME="1177104">
-This attribute is reserved for future use.<P></A>
-
-<A NAME="1177105">
-Defines whether a calendar user, administrator, or resource should be allowed or denied access to the Calendar server. For example:<P></A>
-<PRE><A NAME="1120940">
+</a>
+</pre>
+<a name="1272665">
+OID: <code>2.16.840.1.113730.3.1.192</code></a>
+<p><a name="1036983">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1104932">
+</a><a name="nsCalAccess"><b>nsCalAccess</b>
+</a></p>
+<p><a name="1177104">
+This attribute is reserved for future use.</a></p>
+<p><a name="1177105">
+Defines whether a calendar user, administrator, or resource should be
+allowed or denied access to the Calendar server. For example:</a></p>
+<p></p>
+<pre><a name="1120940">
nsCalAccess: allow
-</A>
-</PRE>
-<A NAME="1270551">
-OID: <code>2.16.840.1.113730.3.1.112</code><P></A>
-
-<A NAME="1104935">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1177696">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema used by the Calendar server.<P></A>
-<A NAME="1166044">
-<A NAME="nsCalAccessDomain">
-<B>nsCalAccessDomain</B>
-</a></a>
-<P>
-
-
-<A NAME="1177890">
-This attribute is reserved for future use.<P></A>
-
-<A NAME="1166046">
-Contains the Internet domain or IP address from which the calendar user, administrator, or resource is allowed to access calendar data.<P></A>
-<PRE><A NAME="1120977">
+</a>
+</pre>
+<a name="1270551">
+OID: <code>2.16.840.1.113730.3.1.112</code></a>
+<p><a name="1104935">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1177696">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema used by the Calendar server.</a></p>
+<p><a name="1166044">
+</a><a name="nsCalAccessDomain"><b>nsCalAccessDomain</b>
+</a></p>
+<p><a name="1177890">
+This attribute is reserved for future use.</a></p>
+<p><a name="1166046">
+Contains the Internet domain or IP address from which the calendar
+user, administrator, or resource is allowed to access calendar data.</a></p>
+<p></p>
+<pre><a name="1120977">
nsCalAccessDomain: example.com
-</A>
-</PRE>
-<A NAME="1270575">
-OID: <code>2.16.840.1.113730.3.1.113</code><P></A>
-
-<A NAME="1104940">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1177866">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema used by the Calendar server.<P></A>
-<A NAME="1104994">
-<A NAME="nsCalAdmd">
-<B>nsCalAdmd</B>
-</a></a>
-<P>
-
-
-<A NAME="1161412">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema used by the Calendar server. The attribute contains an X.400 Administration Management Domain Name. For example:<P></A>
-<PRE><A NAME="1120980">
+</a>
+</pre>
+<a name="1270575">
+OID: <code>2.16.840.1.113730.3.1.113</code></a>
+<p><a name="1104940">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1177866">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema used by the Calendar server.</a></p>
+<p><a name="1104994">
+</a><a name="nsCalAdmd"><b>nsCalAdmd</b>
+</a></p>
+<p><a name="1161412">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema used by the Calendar server. The attribute contains an X.400
+Administration Management Domain Name. For example:</a></p>
+<p></p>
+<pre><a name="1120980">
nsCalAdmd: telemail
-</A>
-</PRE>
-<A NAME="1270587">
-OID: <code>2.16.840.1.113730.3.1.114</code><P></A>
-
-<A NAME="1104995">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1105005">
-<A NAME="nsCalDefaultNoteReminder">
-<B>nsCalDefaultNoteReminder</B>
-</a></a>
-<P>
-
-
-<A NAME="1162561">
-Defines the type (if any) of note reminder sent to a calendar user. The type of reminder can be none (0), visual (1), or visual and audible (2). The Length of the reminder defines the number of minutes before the note expires that the reminder should be sent to the user. The syntax is <code>type:minutes</code>. For example:<P></A>
-<PRE><A NAME="1162562">
+</a>
+</pre>
+<a name="1270587">
+OID: <code>2.16.840.1.113730.3.1.114</code></a>
+<p><a name="1104995">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1105005">
+</a><a name="nsCalDefaultNoteReminder"><b>nsCalDefaultNoteReminder</b>
+</a></p>
+<p><a name="1162561">
+Defines the type (if any) of note reminder sent to a calendar user. The
+type of reminder can be none (0), visual (1), or visual and audible
+(2). The Length of the reminder defines the number of minutes before
+the note expires that the reminder should be sent to the user. The
+syntax is <code>type:minutes</code>. For example:</a></p>
+<p></p>
+<pre><a name="1162562">
nsCalDefaultNoteReminder: 1:10
-</A>
-</PRE>
-<A NAME="1270589">
-OID: <code>2.16.840.1.113730.3.1.115</code><P></A>
-
-<A NAME="1105006">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1174630">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema used by the Calendar server.<P></A>
-<A NAME="1162428">
-<A NAME="nsCalDefaultReminder">
-<B>nsCalDefaultReminder</B>
-</a></a>
-<P>
-
-
-<A NAME="1162430">
-Defines the type (if any) of event reminder sent to calendar event attendees. The type of reminder can be none (0), visual (1), or visual and audible (2). The Length of the reminder defines the number of minutes before the event that the reminder should be sent to event attendees. For example:<P></A>
-<PRE><A NAME="1162431">
+</a>
+</pre>
+<a name="1270589">
+OID: <code>2.16.840.1.113730.3.1.115</code></a>
+<p><a name="1105006">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1174630">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema used by the Calendar server.</a></p>
+<p><a name="1162428">
+</a><a name="nsCalDefaultReminder"><b>nsCalDefaultReminder</b>
+</a></p>
+<p><a name="1162430">
+Defines the type (if any) of event reminder sent to calendar event
+attendees. The type of reminder can be none (0), visual (1), or visual
+and audible (2). The Length of the reminder defines the number of
+minutes before the event that the reminder should be sent to event
+attendees. For example:</a></p>
+<p></p>
+<pre><a name="1162431">
nsCalDefaultReminder: 1:10
-</A>
-</PRE>
-<A NAME="1270594">
-OID: <code>2.16.840.1.113730.3.1.116</code><P></A>
-
-<A NAME="1162433">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1175363">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema used by the Calendar server.<P></A>
-<A NAME="1105139">
-<A NAME="nsCalDefaultTaskReminder">
-<B>nsCalDefaultTaskReminder</B>
-</a></a>
-<P>
-
-
-<A NAME="1162515">
-Defines the type (if any) of task reminder sent to a calendar user. The type of reminder can be none (0), visual (1), or visual and audible (2). The Length of the reminder defines the number of minutes before the task is due that the reminder should be sent to the user. For example:<P></A>
-<PRE><A NAME="1162516">
+</a>
+</pre>
+<a name="1270594">
+OID: <code>2.16.840.1.113730.3.1.116</code></a>
+<p><a name="1162433">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1175363">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema used by the Calendar server.</a></p>
+<p><a name="1105139">
+</a><a name="nsCalDefaultTaskReminder"><b>nsCalDefaultTaskReminder</b>
+</a></p>
+<p><a name="1162515">
+Defines the type (if any) of task reminder sent to a calendar user. The
+type of reminder can be none (0), visual (1), or visual and audible
+(2). The Length of the reminder defines the number of minutes before
+the task is due that the reminder should be sent to the user. For
+example:</a></p>
+<p></p>
+<pre><a name="1162516">
nsCalDefaultTaskReminder: 1:10
-</A>
-</PRE>
-<A NAME="1270608">
-OID: <code>2.16.840.1.113730.3.1.117</code><P></A>
-
-<A NAME="1162518">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1175448">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema used by the Calendar server.<P></A>
-<A NAME="1105164">
-<A NAME="nsCalDisplayPrefs">
-<B>nsCalDisplayPrefs</B>
-</a></a>
-<P>
-
-
-<A NAME="1161965">
-Contains the display preferences for a calendar user or resource. The syntax of this attribute is <code>Flags:StartDay:EndDay:WeekStart:TimeIncrement:ActiveDays:TimeFormat</code>. Flags is no longer used. StartDay is the time in minutes to start the day display. EndDay is the time in minutes to end the day display. WeekStart specifies the first day of the week displayed in the Calendar client, usually Sunday or Monday. TimeIncrement defines the time increment displayed in minutes. ActiveDays specifies which days to display, for example, weekdays only. TimeFormat specifies the time format (AM/PM or 24 hour) to display. In the following example, <code>4</code> represents flags and is not used. The StartDay value (480) is equivalent to 8am, EndDay (1140) is 7pm, WeekStart (0) is Sunday, the TimeIncrement is 15 minutes, the ActiveDays value is set to all, and the TimeFormat is 24 hour.<P></A>
-<PRE><A NAME="1234997">
+</a>
+</pre>
+<a name="1270608">
+OID: <code>2.16.840.1.113730.3.1.117</code></a>
+<p><a name="1162518">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1175448">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema used by the Calendar server.</a></p>
+<p><a name="1105164">
+</a><a name="nsCalDisplayPrefs"><b>nsCalDisplayPrefs</b>
+</a></p>
+<p><a name="1161965">
+Contains the display preferences for a calendar user or resource. The
+syntax of this attribute is <code>Flags:StartDay:EndDay:WeekStart:TimeIncrement:ActiveDays:TimeFormat</code>.
+Flags is no longer used. StartDay is the time in minutes to start the
+day display. EndDay is the time in minutes to end the day display.
+WeekStart specifies the first day of the week displayed in the Calendar
+client, usually Sunday or Monday. TimeIncrement defines the time
+increment displayed in minutes. ActiveDays specifies which days to
+display, for example, weekdays only. TimeFormat specifies the time
+format (AM/PM or 24 hour) to display. In the following example, <code>4</code>
+represents flags and is not used. The StartDay value (480) is
+equivalent to 8am, EndDay (1140) is 7pm, WeekStart (0) is Sunday, the
+TimeIncrement is 15 minutes, the ActiveDays value is set to all, and
+the TimeFormat is 24 hour.</a></p>
+<p></p>
+<pre><a name="1234997">
nsCalDisplayPrefs: 4:480:1140:0:15:127:2
-</A>
-</PRE>
-<A NAME="1270696">
-OID: <code>2.16.840.1.113730.3.1.118</code><P></A>
-
-<A NAME="1161784">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1174421">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema used by the Calendar server.<P></A>
-<A NAME="1164493">
-<A NAME="nsCalFlags">
-<B>nsCalFlags</B>
-</a></a>
-<P>
-
-
-<A NAME="1164494">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema used by the Calendar server. Reserved for future use.<P></A>
-
-<A NAME="1270698">
-OID: <code>2.16.840.1.113730.3.1.119</code><P></A>
-
-<A NAME="1235001">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1157806">
-<A NAME="nsCalHost">
-<B>nsCalHost</B>
-</a></a>
-<P>
-
-
-<A NAME="1157807">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema used by the Calendar server. The attribute contains the hostname or IP address of the computer hosting the Calendar server. For example:<P></A>
-<PRE><A NAME="1122178">
+</a>
+</pre>
+<a name="1270696">
+OID: <code>2.16.840.1.113730.3.1.118</code></a>
+<p><a name="1161784">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1174421">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema used by the Calendar server.</a></p>
+<p><a name="1164493">
+</a><a name="nsCalFlags"><b>nsCalFlags</b>
+</a></p>
+<p><a name="1164494">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema used by the Calendar server. Reserved for future use.</a></p>
+<p><a name="1270698">
+OID: <code>2.16.840.1.113730.3.1.119</code></a></p>
+<p><a name="1235001">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1157806">
+</a><a name="nsCalHost"><b>nsCalHost</b>
+</a></p>
+<p><a name="1157807">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema used by the Calendar server. The attribute contains the hostname
+or IP address of the computer hosting the Calendar server. For example:</a></p>
+<p></p>
+<pre><a name="1122178">
nsCalHost: calserver.example.com
-</A>
-</PRE>
-<A NAME="1270812">
-OID: <code>2.16.840.1.113730.3.1.120</code><P></A>
-
-<A NAME="1105325">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1105333">
-<A NAME="nsCalLanguageId">
-<B>nsCalLanguageId</B>
-</a></a>
-<P>
-
-
-<A NAME="1162674">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema used by the Calendar server. The attribute defines the language in which a user, administrator, or resource prefers to receive email notification. For example:<P></A>
-<PRE><A NAME="1122193">
+</a>
+</pre>
+<a name="1270812">
+OID: <code>2.16.840.1.113730.3.1.120</code></a>
+<p><a name="1105325">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1105333">
+</a><a name="nsCalLanguageId"><b>nsCalLanguageId</b>
+</a></p>
+<p><a name="1162674">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema used by the Calendar server. The attribute defines the language
+in which a user, administrator, or resource prefers to receive email
+notification. For example:</a></p>
+<p></p>
+<pre><a name="1122193">
nsCalLanguageId: english
-</A>
-</PRE>
-<A NAME="1270838">
-OID: <code>2.16.840.1.113730.3.1.121</code><P></A>
-
-<A NAME="1157843">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1157846">
-<A NAME="nsCalNodeAlias">
-<B>nsCalNodeAlias</B>
-</a></a>
-<P>
-
-
-<A NAME="1157847">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema used by the Calendar server. The attribute contains the mnemonic name of the node on which a calendar user's information is stored. For example:<P></A>
-<PRE><A NAME="1171879">
+</a>
+</pre>
+<a name="1270838">
+OID: <code>2.16.840.1.113730.3.1.121</code></a>
+<p><a name="1157843">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1157846">
+</a><a name="nsCalNodeAlias"><b>nsCalNodeAlias</b>
+</a></p>
+<p><a name="1157847">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema used by the Calendar server. The attribute contains the mnemonic
+name of the node on which a calendar user's information is stored. For
+example:</a></p>
+<p></p>
+<pre><a name="1171879">
nsCalNodeAlias: node10000
-</A>
-</PRE>
-<A NAME="1270844">
-OID: <code>2.16.840.1.113730.3.1.122</code><P></A>
-
-<A NAME="1118746">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1118755">
-<A NAME="nsCalNotifMechanism">
-<B>nsCalNotifMechanism</B>
-</a></a>
-<P>
-
-
-<A NAME="1162010">
-Specifies the mechanism used to notify calendar event attendees (usually email). Acceptable values for this attribute are <code>1</code> and <code>0</code> where <code>1</code> means that notification is enabled, and <code>0</code> means that notification is disabled. For example:<P></A>
-<PRE><A NAME="1122226">
+</a>
+</pre>
+<a name="1270844">
+OID: <code>2.16.840.1.113730.3.1.122</code></a>
+<p><a name="1118746">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1118755">
+</a><a name="nsCalNotifMechanism"><b>nsCalNotifMechanism</b>
+</a></p>
+<p><a name="1162010">
+Specifies the mechanism used to notify calendar event attendees
+(usually email). Acceptable values for this attribute are <code>1</code>
+and <code>0</code> where <code>1</code> means that notification is
+enabled, and <code>0</code> means that notification is disabled. For
+example:</a></p>
+<p></p>
+<pre><a name="1122226">
nsCalNotifMechanism: 0
-</A>
-</PRE>
-<A NAME="1270863">
-OID: <code>2.16.840.1.113730.3.1.123</code><P></A>
-
-<A NAME="1118757">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1175516">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema used by the Calendar server.<P></A>
-<A NAME="1105631">
-<A NAME="nsCalOperatingPrefs">
-<B>nsCalOperatingPrefs</B>
-</a></a>
-<P>
-
-
-<A NAME="1161868">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema used by the Calendar server. The attribute defines the operating preferences for a user or resource. Reserved for future use.<P></A>
-
-<A NAME="1270865">
-OID: <code>2.16.840.1.113730.3.1.124</code><P></A>
-
-<A NAME="1161820">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1105739">
-<A NAME="nsCalOrgUnit2">
-<B>nsCalOrgUnit2</B>
-</a></a>
-<P>
-
-
-<A NAME="1161561">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema used by the Calendar server. The attribute contains the X.400 Organization Unit 2 (OU2) for a user or administrator. For example:<P></A>
-<PRE><A NAME="1122284">
+</a>
+</pre>
+<a name="1270863">
+OID: <code>2.16.840.1.113730.3.1.123</code></a>
+<p><a name="1118757">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1175516">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema used by the Calendar server.</a></p>
+<p><a name="1105631">
+</a><a name="nsCalOperatingPrefs"><b>nsCalOperatingPrefs</b>
+</a></p>
+<p><a name="1161868">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema used by the Calendar server. The attribute defines the operating
+preferences for a user or resource. Reserved for future use.</a></p>
+<p><a name="1270865">
+OID: <code>2.16.840.1.113730.3.1.124</code></a></p>
+<p><a name="1161820">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1105739">
+</a><a name="nsCalOrgUnit2"><b>nsCalOrgUnit2</b>
+</a></p>
+<p><a name="1161561">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema used by the Calendar server. The attribute contains the X.400
+Organization Unit 2 (OU2) for a user or administrator. For example:</a></p>
+<p></p>
+<pre><a name="1122284">
nsCalOrgUnit2: marketing
-</A>
-</PRE>
-<A NAME="1270887">
-OID: <code>2.16.840.1.113730.3.1.125</code><P></A>
-
-<A NAME="1105740">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1105752">
-<A NAME="nsCalOrgUnit3">
-<B>nsCalOrgUnit3</B>
-</a></a>
-<P>
-
-
-<A NAME="1161594">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema used by the Calendar server. The attribute contains the X.400 Organization Unit 3 (OU3) for a user or administrator. For example:<P></A>
-<PRE><A NAME="1122291">
+</a>
+</pre>
+<a name="1270887">
+OID: <code>2.16.840.1.113730.3.1.125</code></a>
+<p><a name="1105740">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1105752">
+</a><a name="nsCalOrgUnit3"><b>nsCalOrgUnit3</b>
+</a></p>
+<p><a name="1161594">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema used by the Calendar server. The attribute contains the X.400
+Organization Unit 3 (OU3) for a user or administrator. For example:</a></p>
+<p></p>
+<pre><a name="1122291">
nsCalOrgUnit3: sales
-</A>
-</PRE>
-<A NAME="1270897">
-OID: <code>2.16.840.1.113730.3.1.126</code><P></A>
-
-<A NAME="1105753">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1105815">
-<A NAME="nsCalOrgUnit4">
-<B>nsCalOrgUnit4</B>
-</a></a>
-<P>
-
-
-<A NAME="1164929">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema used by the Calendar server. The attribute contains the X.400 Organization Unit 4 (OU4) for a user or administrator. For example:<P></A>
-<PRE><A NAME="1164930">
+</a>
+</pre>
+<a name="1270897">
+OID: <code>2.16.840.1.113730.3.1.126</code></a>
+<p><a name="1105753">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1105815">
+</a><a name="nsCalOrgUnit4"><b>nsCalOrgUnit4</b>
+</a></p>
+<p><a name="1164929">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema used by the Calendar server. The attribute contains the X.400
+Organization Unit 4 (OU4) for a user or administrator. For example:</a></p>
+<p></p>
+<pre><a name="1164930">
nsCalOrgUnit4: engineering
-</A>
-</PRE>
-<A NAME="1270918">
-OID: <code>2.16.840.1.113730.3.1.127</code><P></A>
-
-<A NAME="1105816">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1105834">
-<A NAME="nsCalPasswordRequired">
-<B>nsCalPasswordRequired</B>
-</a></a>
-<P>
-
-
-<A NAME="1162629">
-Specifies whether a calendar user must supply a password to access calendar data. Acceptable values are <code>1</code> and <code>0</code>; where <code>1</code> means a password is required, and <code>0</code> means that no password is required. For example:<P></A>
-<PRE><A NAME="1122383">
+</a>
+</pre>
+<a name="1270918">
+OID: <code>2.16.840.1.113730.3.1.127</code></a>
+<p><a name="1105816">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1105834">
+</a><a name="nsCalPasswordRequired"><b>nsCalPasswordRequired</b>
+</a></p>
+<p><a name="1162629">
+Specifies whether a calendar user must supply a password to access
+calendar data. Acceptable values are <code>1</code> and <code>0</code>;
+where <code>1</code> means a password is required, and <code>0</code>
+means that no password is required. For example:</a></p>
+<p></p>
+<pre><a name="1122383">
nsCalPasswordRequired: 1
-</A>
-</PRE>
-<A NAME="1270965">
-OID: <code>2.16.840.1.113730.3.1.128</code><P></A>
-
-<A NAME="1105835">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1175590">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema used by the Calendar server.<P></A>
-<A NAME="1105891">
-<A NAME="nsCalPrmd">
-<B>nsCalPrmd</B>
-</a></a>
-<P>
-
-
-<A NAME="1271009">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema used by the Calendar server. The attribute contains the X.400 Private Management Domain Name for a user or administrator. For example:<P></A>
-<PRE><A NAME="1271010">
+</a>
+</pre>
+<a name="1270965">
+OID: <code>2.16.840.1.113730.3.1.128</code></a>
+<p><a name="1105835">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1175590">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema used by the Calendar server.</a></p>
+<p><a name="1105891">
+</a><a name="nsCalPrmd"><b>nsCalPrmd</b>
+</a></p>
+<p><a name="1271009">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema used by the Calendar server. The attribute contains the X.400
+Private Management Domain Name for a user or administrator. For example:</a></p>
+<p></p>
+<pre><a name="1271010">
nsCalPrmd: example
-</A>
-</PRE>
-<A NAME="1271034">
-OID: <code>2.16.840.1.113730.3.1.129</code><P></A>
-
-<A NAME="1271012">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1105943">
-<A NAME="nsCalRefreshPrefs">
-<B>nsCalRefreshPrefs</B>
-</a></a>
-<P>
-
-
-<A NAME="1165339">
-The attribute defines whether the user's preferences should be refreshed and how often. The syntax for this attribute is <code>on/off:minutes</code>. Acceptable values for <code>on/off</code> are <code>1</code> and <code>0</code>; where <code>1</code> means preferences will be refreshed, and <code>0</code> means preferences won't be refreshed. If the <code>on/off</code> value is set to <code>1</code>, the refresh interval is entered in minutes. In the following example, nsCalRefreshPrefs is set to off:<P></A>
-<PRE><A NAME="1171900">
+</a>
+</pre>
+<a name="1271034">
+OID: <code>2.16.840.1.113730.3.1.129</code></a>
+<p><a name="1271012">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1105943">
+</a><a name="nsCalRefreshPrefs"><b>nsCalRefreshPrefs</b>
+</a></p>
+<p><a name="1165339">
+The attribute defines whether the user's preferences should be
+refreshed and how often. The syntax for this attribute is <code>on/off:minutes</code>.
+Acceptable values for <code>on/off</code> are <code>1</code> and <code>0</code>;
+where <code>1</code> means preferences will be refreshed, and <code>0</code>
+means preferences won't be refreshed. If the <code>on/off</code> value
+is set to <code>1</code>, the refresh interval is entered in minutes.
+In the following example, nsCalRefreshPrefs is set to off:</a></p>
+<p></p>
+<pre><a name="1171900">
nsCalRefreshPrefs: 0:0
-</A>
-</PRE>
-<A NAME="1271056">
-OID: <code>2.16.840.1.113730.3.1.130</code><P></A>
-
-<A NAME="1105944">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1173593">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema used by the Calendar server.<P></A>
-<A NAME="1105996">
-<A NAME="nsCalResourceCapacity">
-<B>nsCalResourceCapacity</B>
-</a></a>
-<P>
-
-
-<A NAME="1163461">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema used by the Calendar server. The attribute defines the capacity of a resource, for example, a conference room. For example:<P></A>
-<PRE><A NAME="1122484">
+</a>
+</pre>
+<a name="1271056">
+OID: <code>2.16.840.1.113730.3.1.130</code></a>
+<p><a name="1105944">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1173593">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema used by the Calendar server.</a></p>
+<p><a name="1105996">
+</a><a name="nsCalResourceCapacity"><b>nsCalResourceCapacity</b>
+</a></p>
+<p><a name="1163461">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema used by the Calendar server. The attribute defines the capacity
+of a resource, for example, a conference room. For example:</a></p>
+<p></p>
+<pre><a name="1122484">
nsCalResourceCapacity: 65
-</A>
-</PRE>
-<A NAME="1271073">
-OID: <code>2.16.840.1.113730.3.1.131</code><P></A>
-
-<A NAME="1209240">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1209242">
-<A NAME="nsCalResourceNumber">
-<B>nsCalResourceNumber</B>
-</a></a>
-<P>
-
-
-<A NAME="1209244">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema used by the Calendar server. The attribute contains the resource's identification number. For example:<P></A>
-<PRE><A NAME="1165759">
+</a>
+</pre>
+<a name="1271073">
+OID: <code>2.16.840.1.113730.3.1.131</code></a>
+<p><a name="1209240">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1209242">
+</a><a name="nsCalResourceNumber"><b>nsCalResourceNumber</b>
+</a></p>
+<p><a name="1209244">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema used by the Calendar server. The attribute contains the
+resource's identification number. For example:</a></p>
+<p></p>
+<pre><a name="1165759">
nsCalResourceNumber: 6725
-</A>
-</PRE>
-<A NAME="1271092">
-OID: <code>2.16.840.1.113730.3.1.132</code><P></A>
-
-<A NAME="1106037">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1106093">
-<A NAME="nsCalServerVersion">
-<B>nsCalServerVersion</B>
-</a></a>
-<P>
-
-
-<A NAME="1160060">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema used by the Calendar server. The attribute contains the version number of the Calendar server hosting the calendar user's data. For example:<P></A>
-<PRE><A NAME="1122498">
+</a>
+</pre>
+<a name="1271092">
+OID: <code>2.16.840.1.113730.3.1.132</code></a>
+<p><a name="1106037">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1106093">
+</a><a name="nsCalServerVersion"><b>nsCalServerVersion</b>
+</a></p>
+<p><a name="1160060">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema used by the Calendar server. The attribute contains the version
+number of the Calendar server hosting the calendar user's data. For
+example:</a></p>
+<p></p>
+<pre><a name="1122498">
nsCalServerVersion: 1.0
-</A>
-</PRE>
-<A NAME="1271164">
-OID: <code>2.16.840.1.113730.3.1.133</code><P></A>
-
-<A NAME="1106094">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1106115">
-<A NAME="nsCalSysopCanWritePassword">
-<B>nsCalSysopCanWritePassword</B>
-</a></a>
-<P>
-
-
-<A NAME="1162650">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema used by the Calendar server. The attribute specifies whether the Calendar server administrator can overwrite user, resource, and other administrator passwords. Acceptable values for this attribute are <code>1</code> and <code>0</code> where <code>1</code> means the administrator can overwrite passwords, and <code>0</code> means that the administrator cannot overwrite passwords. For example:<P></A>
-<PRE><A NAME="1171915">
+</a>
+</pre>
+<a name="1271164">
+OID: <code>2.16.840.1.113730.3.1.133</code></a>
+<p><a name="1106094">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1106115">
+</a><a name="nsCalSysopCanWritePassword"><b>nsCalSysopCanWritePassword</b>
+</a></p>
+<p><a name="1162650">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema used by the Calendar server. The attribute specifies whether the
+Calendar server administrator can overwrite user, resource, and other
+administrator passwords. Acceptable values for this attribute are <code>1</code>
+and <code>0</code> where <code>1</code> means the administrator can
+overwrite passwords, and <code>0</code> means that the administrator
+cannot overwrite passwords. For example:</a></p>
+<p></p>
+<pre><a name="1171915">
nsCalSysopCanWritePassword: 1
-</A>
-</PRE>
-<A NAME="1271166">
-OID: <code>2.16.840.1.113730.3.1.134</code><P></A>
-
-<A NAME="1106116">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1106160">
-<A NAME="nsCalTimezone">
-<B>nsCalTimezone</B>
-</a></a>
-<P>
-
-
-<A NAME="1162695">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema used by the Calendar server. The attribute contains the current timezone in which the entry is located. For example:<P></A>
-<PRE><A NAME="1122560">
+</a>
+</pre>
+<a name="1271166">
+OID: <code>2.16.840.1.113730.3.1.134</code></a>
+<p><a name="1106116">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1106160">
+</a><a name="nsCalTimezone"><b>nsCalTimezone</b>
+</a></p>
+<p><a name="1162695">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema used by the Calendar server. The attribute contains the current
+timezone in which the entry is located. For example:</a></p>
+<p></p>
+<pre><a name="1122560">
nsCalTimezone: PST
-</A>
-</PRE>
-<A NAME="1271168">
-OID: <code>2.16.840.1.113730.3.1.135</code><P></A>
-
-<A NAME="1106161">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1106218">
-<A NAME="nsCalXItemId">
-<B>nsCalXItemId</B>
-</a></a>
-<P>
-
-
-<A NAME="1159973">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema used by the Calendar server. The attribute contains a unique identifier for an nsCalendarObject represented in the directory. This identification is composed of the identification number of the node on which the calendar user, administrator, or resource's data is stored, and the identification number of the calendar user, administrator, or resource. The format should be <code>NodeId,ItemId</code>. For example:<P></A>
-<PRE><A NAME="1159974">
+</a>
+</pre>
+<a name="1271168">
+OID: <code>2.16.840.1.113730.3.1.135</code></a>
+<p><a name="1106161">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1106218">
+</a><a name="nsCalXItemId"><b>nsCalXItemId</b>
+</a></p>
+<p><a name="1159973">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema used by the Calendar server. The attribute contains a unique
+identifier for an nsCalendarObject represented in the directory. This
+identification is composed of the identification number of the node on
+which the calendar user, administrator, or resource's data is stored,
+and the identification number of the calendar user, administrator, or
+resource. The format should be <code>NodeId,ItemId</code>. For example:</a></p>
+<p></p>
+<pre><a name="1159974">
nsCalXItemId: 123,6547
-</A>
-</PRE>
-<A NAME="1271216">
-OID: <code>2.16.840.1.113730.3.1.136</code><P></A>
-
-<A NAME="1106219">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1037693">
-<A NAME="nscreator">
-<B>nscreator</B>
-</a></a>
-<P>
-
-
-<A NAME="1037694">
-Identifies the creator of a news group. This attribute is a Netscape|Red Hat extension to the standard LDAP schema that is used by the Collabra server on <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1078583">nginfo</a> entries to identify a news group creator's uid. The format and nature of the information placed on this attribute by the Collabra server is subject to change without notice.<P></A>
-
-<A NAME="1037696">
-For example:<P></A>
-<PRE><A NAME="1037697">
+</a>
+</pre>
+<a name="1271216">
+OID: <code>2.16.840.1.113730.3.1.136</code></a>
+<p><a name="1106219">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1037693">
+</a><a name="nscreator"><b>nscreator</b>
+</a></p>
+<p><a name="1037694">
+Identifies the creator of a news group. This attribute is a
+Netscape|Red Hat extension to the standard LDAP schema that is used by
+the Collabra server on </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1078583">nginfo</a>
+entries to identify a news group creator's uid. The format and nature
+of the information placed on this attribute by the Collabra server is
+subject to change without notice.</p>
+<p><a name="1037696">
+For example:</a></p>
+<p></p>
+<pre><a name="1037697">
nscreator: admin
-</A>
-</PRE>
-<A NAME="1272746">
-OID: <code>2.16.840.1.113730.3.1.195</code><P></A>
-
-<A NAME="1037699">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1037564">
-<A NAME="nsflags">
-<B>nsflags</B>
-</a></a>
-<P>
-
-
-<A NAME="1037565">
-Reserved for future use.<P></A>
-
-<A NAME="1272737">
-OID: <code>2.16.840.1.113730.3.1.194</code><P></A>
-
-<A NAME="1037567">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1091847">
-<A NAME="nsLicensedFor">
-<B>nsLicensedFor</B>
-</a></a>
-<P>
-
-
-<A NAME="1091848">
-Identifies the server that the user is licensed to use. The Administration Server expects each <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#">nsLicenseUser</a> entry to contain zero or more instances of this attribute. Valid keywords for this attribute are currently:<P></A>
-<ul><A NAME="1091850">
-<LI>mail -- the user is a licensed client of the Messaging Server.<P>
-</A>
-<A NAME="1091851">
-<LI>news -- the user is a licensed client of the Collabra Server.<P>
-</A>
-<A NAME="1091852">
-<LI>slapd -- the user is a licensed client of the Directory Server.<P>
-</A>
-<A NAME="1091853">
-<LI>cal -- the user is a licensed client of the Calendar server.<P>
-</A>
+</a>
+</pre>
+<a name="1272746">
+OID: <code>2.16.840.1.113730.3.1.195</code></a>
+<p><a name="1037699">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1037564">
+</a><a name="nsflags"><b>nsflags</b>
+</a></p>
+<p><a name="1037565">
+Reserved for future use.</a></p>
+<p><a name="1272737">
+OID: <code>2.16.840.1.113730.3.1.194</code></a></p>
+<p><a name="1037567">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1091847">
+</a><a name="nsLicensedFor"><b>nsLicensedFor</b>
+</a></p>
+<p><a name="1091848">
+Identifies the server that the user is licensed to use. The
+Administration Server expects each </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#">nsLicenseUser</a>
+entry to contain zero or more instances of this attribute. Valid
+keywords for this attribute are currently:</p>
+<p></p>
+<ul>
+ <a name="1091850"><li>mail -- the user is a licensed client of the
+Messaging Server.
+ <p></p>
+ </li>
+ </a><a name="1091851"><li>news -- the user is a licensed client of
+the Collabra Server.
+ <p></p>
+ </li>
+ </a><a name="1091852"><li>slapd -- the user is a licensed client of
+the Directory Server.
+ <p></p>
+ </li>
+ </a><a name="1091853"><li>cal -- the user is a licensed client of the
+Calendar server.
+ <p></p>
+ </li>
+ </a>
</ul>
-<A NAME="1091854">
-For example:<P></A>
-<PRE><A NAME="1091855">
+<a name="1091854">
+For example:</a>
+<p></p>
+<pre><a name="1091855">
nsLicensedFor: slapd
-</A>
-</PRE>
-<A NAME="1257889">
-OID: <code>2.16.840.1.113730.3.1.36</code><P></A>
-
-<A NAME="1091857">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1091859">
-<A NAME="nsLicenseStartTime">
-<B>nsLicenseStartTime</B>
-</a></a>
-<P>
-
-
-<A NAME="1091860">
-Reserved for future use.<P></A>
-
-<A NAME="1257896">
-OID: <code>2.16.840.1.113730.3.1.37</code><P></A>
-
-<A NAME="1091862">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1091864">
-<A NAME="nsLicenseEndTime">
-<B>nsLicenseEndTime</B>
-</a></a>
-<P>
-
-
-<A NAME="1091865">
-Reserved for future use.<P></A>
-
-<A NAME="1257974">
-OID: <code>2.16.840.1.113730.3.1.38</code><P></A>
-
-<A NAME="1091867">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1092030">
-<A NAME="nsnewsACL">
-<B>nsnewsACL</B>
-</a></a>
-<P>
-
-
-<A NAME="1092031">
-Identifies the access control set for individual news groups. This attribute is a Netscape|Red Hat extension to the standard LDAP schema. It is used by the Collabra server on <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#">nginfo</a> entries to identify access control for individual news groups. The format and nature of the information placed on this attribute by the Collabra server is subject to change without notice.<P></A>
-
-<A NAME="1092033">
-For example:<P></A>
-<PRE><A NAME="1092034">
+</a>
+</pre>
+<a name="1257889">
+OID: <code>2.16.840.1.113730.3.1.36</code></a>
+<p><a name="1091857">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1091859">
+</a><a name="nsLicenseStartTime"><b>nsLicenseStartTime</b>
+</a></p>
+<p><a name="1091860">
+Reserved for future use.</a></p>
+<p><a name="1257896">
+OID: <code>2.16.840.1.113730.3.1.37</code></a></p>
+<p><a name="1091862">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1091864">
+</a><a name="nsLicenseEndTime"><b>nsLicenseEndTime</b>
+</a></p>
+<p><a name="1091865">
+Reserved for future use.</a></p>
+<p><a name="1257974">
+OID: <code>2.16.840.1.113730.3.1.38</code></a></p>
+<p><a name="1091867">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1092030">
+</a><a name="nsnewsACL"><b>nsnewsACL</b>
+</a></p>
+<p><a name="1092031">
+Identifies the access control set for individual news groups. This
+attribute is a Netscape|Red Hat extension to the standard LDAP schema.
+It is used by the Collabra server on </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#">nginfo</a>
+entries to identify access control for individual news groups. The
+format and nature of the information placed on this attribute by the
+Collabra server is subject to change without notice.</p>
+<p><a name="1092033">
+For example:</a></p>
+<p></p>
+<pre><a name="1092034">
nsnewsACL: 2:*:a:D::admin:bpolk::d:*:a:D::manager:admin::d:
-</A>
-</PRE>
-<A NAME="1272650">
-OID: <code>2.16.840.1.113730.3.1.191</code><P></A>
-
-<A NAME="1092036">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1037277">
-<A NAME="nsprettyname">
-<B>nsprettyname</B>
-</a></a>
-<P>
-
-
-<A NAME="1037278">
-Identifies the pretty name or display name for the news group. This attribute is a Netscape|Red Hat extension to the standard LDAP schema that is used by the Collabra server on <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#">nginfo</a> entries to identify individual news groups. The format and nature of the information placed on this attribute by the Collabra server is subject to change without notice.<P></A>
-
-<A NAME="1037280">
-For example:<P></A>
-<PRE><A NAME="1037281">
+</a>
+</pre>
+<a name="1272650">
+OID: <code>2.16.840.1.113730.3.1.191</code></a>
+<p><a name="1092036">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1037277">
+</a><a name="nsprettyname"><b>nsprettyname</b>
+</a></p>
+<p><a name="1037278">
+Identifies the pretty name or display name for the news group. This
+attribute is a Netscape|Red Hat extension to the standard LDAP schema
+that is used by the Collabra server on </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#">nginfo</a>
+entries to identify individual news groups. The format and nature of
+the information placed on this attribute by the Collabra server is
+subject to change without notice.</p>
+<p><a name="1037280">
+For example:</a></p>
+<p></p>
+<pre><a name="1037281">
nsprettyname: MKTG FOR RACHU
-</A>
-</PRE>
-<A NAME="1272668">
-OID: <code>2.16.840.1.113730.3.1.193</code><P></A>
-
-<A NAME="1037283">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1122623">
-<A NAME="ntGroupAttributes">
-<B>ntGroupAttributes</B>
-</a></a>
-<P>
-
-
-<A NAME="1122625">
-Reserved for use by the NT synchronization service to store the attributes of an NT group.<P></A>
-
-<A NAME="1262720">
-OID: <code>1.2.840.113556.1.4.152</code><P></A>
-
-<A NAME="1251757">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004700">bin</a><P></A>
-<A NAME="1122633">
-<A NAME="ntGroupCreateNewGroup">
-<B>ntGroupCreateNewGroup</B>
-</a></a>
-<P>
-
-
-<A NAME="1122635">
-Reserved for use by the NT synchronization service.<P></A>
-
-<A NAME="1258152">
-OID: <code>2.16.840.1.113730.3.1.45</code><P></A>
-
-<A NAME="1258154">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">Syntax: cis</a><P></A>
-<A NAME="1103799">
-<A NAME="ntGroupDeleteGroup">
-<B>ntGroupDeleteGroup</B>
-</a></a>
-<P>
-
-
-<A NAME="1103800">
-Reserved for use by the NT synchronization service.<P></A>
-
-<A NAME="1258186">
-OID: <code>2.16.840.1.113730.3.1.46</code><P></A>
-
-<A NAME="1258188">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">Syntax: cis</a><P></A>
-<A NAME="1103684">
-<A NAME="ntGroupDomainId">
-<B>ntGroupDomainId</B>
-</a></a>
-<P>
-
-
-<A NAME="1103686">
-Used by the NT synchronization service to store the NT Global Groupname/Domain.<P></A>
-
-<A NAME="1258086">
-OID: <code>2.16.840.1.113730.3.1.44</code><P></A>
-
-<A NAME="1251773">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">Syntax: cis</a><P></A>
-<A NAME="1104232">
-<A NAME="ntGroupId">
-<B>ntGroupId</B>
-</a></a>
-<P>
-
-
-<A NAME="1104233">
-Undefined. <P></A>
-
-<A NAME="1260150">
-OID: <code>2.16.840.1.113730.3.1.110</code><P></A>
-
-<A NAME="1104234">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004700">Syntax: </a>bin<P></A>
-<A NAME="1283379">
-<A NAME="ntGroupType">
-<B>ntGroupType</B>
-</a></a>
-<P>
-
-
-<A NAME="1283380">
-Two valid values are global or local<P></A>
-
-<A NAME="1283381">
-OID: <code>2.16.840.1.113730.3.1.47</code><P></A>
-
-<A NAME="1283383">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">Syntax: </a>cis<P></A>
-<A NAME="1013839">
-<A NAME="ntUserAcctExpires">
-<B>ntUserAcctExpires</B>
-</a></a>
-<P>
-
-
-<A NAME="1013857">
-Indicates when the entry's Windows NT account will expire. This value is stored as a string in GMT format. For example:<P></A>
-<PRE><A NAME="1013887">
+</a>
+</pre>
+<a name="1272668">
+OID: <code>2.16.840.1.113730.3.1.193</code></a>
+<p><a name="1037283">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1122623">
+</a><a name="ntGroupAttributes"><b>ntGroupAttributes</b>
+</a></p>
+<p><a name="1122625">
+Reserved for use by the NT synchronization service to store the
+attributes of an NT group.</a></p>
+<p><a name="1262720">
+OID: <code>1.2.840.113556.1.4.152</code></a></p>
+<p><a name="1251757">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004700">bin</a></p>
+<p><a name="1122633">
+</a><a name="ntGroupCreateNewGroup"><b>ntGroupCreateNewGroup</b>
+</a></p>
+<p><a name="1122635">
+Reserved for use by the NT synchronization service.</a></p>
+<p><a name="1258152">
+OID: <code>2.16.840.1.113730.3.1.45</code></a></p>
+<p><a name="1258154">
+</a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">Syntax:
+cis</a></p>
+<p><a name="1103799">
+</a><a name="ntGroupDeleteGroup"><b>ntGroupDeleteGroup</b>
+</a></p>
+<p><a name="1103800">
+Reserved for use by the NT synchronization service.</a></p>
+<p><a name="1258186">
+OID: <code>2.16.840.1.113730.3.1.46</code></a></p>
+<p><a name="1258188">
+</a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">Syntax:
+cis</a></p>
+<p><a name="1103684">
+</a><a name="ntGroupDomainId"><b>ntGroupDomainId</b>
+</a></p>
+<p>
+Used by the NT synchronization service to store the NT Global
+Groupname.&nbsp; Deprecated.&nbsp; The attribute <a
+ href="#ntUserDomainId">ntUserDomainId</a> is now
+used to name both NT users and groups.<br>
+</p>
+<p><a name="1258086">
+OID: <code>2.16.840.1.113730.3.1.44</code></a></p>
+<p><a name="1251773">
+</a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">Syntax:
+cis</a></p>
+<p><a name="1104232">
+</a><a name="ntGroupId"><b>ntGroupId</b>
+</a></p>
+<p><a name="1104233">
+Undefined. </a></p>
+<p><a name="1260150">
+OID: <code>2.16.840.1.113730.3.1.110</code></a></p>
+<p><a name="1104234">
+</a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004700">Syntax:
+</a>bin</p>
+<p><a name="1283379">
+</a><a name="ntGroupType"><b>ntGroupType</b>
+</a></p>
+<p><a name="1283380">
+Two valid values are global or local</a></p>
+<p><a name="1283381">
+OID: <code>2.16.840.1.113730.3.1.47</code></a></p>
+<p><a name="1283383">
+</a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">Syntax:
+</a>cis</p>
+<p><a name="1013839">
+</a><a name="ntUserAcctExpires"><b>ntUserAcctExpires</b>
+</a></p>
+<p><a name="1013857">
+Indicates when the entry's Windows NT account will expire. This value
+is stored as a string in GMT format. For example:</a></p>
+<p></p>
+<pre><a name="1013887">
ntUserAcctExpires: 19961015203415Z
-</A>
-</PRE>
-<A NAME="1262459">
-OID: <code>1.2.840.113556.1.4.159</code><P></A>
-
-<A NAME="1024626">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis </a><P></A>
-<A NAME="1014052">
-<A NAME="ntUserAuthFlags">
-<B>ntUserAuthFlags</B>
-</a></a>
-<P>
-
-
-<A NAME="1014053">
-Identifies an unsigned long integer that contains the entry's operator privileges on the Windows network. For example:<P></A>
-<PRE><A NAME="1038769">
+</a>
+</pre>
+<a name="1262459">
+OID: <code>1.2.840.113556.1.4.159</code></a>
+<p><a name="1024626">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis
+</a></p>
+<p><a name="1014052">
+</a><a name="ntUserAuthFlags"><b>ntUserAuthFlags</b>
+</a></p>
+<p><a name="1014053">
+Identifies an unsigned long integer that contains the entry's operator
+privileges on the Windows network. For example:</a></p>
+<p></p>
+<pre><a name="1038769">
ntUserAuthFlags: AAAAAA==
-</A>
-</PRE>
-<A NAME="1258686">
-OID: <code>2.16.840.1.113730.3.1.60</code><P></A>
-
-<A NAME="1038770">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004700">bin </a><P></A>
-<A NAME="1038772">
-<A NAME="ntUserBadPwCount">
-<B>ntUserBadPwCount</B>
-</a></a>
-<P>
-
-
-<A NAME="1014169">
-Identifies the number of attempts to log on to the Windows account using an incorrect password. A value of 0xFFFFFFFF represents that the value is unknown. For example:<P></A>
-<PRE><A NAME="1014915">
+</a>
+</pre>
+<a name="1258686">
+OID: <code>2.16.840.1.113730.3.1.60</code></a>
+<p><a name="1038770">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004700">bin
+</a></p>
+<p><a name="1038772">
+</a><a name="ntUserBadPwCount"><b>ntUserBadPwCount</b>
+</a></p>
+<p><a name="1014169">
+Identifies the number of attempts to log on to the Windows account
+using an incorrect password. A value of 0xFFFFFFFF represents that the
+value is unknown. For example:</a></p>
+<p></p>
+<pre><a name="1014915">
ntUserBadPwCount: AAAAAA==
-</A>
-</PRE>
-<A NAME="1262557">
-OID: <code>1.2.840.113556.1.4.12</code><P></A>
-
-<A NAME="1038807">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004700">bin </a><P></A>
-<A NAME="1014973">
-<A NAME="ntUserCodePage">
-<B>ntUserCodePage</B>
-</a></a>
-<P>
-
-
-<A NAME="1014989">
-Code page for the user's language of choice. For example:<P></A>
-<PRE><A NAME="1015015">
+</a>
+</pre>
+<a name="1262557">
+OID: <code>1.2.840.113556.1.4.12</code></a>
+<p><a name="1038807">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004700">bin
+</a></p>
+<p><a name="1014973">
+</a><a name="ntUserCodePage"><b>ntUserCodePage</b>
+</a></p>
+<p><a name="1014989">
+Code page for the user's language of choice. For example:</a></p>
+<p></p>
+<pre><a name="1015015">
ntUserCodePage: AAAAAA==
-</A>
-</PRE>
-<A NAME="1262625">
-OID: <code>1.2.840.113556.1.4.16</code><P></A>
-
-<A NAME="1246827">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004700">bin </a><P></A>
-<A NAME="1246829">
-<A NAME="ntUserComment">
-<B>ntUserComment</B>
-</a></a>
-<P>
-
-
-<A NAME="1246830">
-ASCII string representing a description or comments about this entry. For example:<P></A>
-<PRE><A NAME="1015193">
- ntUserComment: Quality control inspector for the ME2873 <br> product line
-</A>
-</PRE>
-<A NAME="1261310">
-OID: <code>1.2.840.113556.1.4.156</code><P></A>
-
-<A NAME="1038675">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis </a><P></A>
-<A NAME="1015155">
-<A NAME="ntUserCountryCode">
-<B>ntUserCountryCode</B>
-</a></a>
-<P>
-
-
-<A NAME="1015217">
-Country code for the user's language of choice. For example:<P></A>
-<PRE><A NAME="1015224">
+</a>
+</pre>
+<a name="1262625">
+OID: <code>1.2.840.113556.1.4.16</code></a>
+<p><a name="1246827">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004700">bin
+</a></p>
+<p><a name="1246829">
+</a><a name="ntUserComment"><b>ntUserComment</b>
+</a></p>
+<p><a name="1246830">
+ASCII string representing a description or comments about this entry.
+For example:</a></p>
+<p></p>
+<pre><a name="1015193">
+ ntUserComment: Quality control inspector for the ME2873 <br> product line<br></a>
+</pre>
+<a name="1261310">
+OID: <code>1.2.840.113556.1.4.156</code></a>
+<p><a name="1038675">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis
+</a></p>
+<p><a name="1015155">
+</a><a name="ntUserCountryCode"><b>ntUserCountryCode</b>
+</a></p>
+<p><a name="1015217">
+Country code for the user's language of choice. For example:</a></p>
+<p></p>
+<pre><a name="1015224">
ntUserCountryCode: AAAAAA==
-</A>
-</PRE>
-<A NAME="1262579">
-OID: <code>1.2.840.113556.1.4.25</code><P></A>
-
-<A NAME="1038682">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis </a><P></A>
-<A NAME="1015239">
-<A NAME="ntUserCreateNewAccount">
-<B>ntUserCreateNewAccount</B>
-</a></a>
-<P>
-
-
-<A NAME="1015245">
-Indicates whether a corresponding NT user account should be created for the new person entry in the Directory Server. ntUserCreateNewAccount can be edited from Directory Server. If ntUserCreateNewAccount is set to True and an NT account does not exist for the specified user name, an NT account will be created. If the attribute is set to False and an NT account does not exist, an error will be logged. If an NT account exists and the attribute is set to False, the existing NT account will be updated. For example:<P></A>
-<PRE><A NAME="1015264">
+</a>
+</pre>
+<a name="1262579">
+OID: <code>1.2.840.113556.1.4.25</code></a>
+<p><a name="1038682">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis
+</a></p>
+<p><a name="1015239">
+</a><a name="ntUserCreateNewAccount"><b>ntUserCreateNewAccount</b>
+</a></p>
+<p><a name="1015245">
+Indicates whether a corresponding NT user account should be created for
+the new person entry in the Directory Server. ntUserCreateNewAccount
+can be edited from Directory Server. If ntUserCreateNewAccount is set
+to True and an NT account does not exist for the specified user name,
+an NT account will be created. If the attribute is set to False and an
+NT account does not exist, an error will be logged. If an NT account
+exists and the attribute is set to False, the existing NT account will
+be updated. For example:</a></p>
+<p></p>
+<pre><a name="1015264">
ntUserCreateNewAccount: true
-</A>
-</PRE>
-<A NAME="1258018">
-OID: <code>2.16.840.1.113730.3.1.42</code><P></A>
-
-<A NAME="1258029">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1015309">
-<A NAME="ntUserDeleteAccount">
-<B>ntUserDeleteAccount</B>
-</a></a>
-<P>
-
-
-<A NAME="1015321">
-Indicates whether the NT user account should be deleted when the entry is deleted from the Directory Server. ntUserDeleteAccount can be edited from Directory Server. If the attribute is set to true, the NT user account will be deleted if the entry is deleted from the Directory Server. If the attribute is set to false, the NT user account will not be deleted. See "Deleting NTUser entries" for more information on deleting ntUser entries. For example:<P></A>
-<PRE><A NAME="1015367">
+</a>
+</pre>
+<a name="1258018">
+OID: <code>2.16.840.1.113730.3.1.42</code></a>
+<p><a name="1258029">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1015309">
+</a><a name="ntUserDeleteAccount"><b>ntUserDeleteAccount</b>
+</a></p>
+<p><a name="1015321">
+Indicates whether the NT user account should be deleted when the entry
+is deleted from the Directory Server. ntUserDeleteAccount can be edited
+from Directory Server. If the attribute is set to true, the NT user
+account will be deleted if the entry is deleted from the Directory
+Server. If the attribute is set to false, the NT user account will not
+be deleted. See "Deleting NTUser entries" for more information on
+deleting ntUser entries. For example:</a></p>
+<p></p>
+<pre><a name="1015367">
ntUserDeleteAccount: true
-</A>
-</PRE>
-<A NAME="1258034">
-OID: <code>2.16.840.1.113730.3.1.43</code><P></A>
-
-<A NAME="1038688">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis </a><P></A>
-<A NAME="1015403">
-<A NAME="ntUserDomainId">
-<B>ntUserDomainId</B>
-</a></a>
-<P>
-
-
-<A NAME="1015422">
-Identifies the NT domain name and user name of the entry in the form NT-domain-name:NT-username. NTUserDomainId can be edited from the Directory Server. For example:<P></A>
-<PRE><A NAME="1015476">
- ntUserDomainId: workgroup:jsmith
-</A>
-</PRE>
-<A NAME="1258011">
-OID: <code>2.16.840.1.113730.3.1.41</code><P></A>
-
-<A NAME="1038691">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis </a><P></A>
-<A NAME="1015534">
-<A NAME="ntUserFlags">
-<B>ntUserFlags</B>
-</a></a>
-<P>
-
-
-<A NAME="1015550">
-Identifies values that determine several features about the user and their account. For example:<P></A>
-<PRE><A NAME="1015561">
+</a>
+</pre>
+<a name="1258034">
+OID: <code>2.16.840.1.113730.3.1.43</code></a>
+<p><a name="1038688">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis
+</a></p>
+<p><a name="1015403">
+</a><a name="ntUserDomainId"><b>ntUserDomainId</b>
+</a></p>
+<p><a name="1015422">
+Identifies the NT user name of the entry. NTUserDomainId can be edited
+from the Directory Server. For example:</a></p>
+<p></p>
+<pre><a name="1015476">
+ ntUserDomainId: jsmith
+</a>
+</pre>
+<a name="1258011">
+OID: <code>2.16.840.1.113730.3.1.41</code></a>
+<p><a name="1038691">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis
+</a></p>
+<p><a name="1015534">
+</a><a name="ntUserFlags"><b>ntUserFlags</b>
+</a></p>
+<p><a name="1015550">
+Identifies values that determine several features about the user and
+their account. For example:</a></p>
+<p></p>
+<pre><a name="1015561">
ntUserFlags: AQIBAA==
-</A>
-</PRE>
-<A NAME="1262345">
-OID: <code>1.2.840.113556.1.4.38</code><P></A>
-
-<A NAME="1038821">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004700">bin </a><P></A>
-<A NAME="1015584">
-<A NAME="ntUserHomeDir">
-<B>ntUserHomeDir</B>
-</a></a>
-<P>
-
-
-<A NAME="1015596">
-ASCII string that represents the path of the user's home directory. The string can be null. For example:<P></A>
-<PRE><A NAME="1015610">
+</a>
+</pre>
+<a name="1262345">
+OID: <code>1.2.840.113556.1.4.38</code></a>
+<p><a name="1038821">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004700">bin
+</a></p>
+<p><a name="1015584">
+</a><a name="ntUserHomeDir"><b>ntUserHomeDir</b>
+</a></p>
+<p><a name="1015596">
+ASCII string that represents the path of the user's home directory. The
+string can be null. For example:</a></p>
+<p></p>
+<pre><a name="1015610">
ntUserHomeDir: c:\u\d78\jsmith\
-</A>
-</PRE>
-<A NAME="1261296">
-OID: <code>1.2.840.113556.1.4.44</code><P></A>
-
-<A NAME="1038694">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis </a><P></A>
-<A NAME="1015624">
-<A NAME="ntUserHomeDirDrive">
-<B>ntUserHomeDirDrive</B>
-</a></a>
-<P>
-
-
-<A NAME="1015648">
-ASCII string that represents the drive letter assigned to the user's home directory. For example:<P></A>
-<PRE><A NAME="1015659">
+</a>
+</pre>
+<a name="1261296">
+OID: <code>1.2.840.113556.1.4.44</code></a>
+<p><a name="1038694">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis
+</a></p>
+<p><a name="1015624">
+</a><a name="ntUserHomeDirDrive"><b>ntUserHomeDirDrive</b>
+</a></p>
+<p><a name="1015648">
+ASCII string that represents the drive letter assigned to the user's
+home directory. For example:</a></p>
+<p></p>
+<pre><a name="1015659">
ntUserHomeDirDrive: c:
-</A>
-</PRE>
-<A NAME="1262717">
-OID: <code>1.2.840.113556.1.4.45</code><P></A>
-
-<A NAME="1038697">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis </a><P></A>
-<A NAME="1015682">
-<A NAME="ntUserLastLogoff">
-<B>ntUserLastLogoff</B>
-</a></a>
-<P>
-
-
-<A NAME="1015726">
-Identifies the time of the last logoff. This value is stored as a string in GMT format. For example:<P></A>
-<PRE><A NAME="1015727">
+</a>
+</pre>
+<a name="1262717">
+OID: <code>1.2.840.113556.1.4.45</code></a>
+<p><a name="1038697">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis
+</a></p>
+<p><a name="1015682">
+</a><a name="ntUserLastLogoff"><b>ntUserLastLogoff</b>
+</a></p>
+<p><a name="1015726">
+Identifies the time of the last logoff. This value is stored as a
+string in GMT format. For example:</a></p>
+<p></p>
+<pre><a name="1015727">
ntUserLastLogoff: 19961015203415Z
-</A>
-</PRE>
-<A NAME="1019703">
-Note that if security logging is turned on, then this attribute is updated on synchronization only if some other aspect of the user's entry has changed.<P></A>
-
-<A NAME="1262403">
-OID: <code>1.2.840.113556.1.4.51</code><P></A>
-
-<A NAME="1038700">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis </a><P></A>
-<A NAME="1015722">
-<A NAME="ntUserLastLogon">
-<B>ntUserLastLogon</B>
-</a></a>
-<P>
-
-
-<A NAME="1015750">
-Identifies the time of the last logon. This value is stored as a string in GMT format. For example:<P></A>
-<PRE><A NAME="1015751">
+</a>
+</pre>
+<a name="1019703">
+Note that if security logging is turned on, then this attribute is
+updated on synchronization only if some other aspect of the user's
+entry has changed.</a>
+<p><a name="1262403">OID: <code>1.2.840.113556.1.4.51</code></a></p>
+<p><a name="1038700">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis
+</a></p>
+<p><a name="1015722">
+</a><a name="ntUserLastLogon"><b>ntUserLastLogon</b>
+</a></p>
+<p><a name="1015750">
+Identifies the time of the last logon. This value is stored as a string
+in GMT format. For example:</a></p>
+<p></p>
+<pre><a name="1015751">
ntUserLastLogon: 19961015203415Z
-</A>
-</PRE>
-<A NAME="1019919">
-Note that if security logging is turned on, then this attribute is updated on synchronization only if some other aspect of the user's entry has changed.<P></A>
-
-<A NAME="1262390">
-OID: <code>1.2.840.113556.1.4.52</code><P></A>
-
-<A NAME="1038703">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis </a><P></A>
-<A NAME="1015746">
-<A NAME="ntUserLogonHours">
-<B>ntUserLogonHours</B>
-</a></a>
-<P>
-
-
-<A NAME="1015787">
-Identifies the times during which the user may log on. Time is represented by a one-to-one correspondence between the hour of the week and a bit within the string. For example, bit 0 word 0 is Sunday, 0:00 to 0:59. Bit 1 word 0 is Sunday, 1:00 to 1:59, etc. For example:<P></A>
-<PRE><A NAME="1015803">
+</a>
+</pre>
+<a name="1019919">
+Note that if security logging is turned on, then this attribute is
+updated on synchronization only if some other aspect of the user's
+entry has changed.</a>
+<p><a name="1262390">OID: <code>1.2.840.113556.1.4.52</code></a></p>
+<p><a name="1038703">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis
+</a></p>
+<p><a name="1015746">
+</a><a name="ntUserLogonHours"><b>ntUserLogonHours</b>
+</a></p>
+<p><a name="1015787">
+Identifies the times during which the user may log on. Time is
+represented by a one-to-one correspondence between the hour of the week
+and a bit within the string. For example, bit 0 word 0 is Sunday, 0:00
+to 0:59. Bit 1 word 0 is Sunday, 1:00 to 1:59, etc. For example:</a></p>
+<p></p>
+<pre><a name="1015803">
ntUserLogonHours: ///1000011100000101111111...
-</A>
-</PRE>
-<A NAME="1019921">
-Note that if security logging is turned on, then this attribute is updated on synchronization only if some other aspect of the user's entry has changed.<P></A>
-
-<A NAME="1262547">
-OID: <code>1.2.840.113556.1.4.64</code><P></A>
-
-<A NAME="1038824">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004700">bin </a><P></A>
-<A NAME="1015839">
-<A NAME="ntUserLogonServer">
-<B>ntUserLogonServer</B>
-</a></a>
-<P>
-
-
-<A NAME="1015859">
-ASCII string that represents the name of the server to which the user's logon requests are sent. Server names should be preceded by two backslashes (\\). Server names of \\* indicate that the logon request can be handled by any logon server. A null string represents that requests are sent to the domain controller. For example:<P></A>
-<PRE><A NAME="1015953">
+</a>
+</pre>
+<a name="1019921">
+Note that if security logging is turned on, then this attribute is
+updated on synchronization only if some other aspect of the user's
+entry has changed.</a>
+<p><a name="1262547">OID: <code>1.2.840.113556.1.4.64</code></a></p>
+<p><a name="1038824">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004700">bin
+</a></p>
+<p><a name="1015839">
+</a><a name="ntUserLogonServer"><b>ntUserLogonServer</b>
+</a></p>
+<p><a name="1015859">
+ASCII string that represents the name of the server to which the user's
+logon requests are sent. Server names should be preceded by two
+backslashes (\\). Server names of \\* indicate that the logon request
+can be handled by any logon server. A null string represents that
+requests are sent to the domain controller. For example:</a></p>
+<p></p>
+<pre><a name="1015953">
ntUserLogonServer: \\firefly
-</A>
-</PRE>
-<A NAME="1259015">
-OID: <code>2.16.840.1.113730.3.1.65</code><P></A>
-
-<A NAME="1038706">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis </a><P></A>
-<A NAME="1015984">
-<A NAME="ntUserMaxStorage">
-<B>ntUserMaxStorage</B>
-</a></a>
-<P>
-
-
-<A NAME="1015997">
-Maximum amount of disk space the user may use. For example:<P></A>
-<PRE><A NAME="1016004">
+</a>
+</pre>
+<a name="1259015">
+OID: <code>2.16.840.1.113730.3.1.65</code></a>
+<p><a name="1038706">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis
+</a></p>
+<p><a name="1015984">
+</a><a name="ntUserMaxStorage"><b>ntUserMaxStorage</b>
+</a></p>
+<p><a name="1015997">
+Maximum amount of disk space the user may use. For example:</a></p>
+<p></p>
+<pre><a name="1016004">
ntUserMaxStorage: ///////W==
-</A>
-</PRE>
-<A NAME="1262471">
-OID: <code>1.2.840.113556.1.4.76</code><P></A>
-
-<A NAME="1038827">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004700">bin </a><P></A>
-<A NAME="1016030">
-<A NAME="ntUserNumLogons">
-<B>ntUserNumLogons</B>
-</a></a>
-<P>
-
-
-<A NAME="1016043">
-Identifies the number of successful logons to this account. A value of 0xFFFFFFFF indicates the value is unknown. For example:<P></A>
-<PRE><A NAME="1016085">
+</a>
+</pre>
+<a name="1262471">
+OID: <code>1.2.840.113556.1.4.76</code></a>
+<p><a name="1038827">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004700">bin
+</a></p>
+<p><a name="1016030">
+</a><a name="ntUserNumLogons"><b>ntUserNumLogons</b>
+</a></p>
+<p><a name="1016043">
+Identifies the number of successful logons to this account. A value of
+0xFFFFFFFF indicates the value is unknown. For example:</a></p>
+<p></p>
+<pre><a name="1016085">
ntUserNumLogons: WwAAAA==
-</A>
-</PRE>
-<A NAME="1258789">
-OID: <code>2.16.840.1.113730.3.1.64</code><P></A>
-
-<A NAME="1038830">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004700">bin </a><P></A>
-<A NAME="1021575">
-<A NAME="ntUserParms">
-<B>ntUserParms</B>
-</a></a>
-<P>
-
-
-<A NAME="1021584">
-Unicode string reserved for use by applications. For example:<P></A>
-<PRE><A NAME="1021587">
+</a>
+</pre>
+<a name="1258789">
+OID: <code>2.16.840.1.113730.3.1.64</code></a>
+<p><a name="1038830">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004700">bin
+</a></p>
+<p><a name="1021575">
+</a><a name="ntUserParms"><b>ntUserParms</b>
+</a></p>
+<p><a name="1021584">
+Unicode string reserved for use by applications. For example:</a></p>
+<p></p>
+<pre><a name="1021587">
ntUserParms: Temp date is today
-</A>
-</PRE>
-<A NAME="1258702">
-OID: <code>2.16.840.1.113730.3.1.62</code><P></A>
-
-<A NAME="1038709">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis </a><P></A>
-<A NAME="1016157">
-<A NAME="ntUserPasswordExpired">
-<B>ntUserPasswordExpired</B>
-</a></a>
-<P>
-
-
-<A NAME="1259827">
-Identifies if the user's NT password has expired. The value will be zero if the password has not expired, or nonzero if it has. For example:<P></A>
-<PRE><A NAME="1259828">
+</a>
+</pre>
+<a name="1258702">
+OID: <code>2.16.840.1.113730.3.1.62</code></a>
+<p><a name="1038709">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis
+</a></p>
+<p><a name="1016157">
+</a><a name="ntUserPasswordExpired"><b>ntUserPasswordExpired</b>
+</a></p>
+<p><a name="1259827">
+Identifies if the user's NT password has expired. The value will be
+zero if the password has not expired, or nonzero if it has. For example:</a></p>
+<p></p>
+<pre><a name="1259828">
ntUserPasswordExpired: AAAAAA==
-</A>
-</PRE>
-<A NAME="1259829">
-OID: <code>2.16.840.1.113730.3.1.68</code><P></A>
-
-<A NAME="1038833">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004700">bin </a><P></A>
-<A NAME="1016246">
-<A NAME="ntUserPrimaryGroupId">
-<B>ntUserPrimaryGroupId</B>
-</a></a>
-<P>
-
-
-<A NAME="1016259">
-Identifies the relative ID (RID) of the Primary Global Group for the user. For example:<P></A>
-<PRE><A NAME="1016262">
+</a>
+</pre>
+<a name="1259829">
+OID: <code>2.16.840.1.113730.3.1.68</code></a>
+<p><a name="1038833">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004700">bin
+</a></p>
+<p><a name="1016246">
+</a><a name="ntUserPrimaryGroupId"><b>ntUserPrimaryGroupId</b>
+</a></p>
+<p><a name="1016259">
+Identifies the relative ID (RID) of the Primary Global Group for the
+user. For example:</a></p>
+<p></p>
+<pre><a name="1016262">
ntUserPrimaryGroupId: AQJAAA==
-</A>
-</PRE>
-<A NAME="1262706">
-OID: <code>1.2.840.113556.1.4.98</code><P></A>
-
-<A NAME="1038836">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004700">bin </a><P></A>
-<A NAME="1017849">
-<A NAME="ntUserPriv">
-<B>ntUserPriv</B>
-</a></a>
-<P>
-
-
-<A NAME="1017863">
-Identifies the user's level of privilege on the Window's NT Network. For example:<P></A>
-<PRE><A NAME="1017866">
+</a>
+</pre>
+<a name="1262706">
+OID: <code>1.2.840.113556.1.4.98</code></a>
+<p><a name="1038836">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004700">bin
+</a></p>
+<p><a name="1017849">
+</a><a name="ntUserPriv"><b>ntUserPriv</b>
+</a></p>
+<p><a name="1017863">
+Identifies the user's level of privilege on the Window's NT Network.
+For example:</a></p>
+<p></p>
+<pre><a name="1017866">
ntUserPriv: AgAAAA==
-</A>
-</PRE>
-<A NAME="1258612">
-OID: <code>2.16.840.1.113730.3.1.59</code><P></A>
-
-<A NAME="1038839">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004700">bin </a><P></A>
-<A NAME="1016298">
-<A NAME="ntUserProfile">
-<B>ntUserProfile</B>
-</a></a>
-<P>
-
-
-<A NAME="1016315">
-Identifies a path to the user's profile. For example:<P></A>
-<PRE><A NAME="1016326">
+</a>
+</pre>
+<a name="1258612">
+OID: <code>2.16.840.1.113730.3.1.59</code></a>
+<p><a name="1038839">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004700">bin
+</a></p>
+<p><a name="1016298">
+</a><a name="ntUserProfile"><b>ntUserProfile</b>
+</a></p>
+<p><a name="1016315">
+Identifies a path to the user's profile. For example:</a></p>
+<p></p>
+<pre><a name="1016326">
ntUserProfile: c:\u\d78\jsmith\profile.txt
-</A>
-</PRE>
-<A NAME="1259082">
-OID: <code>2.16.840.1.113730.3.1.67</code><P></A>
-
-<A NAME="1038712">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis </a><P></A>
-<A NAME="1016395">
-<A NAME="ntUserScriptPath">
-<B>ntUserScriptPath</B>
-</a></a>
-<P>
-
-
-<A NAME="1016433">
-ASCII string that represents the path to the user's logon script. For example:<P></A>
-<PRE><A NAME="1016470">
+</a>
+</pre>
+<a name="1259082">
+OID: <code>2.16.840.1.113730.3.1.67</code></a>
+<p><a name="1038712">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis
+</a></p>
+<p><a name="1016395">
+</a><a name="ntUserScriptPath"><b>ntUserScriptPath</b>
+</a></p>
+<p><a name="1016433">
+ASCII string that represents the path to the user's logon script. For
+example:</a></p>
+<p></p>
+<pre><a name="1016470">
ntUserScriptPath: c:\u\d78\jsmith\lscript.bat
-</A>
-</PRE>
-<A NAME="1262363">
-OID: <code>1.2.840.113556.1.4.62</code><P></A>
-
-<A NAME="1038715">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis </a><P></A>
-<A NAME="1016531">
-<A NAME="ntUserUniqueId">
-<B>ntUserUniqueId</B>
-</a></a>
-<P>
-
-
-<A NAME="1016564">
-Identifies the unique identifier of an NT user. The identifier uniquely identifies the user to SAM within the domain for all time. For example:<P></A>
-<PRE><A NAME="1016605">
+</a>
+</pre>
+<a name="1262363">
+OID: <code>1.2.840.113556.1.4.62</code></a>
+<p><a name="1038715">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis
+</a></p>
+<p><a name="1016531">
+</a><a name="ntUserUniqueId"><b>ntUserUniqueId</b>
+</a></p>
+<p><a name="1016564">
+Identifies the unique identifier of an NT user. The identifier uniquely
+identifies the user to SAM within the domain for all time. For example:</a></p>
+<p></p>
+<pre><a name="1016605">
ntUserUniqueId: 6AMAAA==
-</A>
-</PRE>
-<A NAME="1259068">
-OID: <code>2.16.840.1.113730.3.1.66</code><P></A>
-
-<A NAME="1038842">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004700">bin </a><P></A>
-<A NAME="1016632">
-<A NAME="ntUserUnitsPerWeek">
-<B>ntUserUnitsPerWeek</B>
-</a></a>
-<P>
-
-
-<A NAME="1016672">
-Identifies the number of equal length time units to divide the week into in order to compute the length of ntUserLogonHours. For example:<P></A>
-<PRE><A NAME="1016675">
+</a>
+</pre>
+<a name="1259068">
+OID: <code>2.16.840.1.113730.3.1.66</code></a>
+<p><a name="1038842">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004700">bin
+</a></p>
+<p><a name="1016632">
+</a><a name="ntUserUnitsPerWeek"><b>ntUserUnitsPerWeek</b>
+</a></p>
+<p><a name="1016672">
+Identifies the number of equal length time units to divide the week
+into in order to compute the length of ntUserLogonHours. For example:</a></p>
+<p></p>
+<pre><a name="1016675">
ntUserUnitsPerWeek: qAAAAA==
-</A>
-</PRE>
-<A NAME="1258767">
-OID: <code>2.16.840.1.113730.3.1.63</code><P></A>
-
-<A NAME="1038845">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004700">bin </a><P></A>
-<A NAME="1016696">
-<A NAME="ntUserUsrComment">
-<B>ntUserUsrComment</B>
-</a></a>
-<P>
-
-
-<A NAME="1016715">
-ASCII string representing a description or comments about this entry. For example:<P></A>
-<PRE><A NAME="1016716">
- ntUserUsrComment: Quality control inspector for the ME2873 <br> product line
-</A>
-</PRE>
-<A NAME="1262251">
-OID: <code>2.16.840.1.113730.3.1.61</code><P></A>
-
-<A NAME="1038718">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis </a><P></A>
-<A NAME="1016728">
-<A NAME="ntUserWorkstations">
-<B>ntUserWorkstations</B>
-</a></a>
-<P>
-
-
-<A NAME="1016750">
-ASCII string that represents the names of workstations from which the user may log on. Up to eight workstations may be specified by separating each with a comma. Use null to allow the user to log on from any workstation. For example:<P></A>
-<PRE><A NAME="1016869">
+</a>
+</pre>
+<a name="1258767">
+OID: <code>2.16.840.1.113730.3.1.63</code></a>
+<p><a name="1038845">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004700">bin
+</a></p>
+<p><a name="1016696">
+</a><a name="ntUserUsrComment"><b>ntUserUsrComment</b>
+</a></p>
+<p><a name="1016715">
+ASCII string representing a description or comments about this entry.
+For example:</a></p>
+<p></p>
+<pre><a name="1016716">
+ ntUserUsrComment: Quality control inspector for the ME2873 <br> product line<br></a>
+</pre>
+<a name="1262251">
+OID: <code>2.16.840.1.113730.3.1.61</code></a>
+<p><a name="1038718">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis
+</a></p>
+<p><a name="1016728">
+</a><a name="ntUserWorkstations"><b>ntUserWorkstations</b>
+</a></p>
+<p><a name="1016750">
+ASCII string that represents the names of workstations from which the
+user may log on. Up to eight workstations may be specified by
+separating each with a comma. Use null to allow the user to log on from
+any workstation. For example:</a></p>
+<p></p>
+<pre><a name="1016869">
ntUserWorkstations: firefly
-</A>
-</PRE>
-<A NAME="1262383">
-OID: <code>1.2.840.113556.1.4.86</code><P></A>
-
-<A NAME="1038721">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis </a><P></A>
-<A NAME="1281611">
-<A NAME="o">
-<B>o</B>
-</a></a>
-<P>
-
-
-<A NAME="1281612">
-Identifies the name of the organization. For example:<P></A>
-<PRE><A NAME="1281613">
+</a>
+</pre>
+<a name="1262383">
+OID: <code>1.2.840.113556.1.4.86</code></a>
+<p><a name="1038721">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis
+</a></p>
+<p><a name="1281611">
+</a><a name="o"><b>o</b>
+</a></p>
+<p><a name="1281612">
+Identifies the name of the organization. For example:</a></p>
+<p></p>
+<pre><a name="1281613">
organizationName: Example, Inc.
-</A>
-</PRE>
-<A NAME="1281614">
-or:<P></A>
-<PRE><A NAME="1281615">
+</a>
+</pre>
+<a name="1281614">
+or:</a>
+<p></p>
+<pre><a name="1281615">
o: Example, Inc
-</A>
-</PRE>
-<A NAME="1281616">
-Abbreviation: o<P></A>
-
-<A NAME="1281617">
-OID: <code>2.5.4.10</code><P></A>
-
-<A NAME="1281619">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1229677">
-<A NAME="objectClass">
-<B>objectClass</B>
-</a></a>
-<P>
-
-
-<A NAME="1229678">
-Reserved for use by the Directory Server.<P></A>
-
-<A NAME="1229681">
-OID: <code>2.5.4.0</code><P></A>
-
-<A NAME="1266934">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1242815">
-<A NAME="objectClasses">
-<B>objectClasses</B>
-</a></a>
-<P>
-
-
-<A NAME="1291515">
-Operational, multi-valued attribute that defines the object classes used in a subschema. Each value defines one object class. <P></A>
-
-<A NAME="1263050">
-OID: <code>2.5.21.6</code><P></A>
-
-<A NAME="1242819">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis </a><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1251525">operational</a><P></A>
-<A NAME="1202192">
-<A NAME="obsoletedByDocument">
-<B>obsoletedByDocument</B>
-</a></a>
-<P>
-
-
-<A NAME="1202193">
-Contains the distinguished name of a document that obsoletes the document entry.<P></A>
-
-<A NAME="1272886">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1100403">dn</a><P></A>
-<A NAME="1202199">
-<A NAME="obsoletesDocument">
-<B>obsoletesDocument</B>
-</a></a>
-<P>
-
-
-<A NAME="1217320">
-Contains the distinguished name of a document that is obsoleted by the document entry.<P></A>
-
-<A NAME="1202203">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1100403">dn</a><P></A>
-<A NAME="1281714">
-<A NAME="organizationalStatus">
-<B>organizationalStatus</B>
-</a></a>
-<P>
-
-
-<A NAME="1214388">
-Specifies a category by which a person is often referred to in an organization. For example:<P></A>
-<PRE><A NAME="1214389">
+</a>
+</pre>
+<a name="1281616">
+Abbreviation: o</a>
+<p><a name="1281617">OID: <code>2.5.4.10</code></a></p>
+<p><a name="1281619">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1229677">
+</a><a name="objectClass"><b>objectClass</b>
+</a></p>
+<p><a name="1229678">
+Reserved for use by the Directory Server.</a></p>
+<p><a name="1229681">
+OID: <code>2.5.4.0</code></a></p>
+<p><a name="1266934">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1242815">
+</a><a name="objectClasses"><b>objectClasses</b>
+</a></p>
+<p><a name="1291515">
+Operational, multi-valued attribute that defines the object classes
+used in a subschema. Each value defines one object class. </a></p>
+<p><a name="1263050">
+OID: <code>2.5.21.6</code></a></p>
+<p><a name="1242819">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis
+</a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1251525">operational</a></p>
+<p><a name="1202192">
+</a><a name="obsoletedByDocument"><b>obsoletedByDocument</b>
+</a></p>
+<p><a name="1202193">
+Contains the distinguished name of a document that obsoletes the
+document entry.</a></p>
+<p><a name="1272886">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1100403">dn</a></p>
+<p><a name="1202199">
+</a><a name="obsoletesDocument"><b>obsoletesDocument</b>
+</a></p>
+<p><a name="1217320">
+Contains the distinguished name of a document that is obsoleted by the
+document entry.</a></p>
+<p><a name="1202203">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1100403">dn</a></p>
+<p><a name="1281714">
+</a><a name="organizationalStatus"><b>organizationalStatus</b>
+</a></p>
+<p><a name="1214388">
+Specifies a category by which a person is often referred to in an
+organization. For example:</a></p>
+<p></p>
+<pre><a name="1214389">
organizationalStatus: researcher
-</A>
-</PRE>
-<A NAME="1266110">
-OID: <code>0.9.2342.19200300.100.1.45</code><P></A>
-
-<A NAME="1240989">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1202220">
-<A NAME="otherMailbox">
-<B>otherMailbox</B>
-</a></a>
-<P>
-
-
-<A NAME="1214414">
-Specifies values for electronic mailbox types other than X.400 and rfc822. For example:<P></A>
-<PRE><A NAME="1202222">
+</a>
+</pre>
+<a name="1266110">
+OID: <code>0.9.2342.19200300.100.1.45</code></a>
+<p><a name="1240989">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1202220">
+</a><a name="otherMailbox"><b>otherMailbox</b>
+</a></p>
+<p><a name="1214414">
+Specifies values for electronic mailbox types other than X.400 and
+rfc822. For example:</a></p>
+<p></p>
+<pre><a name="1202222">
otherMailbox: internet $ jdoe@example.com
-</A>
-</PRE>
-<A NAME="1264574">
-OID: <code>0.9.2342.19200300.100.1.22</code><P></A>
-
-<A NAME="1202224">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1241174">
-<A NAME="ou">
-<B>ou</B>
-</a></a>
-<P>
-
-
-<A NAME="1241175">
-Identifies the name of an organizational unit.For example:<P></A>
-<PRE><A NAME="1241176">
+</a>
+</pre>
+<a name="1264574">
+OID: <code>0.9.2342.19200300.100.1.22</code></a>
+<p><a name="1202224">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1241174">
+</a><a name="ou"><b>ou</b>
+</a></p>
+<p><a name="1241175">
+Identifies the name of an organizational unit.For example:</a></p>
+<p></p>
+<pre><a name="1241176">
organizationUnitName: Marketing
-</A>
-</PRE>
-<A NAME="1241177">
-or:<P></A>
-<PRE><A NAME="1241178">
+</a>
+</pre>
+<a name="1241177">
+or:</a>
+<p></p>
+<pre><a name="1241178">
ou: Marketing
-</A>
-</PRE>
-<A NAME="1241180">
-Abbreviation: ou<P></A>
-
-<A NAME="1267161">
-OID: <code>2.5.4.11</code><P></A>
-
-<A NAME="1241182">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1005719">
-<A NAME="owner">
-<B>owner</B>
-</a></a>
-<P>
-
-
-<A NAME="1005732">
-Identifies the distinguished name (DN) of the person responsible for the entry. For example:<P></A>
-<PRE><A NAME="1005743">
- owner: <I>cn=John Smith, o=Example, Inc., c=US</I>
-</A>
-</PRE>
-<A NAME="1267977">
-OID: <code>2.5.4.32</code><P></A>
-
-<A NAME="1005754">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1100403">dn</a><P></A>
-<A NAME="1003070">
-<A NAME="pager">
-<B>pager</B>
-</a></a>
-<P>
-
-
-<A NAME="1003071">
-Identifies the entry's pager phone number. For example:<P></A>
-<PRE><A NAME="1003777">
+</a>
+</pre>
+<a name="1241180">
+Abbreviation: ou</a>
+<p><a name="1267161">OID: <code>2.5.4.11</code></a></p>
+<p><a name="1241182">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1005719">
+</a><a name="owner"><b>owner</b>
+</a></p>
+<p><a name="1005732">
+Identifies the distinguished name (DN) of the person responsible for
+the entry. For example:</a></p>
+<p></p>
+<pre><a name="1005743">
+ owner: <i>cn=John Smith, o=Example, Inc., c=US</i>
+</a>
+</pre>
+<a name="1267977">
+OID: <code>2.5.4.32</code></a>
+<p><a name="1005754">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1100403">dn</a></p>
+<p><a name="1003070">
+</a><a name="pager"><b>pager</b>
+</a></p>
+<p><a name="1003071">
+Identifies the entry's pager phone number. For example:</a></p>
+<p></p>
+<pre><a name="1003777">
pagerTelephoneNumber: 415-555-6789
-</A>
-</PRE>
-<A NAME="1011248">
-or:<P></A>
-<PRE><A NAME="1011258">
+</a>
+</pre>
+<a name="1011248">
+or:</a>
+<p></p>
+<pre><a name="1011258">
pager: 415-555-6789
-</A>
-</PRE>
-<A NAME="1003795">
-Abbreviation: pager<P></A>
-
-<A NAME="1264789">
-OID: <code>0.9.2342.19200300.100.1.42</code><P></A>
-
-<A NAME="1011303">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004703">tel</a><P></A>
-<A NAME="1157269">
-<A NAME="passwordChange">
-<B>passwordChange</B>
-</a></a>
-<P>
-
-
-<A NAME="1157270">
-Defines whether or not users must, may, or can't change passwords. Valid values include <code>must</code>, <code>may</code>, and <code>no</code>. A value of <code>must</code> means that users will be required to change their password at a designated interval. A value of <code>may</code> indicates that users can change their password. A value of <code>no</code> means that users cannot change their password. For example:<P></A>
-<PRE><A NAME="1157271">
+</a>
+</pre>
+<a name="1003795">
+Abbreviation: pager</a>
+<p><a name="1264789">OID: <code>0.9.2342.19200300.100.1.42</code></a></p>
+<p><a name="1011303">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004703">tel</a></p>
+<p><a name="1157269">
+</a><a name="passwordChange"><b>passwordChange</b>
+</a></p>
+<p><a name="1157270">
+Defines whether or not users must, may, or can't change passwords.
+Valid values include <code>must</code>, <code>may</code>, and <code>no</code>.
+A value of <code>must</code> means that users will be required to
+change their password at a designated interval. A value of <code>may</code>
+indicates that users can change their password. A value of <code>no</code>
+means that users cannot change their password. For example:</a></p>
+<p></p>
+<pre><a name="1157271">
passwordChange: <code>no</code>
-</A>
-</PRE>
-<A NAME="1263605">
-OID: <code>2.16.840.1.113730.3.1.102</code><P></A>
-
-<A NAME="1157273">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1157285">
-<A NAME="passwordCheckSyntax">
-<B>passwordCheckSyntax</B>
-</a></a>
-<P>
-
-
-<A NAME="1157402">
-Defines whether password syntax checking is on or off. Acceptable values are <code>1</code> and <code>0</code>; where <code>1</code> means syntax checking is on, and <code>0</code> means that syntax checking is off. For example:<P></A>
-<PRE><A NAME="1157287">
+</a>
+</pre>
+<a name="1263605">
+OID: <code>2.16.840.1.113730.3.1.102</code></a>
+<p><a name="1157273">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1157285">
+</a><a name="passwordCheckSyntax"><b>passwordCheckSyntax</b>
+</a></p>
+<p><a name="1157402">
+Defines whether password syntax checking is on or off. Acceptable
+values are <code>1</code> and <code>0</code>; where <code>1</code>
+means syntax checking is on, and <code>0</code> means that syntax
+checking is off. For example:</a></p>
+<p></p>
+<pre><a name="1157287">
passwordCheckSyntax: 0
-</A>
-</PRE>
-<A NAME="1263576">
-OID: <code>2.16.840.1.113730.3.1.103</code><P></A>
-
-<A NAME="1157289">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1155167">
-<A NAME="passwordExp">
-<B>passwordExp</B>
-</a></a>
-<P>
-
-
-<A NAME="1155169">
-Defines whether or not user passwords expire. Acceptable values are <code>1</code> and <code>0</code>; where <code>1</code> means passwords expire, and <code>0</code> means that passwords never expire. For example:<P></A>
-<PRE><A NAME="1155249">
+</a>
+</pre>
+<a name="1263576">
+OID: <code>2.16.840.1.113730.3.1.103</code></a>
+<p><a name="1157289">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1155167">
+</a><a name="passwordExp"><b>passwordExp</b>
+</a></p>
+<p><a name="1155169">
+Defines whether or not user passwords expire. Acceptable values are <code>1</code>
+and <code>0</code>; where <code>1</code> means passwords expire, and <code>0</code>
+means that passwords never expire. For example:</a></p>
+<p></p>
+<pre><a name="1155249">
passwordExp: 0
-</A>
-</PRE>
-<A NAME="1263339">
-OID: <code>2.16.840.1.113730.3.1.98</code><P></A>
-
-<A NAME="1155171">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1246156">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1103904">
-<A NAME="passwordExpirationTime">
-<B>passwordExpirationTime</B>
-</a></a>
-<P>
-
-
-<A NAME="1166092">
-Defines, in seconds, the time until a user's password expires.<P></A>
-<PRE><A NAME="1166093">
+</a>
+</pre>
+<a name="1263339">
+OID: <code>2.16.840.1.113730.3.1.98</code></a>
+<p><a name="1155171">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1246156">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1103904">
+</a><a name="passwordExpirationTime"><b>passwordExpirationTime</b>
+</a></p>
+<p><a name="1166092">
+Defines, in seconds, the time until a user's password expires.</a></p>
+<p></p>
+<pre><a name="1166093">
passwordExpirationTime: 8640000
-</A>
-</PRE>
-<A NAME="1259845">
-OID: <code>2.16.840.1.113730.3.1.91</code><P></A>
-
-<A NAME="1104141">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis </a><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1251525">operational</a><P></A>
-
-<A NAME="1166110">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1293088">
-<A NAME="passwordExpWarned">
-<B>passwordExpWarned</B>
-</a></a>
-<P>
-
-
-<A NAME="1293090">
-Used by the Directory Server to keep track of password expiration warnings sent to a user. Acceptable values are <code>1</code> and <code>0</code>; where <code>1</code> indicates that a warning has been sent to the user, and <code>0</code> means that no warning has been sent. For example:<P></A>
-<PRE><A NAME="1293091">
+</a>
+</pre>
+<a name="1259845">
+OID: <code>2.16.840.1.113730.3.1.91</code></a>
+<p><a name="1104141">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis
+</a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1251525">operational</a></p>
+<p><a name="1166110">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1293088">
+</a><a name="passwordExpWarned"><b>passwordExpWarned</b>
+</a></p>
+<p><a name="1293090">
+Used by the Directory Server to keep track of password expiration
+warnings sent to a user. Acceptable values are <code>1</code> and <code>0</code>;
+where <code>1</code> indicates that a warning has been sent to the
+user, and <code>0</code> means that no warning has been sent. For
+example:</a></p>
+<p></p>
+<pre><a name="1293091">
passwordExpWarned: 0
-</A>
-</PRE>
-<A NAME="1293092">
-OID: <code>2.16.840.1.113730.3.1.92</code><P></A>
-
-<A NAME="1293095">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis </a><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1251525">operational</a><P></A>
-<A NAME="1104144">
-<A NAME="passwordHistory">
-<B>passwordHistory</B>
-</a></a>
-<P>
-
-
-<A NAME="1155016">
-Contains a history of the user's passwords. For example:<P></A>
-<PRE><A NAME="1287441">
+</a>
+</pre>
+<a name="1293092">
+OID: <code>2.16.840.1.113730.3.1.92</code></a>
+<p><a name="1293095">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis
+</a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1251525">operational</a></p>
+<p><a name="1104144">
+</a><a name="passwordHistory"><b>passwordHistory</b>
+</a></p>
+<p><a name="1155016">
+Contains a history of the user's passwords. For example:</a></p>
+<p></p>
+<pre><a name="1287441">
passwordHistory: AAAAAA==
-</A>
-</PRE>
-<A NAME="1259973">
-OID: <code>2.16.840.1.113730.3.1.96</code><P></A>
-
-<A NAME="1104110">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004700">bin </a><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1251525">operational</a><P></A>
-
-<A NAME="1166119">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1104470">
-<A NAME="passwordInHistory">
-<B>passwordInHistory</B>
-</a></a>
-<P>
-
-
-<A NAME="1104471">
-If password histories are being kept, the value for this attribute defines how many entries should be stored in the history list. For example:<P></A>
-<PRE><A NAME="1157501">
+</a>
+</pre>
+<a name="1259973">
+OID: <code>2.16.840.1.113730.3.1.96</code></a>
+<p><a name="1104110">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004700">bin
+</a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1251525">operational</a></p>
+<p><a name="1166119">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1104470">
+</a><a name="passwordInHistory"><b>passwordInHistory</b>
+</a></p>
+<p><a name="1104471">
+If password histories are being kept, the value for this attribute
+defines how many entries should be stored in the history list. For
+example:</a></p>
+<p></p>
+<pre><a name="1157501">
passwordInHistory: 6
-</A>
-</PRE>
-<A NAME="1260030">
-OID: <code>2.16.840.1.113730.3.1.101</code><P></A>
-
-<A NAME="1104473">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1166153">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1156663">
-<A NAME="passwordKeepHistory">
-<B>passwordKeepHistory</B>
-</a></a>
-<P>
-
-
-<A NAME="1156665">
-Defines whether or not password histories should be kept for users. Acceptable values are <code>1</code> and <code>0</code>; where <code>1</code> indicates that histories will be kept, and <code>0</code> means that no histories are kept. For example:<P></A>
-<PRE><A NAME="1156666">
+</a>
+</pre>
+<a name="1260030">
+OID: <code>2.16.840.1.113730.3.1.101</code></a>
+<p><a name="1104473">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1166153">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1156663">
+</a><a name="passwordKeepHistory"><b>passwordKeepHistory</b>
+</a></p>
+<p><a name="1156665">
+Defines whether or not password histories should be kept for users.
+Acceptable values are <code>1</code> and <code>0</code>; where <code>1</code>
+indicates that histories will be kept, and <code>0</code> means that
+no histories are kept. For example:</a></p>
+<p></p>
+<pre><a name="1156666">
passwordKeepHistory: 0
-</A>
-</PRE>
-<A NAME="1263371">
-OID: <code>2.16.840.1.113730.3.1.100</code><P></A>
-
-<A NAME="1156668">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1166196">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1156671">
-<A NAME="passwordLockout">
-<B>passwordLockout</B>
-</a></a>
-<P>
-
-
-<A NAME="1156672">
-Defines whether or not users can be locked out after a succession of failed attempts to bind to the directory. Acceptable values are <code>1</code> and <code>0</code>; where 1 means that users can be locked out, and a value of 0 indicates that users can't be locked out. For example:<P></A>
-<PRE><A NAME="1156673">
+</a>
+</pre>
+<a name="1263371">
+OID: <code>2.16.840.1.113730.3.1.100</code></a>
+<p><a name="1156668">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1166196">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1156671">
+</a><a name="passwordLockout"><b>passwordLockout</b>
+</a></p>
+<p><a name="1156672">
+Defines whether or not users can be locked out after a succession of
+failed attempts to bind to the directory. Acceptable values are <code>1</code>
+and <code>0</code>; where 1 means that users can be locked out, and a
+value of 0 indicates that users can't be locked out. For example:</a></p>
+<p></p>
+<pre><a name="1156673">
passwordLockout: 0
-</A>
-</PRE>
-<A NAME="1263488">
-OID: <code>2.16.840.1.113730.3.1.105</code><P></A>
-
-<A NAME="1156675">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1166205">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1104188">
-<A NAME="passwordLockoutDuration">
-<B>passwordLockoutDuration</B>
-</a></a>
-<P>
-
-
-<A NAME="1104189">
-Defines how long, in seconds, to lock users out of the directory. For example:<P></A>
-<PRE><A NAME="1155990">
+</a>
+</pre>
+<a name="1263488">
+OID: <code>2.16.840.1.113730.3.1.105</code></a>
+<p><a name="1156675">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1166205">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1104188">
+</a><a name="passwordLockoutDuration"><b>passwordLockoutDuration</b>
+</a></p>
+<p><a name="1104189">
+Defines how long, in seconds, to lock users out of the directory. For
+example:</a></p>
+<p></p>
+<pre><a name="1155990">
passwordLockoutDuration: 600
-</A>
-</PRE>
-<A NAME="1263555">
-OID: <code>2.16.840.1.113730.3.1.109</code><P></A>
-
-<A NAME="1104190">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1166333">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1166286">
-<A NAME="passwordMaxAge">
-<B>passwordMaxAge</B>
-</a></a>
-<P>
-
-
-<A NAME="1166287">
-Defines, in seconds, how long passwords can be used before they expire.<P></A>
-<PRE><A NAME="1166288">
+</a>
+</pre>
+<a name="1263555">
+OID: <code>2.16.840.1.113730.3.1.109</code></a>
+<p><a name="1104190">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1166333">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1166286">
+</a><a name="passwordMaxAge"><b>passwordMaxAge</b>
+</a></p>
+<p><a name="1166287">
+Defines, in seconds, how long passwords can be used before they expire.</a></p>
+<p></p>
+<pre><a name="1166288">
passwordMaxAge: 8640000
-</A>
-</PRE>
-<A NAME="1259984">
-OID: <code>2.16.840.1.113730.3.1.97</code><P></A>
-
-<A NAME="1104336">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1166368">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1104715">
-<A NAME="passwordMaxFailure">
-<B>passwordMaxFailure</B>
-</a></a>
-<P>
-
-
-<A NAME="1104716">
-Tells the server to lock users out after a specified number of failed attempts to bind to the directory. For example:<P></A>
-<PRE><A NAME="1155781">
+</a>
+</pre>
+<a name="1259984">
+OID: <code>2.16.840.1.113730.3.1.97</code></a>
+<p><a name="1104336">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1166368">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1104715">
+</a><a name="passwordMaxFailure"><b>passwordMaxFailure</b>
+</a></p>
+<p><a name="1104716">
+Tells the server to lock users out after a specified number of failed
+attempts to bind to the directory. For example:</a></p>
+<p></p>
+<pre><a name="1155781">
passwordMaxFailure: 3
-</A>
-</PRE>
-<A NAME="1263500">
-OID: <code>2.16.840.1.113730.3.1.106</code><P></A>
-
-<A NAME="1104718">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1166400">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1104413">
-<A NAME="passwordMinLength">
-<B>passwordMinLength</B>
-</a></a>
-<P>
-
-
-<A NAME="1104414">
-Defines the minimum number of characters required for a user's password. For example:<P></A>
-<PRE><A NAME="1156233">
+</a>
+</pre>
+<a name="1263500">
+OID: <code>2.16.840.1.113730.3.1.106</code></a>
+<p><a name="1104718">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1166400">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1104413">
+</a><a name="passwordMinLength"><b>passwordMinLength</b>
+</a></p>
+<p><a name="1104414">
+Defines the minimum number of characters required for a user's
+password. For example:</a></p>
+<p></p>
+<pre><a name="1156233">
passwordMinLength: 6
-</A>
-</PRE>
-<A NAME="1260009">
-OID: <code>2.16.840.1.113730.3.1.99</code><P></A>
-
-<A NAME="1104416">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1166409">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1104754">
-<A NAME="passwordResetDuration">
-<B>passwordResetDuration</B>
-</a></a>
-<P>
-
-
-<A NAME="1157530">
-Defines the time, in seconds, between a user lockout and the time the retry count for the user is reset to zero.<P></A>
-<PRE><A NAME="1157650">
+</a>
+</pre>
+<a name="1260009">
+OID: <code>2.16.840.1.113730.3.1.99</code></a>
+<p><a name="1104416">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1166409">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1104754">
+</a><a name="passwordResetDuration"><b>passwordResetDuration</b>
+</a></p>
+<p><a name="1157530">
+Defines the time, in seconds, between a user lockout and the time the
+retry count for the user is reset to zero.</a></p>
+<p></p>
+<pre><a name="1157650">
passwordResetDuration: 600
-</A>
-</PRE>
-<A NAME="1260081">
-OID: <code>2.16.840.1.113730.3.1.107</code><P></A>
-
-<A NAME="1104757">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1166437">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1103999">
-<A NAME="passwordRetryCount">
-<B>passwordRetryCount</B>
-</a></a>
-<P>
-
-
-<A NAME="1104000">
-Contains the number of times a user has tried to bind to the directory using an incorrect password.<P></A>
-<PRE><A NAME="1154824">
+</a>
+</pre>
+<a name="1260081">
+OID: <code>2.16.840.1.113730.3.1.107</code></a>
+<p><a name="1104757">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1166437">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1103999">
+</a><a name="passwordRetryCount"><b>passwordRetryCount</b>
+</a></p>
+<p><a name="1104000">
+Contains the number of times a user has tried to bind to the directory
+using an incorrect password.</a></p>
+<p></p>
+<pre><a name="1154824">
passwordRetryCount: 3
-</A>
-</PRE>
-<A NAME="1259924">
-OID: <code>2.16.840.1.113730.3.1.93</code><P></A>
-
-<A NAME="1104001">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis </a><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1251525">operational</a><P></A>
-
-<A NAME="1166462">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1156969">
-<A NAME="passwordUnlock">
-<B>passwordUnlock</B>
-</a></a>
-<P>
-
-
-<A NAME="1157793">
-Specifies whether or not users should be locked out forever after a specified number of failed attempts to bind to the directory. Acceptable values are <code>1</code> and <code>0</code>; where <code>1</code> means users shouldn't be locked out forever, and <code>0</code> means that users should be locked out forever. For example:<P></A>
-<PRE><A NAME="1157794">
+</a>
+</pre>
+<a name="1259924">
+OID: <code>2.16.840.1.113730.3.1.93</code></a>
+<p><a name="1104001">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis
+</a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1251525">operational</a></p>
+<p><a name="1166462">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1156969">
+</a><a name="passwordUnlock"><b>passwordUnlock</b>
+</a></p>
+<p><a name="1157793">
+Specifies whether or not users should be locked out forever after a
+specified number of failed attempts to bind to the directory.
+Acceptable values are <code>1</code> and <code>0</code>; where <code>1</code>
+means users shouldn't be locked out forever, and <code>0</code> means
+that users should be locked out forever. For example:</a></p>
+<p></p>
+<pre><a name="1157794">
passwordUnlock: 0
-</A>
-</PRE>
-<A NAME="1263528">
-OID: <code>2.16.840.1.113730.3.1.108</code><P></A>
-
-<A NAME="1156973">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1166485">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1104598">
-<A NAME="passwordWarning">
-<B>passwordWarning</B>
-</a></a>
-<P>
-
-
-<A NAME="1155341">
-Defines, in seconds, when to send a warning message to users about impending password expiration. In the following example, a warning message would be sent to users one day before their password expires.<P></A>
-<PRE><A NAME="1155343">
+</a>
+</pre>
+<a name="1263528">
+OID: <code>2.16.840.1.113730.3.1.108</code></a>
+<p><a name="1156973">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1166485">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1104598">
+</a><a name="passwordWarning"><b>passwordWarning</b>
+</a></p>
+<p><a name="1155341">
+Defines, in seconds, when to send a warning message to users about
+impending password expiration. In the following example, a warning
+message would be sent to users one day before their password expires.</a></p>
+<p></p>
+<pre><a name="1155343">
passwordWarning: 86400
-</A>
-</PRE>
-<A NAME="1263428">
-OID: <code>2.16.840.1.113730.3.1.104</code><P></A>
-
-<A NAME="1155421">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1166523">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1202229">
-<A NAME="personalSignature">
-<B>personalSignature</B>
-</a></a>
-<P>
-
-
-<A NAME="1202230">
-A signature file, in binary format, for the entry. For example:<P></A>
-<PRE><A NAME="1266693">
+</a>
+</pre>
+<a name="1263428">
+OID: <code>2.16.840.1.113730.3.1.104</code></a>
+<p><a name="1155421">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1166523">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1202229">
+</a><a name="personalSignature"><b>personalSignature</b>
+</a></p>
+<p><a name="1202230">
+A signature file, in binary format, for the entry. For example:</a></p>
+<p></p>
+<pre><a name="1266693">
personalSignature: AAAAAA==
-</A>
-</PRE>
-<A NAME="1287454">
-OID: <code>0.9.2342.19200300.100.1.53</code><P></A>
-
-<A NAME="1202233">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004700">bin</a><P></A>
-<A NAME="1202238">
-<A NAME="personalTitle">
-<B>personalTitle</B>
-</a></a>
-<P>
-
-
-<A NAME="1214489">
-Specifies a personal title for a person. Examples of personal titles are "Ms", "Dr", "Prof" and "Rev".<P></A>
-<PRE><A NAME="1202240">
+</a>
+</pre>
+<a name="1287454">
+OID: <code>0.9.2342.19200300.100.1.53</code></a>
+<p><a name="1202233">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004700">bin</a></p>
+<p><a name="1202238">
+</a><a name="personalTitle"><b>personalTitle</b>
+</a></p>
+<p><a name="1214489">
+Specifies a personal title for a person. Examples of personal titles
+are "Ms", "Dr", "Prof" and "Rev".</a></p>
+<p></p>
+<pre><a name="1202240">
personalTitle: Mr
-</A>
-</PRE>
-<A NAME="1264740">
-OID: <code>0.9.2342.19200300.100.1.40</code><P></A>
-
-<A NAME="1202242">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1202247">
-<A NAME="photo">
-<B>photo</B>
-</a></a>
-<P>
-
-
-<A NAME="1202248">
-Contains a photo, in binary form, of the entry. For example:<P></A>
-<PRE><A NAME="1286389">
+</a>
+</pre>
+<a name="1264740">
+OID: <code>0.9.2342.19200300.100.1.40</code></a>
+<p><a name="1202242">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1202247">
+</a><a name="photo"><b>photo</b>
+</a></p>
+<p><a name="1202248">
+Contains a photo, in binary form, of the entry. For example:</a></p>
+<p></p>
+<pre><a name="1286389">
photo: AAAAAA==
-</A>
-</PRE>
-<A NAME="1266307">
-OID: <code>0.9.2342.19200300.100.1.7</code><P></A>
-
-<A NAME="1202251">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004700">bin</a><P></A>
-<A NAME="1003072">
-<A NAME="physicalDeliveryOfficeName">
-<B>physicalDeliveryOfficeName</B>
-</a></a>
-<P>
-
-
-<A NAME="1003073">
-Identifies the name of the city or village where a physical delivery office is located. For example:<P></A>
-<PRE><A NAME="1003804">
+</a>
+</pre>
+<a name="1266307">
+OID: <code>0.9.2342.19200300.100.1.7</code></a>
+<p><a name="1202251">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004700">bin</a></p>
+<p><a name="1003072">
+</a><a name="physicalDeliveryOfficeName"><b>physicalDeliveryOfficeName</b>
+</a></p>
+<p><a name="1003073">
+Identifies the name of the city or village where a physical delivery
+office is located. For example:</a></p>
+<p></p>
+<pre><a name="1003804">
physicalDeliveryOfficeName: Santa Clara
-</A>
-</PRE>
-<A NAME="1267563">
-OID: <code>2.5.4.19</code><P></A>
-
-<A NAME="1107471">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1246531">
-<A NAME="pipcompassservers">
-<B>pipcompassservers</B>
-</a></a>
-<P>
-
-
-<A NAME="1246532">
-Undefined.<P></A>
-
-<A NAME="1271255">
-OID: <code>2.16.840.1.113730.3.1.138</code><P></A>
-
-<A NAME="1107499">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1236180">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1111357">
-<A NAME="pipformat">
-<B>pipformat</B>
-</a></a>
-<P>
-
-
-<A NAME="1119006">
-Attribute used by the compass server to define the format of the free text search profile update sent to the user.<P></A>
-
-<A NAME="1271403">
-OID: <code>2.16.840.1.113730.3.1.144</code><P></A>
-
-<A NAME="1111360">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1246338">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1246341">
-<A NAME="pipfrequency">
-<B>pipfrequency</B>
-</a></a>
-<P>
-
-
-<A NAME="1246342">
-Attribute used by the compass server to describe how often a user receives My Compass newsletters. <P></A>
-
-<A NAME="1271346">
-OID: <code>2.16.840.1.113730.3.1.142</code><P></A>
-
-<A NAME="1111364">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1236223">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1113190">
-<A NAME="pipgroup">
-<B>pipgroup</B>
-</a></a>
-<P>
-
-
-<A NAME="1119538">
-Undefined.<P></A>
-
-<A NAME="1271479">
-OID: <code>2.16.840.1.113730.3.1.158</code><P></A>
-
-<A NAME="1113191">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1236260">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1111369">
-<A NAME="piphour">
-<B>piphour</B>
-</a></a>
-<P>
-
-
-<A NAME="1119581">
-Attribute used by the compass server to define the hours during the day that a user receives free text search profile updates.<P></A>
-
-<A NAME="1271454">
-OID: <code>2.16.840.1.113730.3.1.145</code><P></A>
-
-<A NAME="1111370">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1236306">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1237689">
-<A NAME="pipidstcount">
-<B>pipidstcount</B>
-</a></a>
-<P>
-
-
-<A NAME="1237690">
-Attribute used by the compass server to define the last unique ID used by the user. <P></A>
-
-<A NAME="1271485">
-OID: <code>2.16.840.1.113730.3.1.159</code><P></A>
-
-<A NAME="1113341">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1236324">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1113479">
-<A NAME="pipirlist">
-<B>pipirlist</B>
-</a></a>
-<P>
-
-
-<A NAME="1119793">
-Attribute used by the compass server to contain domains and newsgroups a user wishes to monitor. <P></A>
-
-<A NAME="1271508">
-OID: <code>2.16.840.1.113730.3.1.150</code><P></A>
-
-<A NAME="1113480">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1237824">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1237828">
-<A NAME="pipiroption">
-<B>pipiroption</B>
-</a></a>
-<P>
-
-
-<A NAME="1237829">
-Attribute used by the compass server to define whether or not all entries in pipIrList will be updated or excluded from updates.<P></A>
-
-<A NAME="1271566">
-OID: <code>2.16.840.1.113730.3.1.151</code><P></A>
-
-<A NAME="1113621">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1236383">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1112574">
-<A NAME="piplastcount">
-<B>piplastcount</B>
-</a></a>
-<P>
-
-
-<A NAME="1237876">
-Attribute used by the compass server to define the number of matches that occurred during the last update.<P></A>
-
-<A NAME="1271585">
-OID: <code>2.16.840.1.113730.3.1.153</code><P></A>
-
-<A NAME="1112575">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1246647">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1246650">
-<A NAME="pipmaxhits">
-<B>pipmaxhits</B>
-</a></a>
-<P>
-
-
-<A NAME="1246651">
-Attribute used by the compass server to define the maximum number of documents returned for each free text search profile update. <P></A>
-
-<A NAME="1271604">
-OID: <code>2.16.840.1.113730.3.1.146</code><P></A>
-
-<A NAME="1173472">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1236422">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1111582">
-<A NAME="pipmedium">
-<B>pipmedium</B>
-</a></a>
-<P>
-
-
-<A NAME="1237949">
-Attribute used by the compass server to describes the medium used to send information to the user about updates on free text search profiles. <P></A>
-
-<A NAME="1271368">
-OID: <code>2.16.840.1.113730.3.1.143</code><P></A>
-
-<A NAME="1111583">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1236583">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1236460">
-<A NAME="pipnotify">
-<B>pipnotify</B>
-</a></a>
-<P>
-
-
-<A NAME="1119923">
-Undefined.<P></A>
-
-<A NAME="1271613">
-OID: <code>2.16.840.1.113730.3.1.156</code><P></A>
-
-<A NAME="1236507">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1236602">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1236511">
-<A NAME="pipprivilege">
-<B>pipprivilege</B>
-</a></a>
-<P>
-
-
-<A NAME="1236512">
-Undefined.<P></A>
-
-<A NAME="1271668">
-OID: <code>2.16.840.1.113730.3.1.157</code><P></A>
-
-<A NAME="1112990">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1236630">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1112443">
-<A NAME="pippwp">
-<B>pippwp</B>
-</a></a>
-<P>
-
-
-<A NAME="1238042">
-Attribute used by the compass server that contains the address of a Personal Web Page (PWP) database.<P></A>
-
-<A NAME="1271682">
-OID: <code>2.16.840.1.113730.3.1.152</code><P></A>
-
-<A NAME="1112444">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1236643">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1118693">
-<A NAME="pipreservedces1">
-<B>pipreservedces1</B>
-</a></a>
-<P>
-
-
-<A NAME="1120046">
-Attribute reserved for future use for the Red Hat Server.<P></A>
-
-<A NAME="1271719">
-OID: <code>2.16.840.1.113730.3.1.188</code><P></A>
-
-<A NAME="1118694">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004701">ces</a><P></A>
-
-<A NAME="1236680">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1118699">
-<A NAME="pipreservedces2">
-<B>pipreservedces2</B>
-</a></a>
-<P>
-
-
-<A NAME="1238136">
-Attribute reserved for future use for the Red Hat Server.<P></A>
-
-<A NAME="1271725">
-OID: <code>2.16.840.1.113730.3.1.189</code><P></A>
-
-<A NAME="1118700">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004701">ces</a><P></A>
-
-<A NAME="1236693">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1118705">
-<A NAME="pipreservedces3">
-<B>pipreservedces3</B>
-</a></a>
-<P>
-
-
-<A NAME="1238138">
-Attribute reserved for future use for the Red Hat Server.<P></A>
-
-<A NAME="1271783">
-OID: <code>2.16.840.1.113730.3.1.190</code><P></A>
-
-<A NAME="1118706">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004701">ces</a><P></A>
-
-<A NAME="1236718">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1118350">
-<A NAME="pipreservedcis1">
-<B>pipreservedcis1</B>
-</a></a>
-<P>
-
-
-<A NAME="1238140">
-Attribute reserved for future use for the Red Hat Server.<P></A>
-
-<A NAME="1271796">
-OID: <code>2.16.840.1.113730.3.1.182</code><P></A>
-
-<A NAME="1118351">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1236762">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1118356">
-<A NAME="pipreservedcis2">
-<B>pipreservedcis2</B>
-</a></a>
-<P>
-
-
-<A NAME="1238144">
-Attribute reserved for future use for the Red Hat Server.<P></A>
-
-<A NAME="1271840">
-OID: <code>2.16.840.1.113730.3.1.183</code><P></A>
-
-<A NAME="1118357">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1236799">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1118362">
-<A NAME="pipreservedcis3">
-<B>pipreservedcis3</B>
-</a></a>
-<P>
-
-
-<A NAME="1238146">
-Attribute reserved for future use for the Red Hat Server.<P></A>
-
-<A NAME="1271850">
-OID: <code>2.16.840.1.113730.3.1.184</code><P></A>
-
-<A NAME="1118363">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1236816">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1118368">
-<A NAME="pipreservedcis4">
-<B>pipreservedcis4</B>
-</a></a>
-<P>
-
-
-<A NAME="1238148">
-Attribute reserved for future use for the Red Hat Server.<P></A>
-
-<A NAME="1271856">
-OID: <code>2.16.840.1.113730.3.1.185</code><P></A>
-
-<A NAME="1118369">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1236851">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1118374">
-<A NAME="pipreservedcis5">
-<B>pipreservedcis5</B>
-</a></a>
-<P>
-
-
-<A NAME="1238150">
-Attribute reserved for future use for the Red Hat Server.<P></A>
-
-<A NAME="1271872">
-OID: <code>2.16.840.1.113730.3.1.186</code><P></A>
-
-<A NAME="1118375">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1236870">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1118380">
-<A NAME="pipreservedcis6">
-<B>pipreservedcis6</B>
-</a></a>
-<P>
-
-
-<A NAME="1238152">
-Attribute reserved for future use for the Red Hat Server.<P></A>
-
-<A NAME="1271882">
-OID: <code>2.16.840.1.113730.3.1.187</code><P></A>
-
-<A NAME="1118381">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1236893">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1111729">
-<A NAME="pipresultset">
-<B>pipresultset</B>
-</a></a>
-<P>
-
-
-<A NAME="1238541">
-Attribute used by the compass server that contains a list of attributes about which the user wants to receive updates. <P></A>
-
-<A NAME="1271899">
-OID: <code>2.16.840.1.113730.3.1.147</code><P></A>
-
-<A NAME="1111730">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1236920">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1111947">
-<A NAME="pipsortorder">
-<B>pipsortorder</B>
-</a></a>
-<P>
-
-
-<A NAME="1238667">
-Attribute used by the compass server that contains the sort order of the information in the summary report of the free text search profile update. <P></A>
-
-<A NAME="1271955">
-OID: <code>2.16.840.1.113730.3.1.148</code><P></A>
-
-<A NAME="1111948">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1236950">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1114647">
-<A NAME="pipstatus">
-<B>pipstatus</B>
-</a></a>
-<P>
-
-
-<A NAME="1238753">
-Attribute used by the compass server to define whether a personal interest profile is enabled or disabled. <P></A>
-
-<A NAME="1271286">
-OID: <code>2.16.840.1.113730.3.1.140</code><P></A>
-
-<A NAME="1114648">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1236989">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1116402">
-<A NAME="pipstcategory">
-<B>pipstcategory</B>
-</a></a>
-<P>
-
-
-<A NAME="1238824">
-Attribute used by the compass server that contains the categories or search strings a user is interested in. <P></A>
-
-<A NAME="1271969">
-OID: <code>2.16.840.1.113730.3.1.171</code><P></A>
-
-<A NAME="1116403">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1237014">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1116837">
-<A NAME="pipstformat">
-<B>pipstformat</B>
-</a></a>
-<P>
-
-
-<A NAME="1238895">
-Attribute used by the compass server to describe the format of the category search profile update sent to a user. <P></A>
-
-<A NAME="1272000">
-OID: <code>2.16.840.1.113730.3.1.174</code><P></A>
-
-<A NAME="1116838">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1237031">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1116521">
-<A NAME="pipstfrequency">
-<B>pipstfrequency</B>
-</a></a>
-<P>
-
-
-<A NAME="1120346">
-Attribute used by the compass server to define the frequency that a user receives update alerts. <P></A>
-
-<A NAME="1272198">
-OID: <code>2.16.840.1.113730.3.1.172</code><P></A>
-
-<A NAME="1272200">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1237041">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1116707">
-<A NAME="pipsthour">
-<B>pipsthour</B>
-</a></a>
-<P>
-
-
-<A NAME="1120383">
-Attribute used by the compass server to define the hours during the day that a user receives free category profile updates.<P></A>
-
-<A NAME="1272250">
-OID: <code>2.16.840.1.113730.3.1.175</code><P></A>
-
-<A NAME="1116708">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1237070">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1115462">
-<A NAME="pipstid">
-<B>pipstid</B>
-</a></a>
-<P>
-
-
-<A NAME="1120405">
-Attribute used by the compass server to contain the unique ID of a search topic included in a personal interest profile.<P></A>
-
-<A NAME="1272264">
-OID: <code>2.16.840.1.113730.3.1.160</code><P></A>
-
-<A NAME="1115463">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1237108">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1115769">
-<A NAME="pipstinterest">
-<B>pipstinterest</B>
-</a></a>
-<P>
-
-
-<A NAME="1120445">
-Attribute used by the compass server to describe the importance to a user of each individual search topic in a personal interest profile. <P></A>
-
-<A NAME="1272273">
-OID: <code>2.16.840.1.113730.3.1.164</code><P></A>
-
-<A NAME="1115770">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1237118">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1117562">
-<A NAME="pipstirlist">
-<B>pipstirlist</B>
-</a></a>
-<P>
-
-
-<A NAME="1120460">
-Attribute used by the compass server to contain domains and newsgroups a user wishes to monitor.<P></A>
-
-<A NAME="1272285">
-OID: <code>2.16.840.1.113730.3.1.180</code><P></A>
-
-<A NAME="1117563">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1237149">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1117790">
-<A NAME="pipstiroption">
-<B>pipstiroption</B>
-</a></a>
-<P>
-
-
-<A NAME="1120493">
-Attribute used by the compass server to define whether or not all entries in pipStIrList will be updated or excluded from updates.<P></A>
-
-<A NAME="1272306">
-OID: <code>2.16.840.1.113730.3.1.181</code><P></A>
-
-<A NAME="1237168">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1237182">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1237172">
-<A NAME="pipstlastcount">
-<B>pipstlastcount</B>
-</a></a>
-<P>
-
-
-<A NAME="1237173">
-Attribute used by the compass server that contains the number of category matches during the last update of a personal interest profile. <P></A>
-
-<A NAME="1272312">
-OID: <code>2.16.840.1.113730.3.1.168</code><P></A>
-
-<A NAME="1116157">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1237189">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1117134">
-<A NAME="pipstmaxhits">
-<B>pipstmaxhits</B>
-</a></a>
-<P>
-
-
-<A NAME="1120565">
-Attribute used by the compass server that defines the maximum number of documents returned for each category search profile update.<P></A>
-
-<A NAME="1272354">
-OID: <code>2.16.840.1.113730.3.1.176</code><P></A>
-
-<A NAME="1117135">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1237205">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1117140">
-<A NAME="pipstmedium">
-<B>pipstmedium</B>
-</a></a>
-<P>
-
-
-<A NAME="1120568">
-Attribute used by the compass server that describes the medium used to send information to a user about updates on category search profiles.<P></A>
-
-<A NAME="1272360">
-OID: <code>2.16.840.1.113730.3.1.173</code><P></A>
-
-<A NAME="1117141">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1237235">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1115468">
-<A NAME="pipstname">
-<B>pipstname</B>
-</a></a>
-<P>
-
-
-<A NAME="1120598">
-Attribute used by the compass server that contains an arbitrary name created by a user to describe a search topic.<P></A>
-
-<A NAME="1272404">
-OID: <code>2.16.840.1.113730.3.1.161</code><P></A>
-
-<A NAME="1115469">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1237246">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1115898">
-<A NAME="pipstprivacy">
-<B>pipstprivacy</B>
-</a></a>
-<P>
-
-
-<A NAME="1120637">
-Attribute used by the compass server that defines whether queries of this entry should be allowed or disallowed. <P></A>
-
-<A NAME="1272410">
-OID: <code>2.16.840.1.113730.3.1.166</code><P></A>
-
-<A NAME="1115899">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1237266">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1115474">
-<A NAME="pipstquery">
-<B>pipstquery</B>
-</a></a>
-<P>
-
-
-<A NAME="1120668">
-Undefined.<P></A>
-
-<A NAME="1272438">
-OID: <code>2.16.840.1.113730.3.1.162</code><P></A>
-
-<A NAME="1115475">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1237271">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1117321">
-<A NAME="pipstresultset">
-<B>pipstresultset</B>
-</a></a>
-<P>
-
-
-<A NAME="1120684">
-Attribute used by the compass server that contains a list of attributes about which a user wants to receive updates.<P></A>
-
-<A NAME="1272625">
-OID: <code>2.16.840.1.113730.3.1.177</code><P></A>
-
-<A NAME="1117322">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1237300">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1117327">
-<A NAME="pipstsortorder">
-<B>pipstsortorder</B>
-</a></a>
-<P>
-
-
-<A NAME="1120687">
-Attribute used by the compass server that contains the sort order of the information in the summary report of a category search profile update.<P></A>
-
-<A NAME="1272444">
-OID: <code>2.16.840.1.113730.3.1.178</code><P></A>
-
-<A NAME="1117328">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1237305">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1116027">
-<A NAME="pipststatus">
-<B>pipststatus</B>
-</a></a>
-<P>
-
-
-<A NAME="1120695">
-Attribute used by the compass server that defines the status of the personal interest profile. <P></A>
-
-<A NAME="1272485">
-OID: <code>2.16.840.1.113730.3.1.167</code><P></A>
-
-<A NAME="1116028">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1237322">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1115480">
-<A NAME="pipsttaxonomy">
-<B>pipsttaxonomy</B>
-</a></a>
-<P>
-
-
-<A NAME="1120736">
-Attribute used by the compass server that contains the taxonomy ID.<P></A>
-
-<A NAME="1272491">
-OID: <code>2.16.840.1.113730.3.1.163</code><P></A>
-
-<A NAME="1115481">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1237358">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1117445">
-<A NAME="pipsttimestamp">
-<B>pipsttimestamp</B>
-</a></a>
-<P>
-
-
-<A NAME="1120770">
-Attribute used by the compass server that contains the date the category search profile was last updated for a user.<P></A>
-
-<A NAME="1272500">
-OID: <code>2.16.840.1.113730.3.1.179</code><P></A>
-
-<A NAME="1117446">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1237387">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1115516">
-<A NAME="pipsttotalcount">
-<B>pipsttotalcount</B>
-</a></a>
-<P>
-
-
-<A NAME="1120801">
-Attribute used by the compass server that contains the number of category matches to date. <P></A>
-
-<A NAME="1272537">
-OID: <code>2.16.840.1.113730.3.1.169</code><P></A>
-
-<A NAME="1115517">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1237396">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1115522">
-<A NAME="pipsttotalrun">
-<B>pipsttotalrun</B>
-</a></a>
-<P>
-
-
-<A NAME="1120812">
-Attribute used by the compass server that contains the number of category search updates performed to date.<P></A>
-
-<A NAME="1272560">
-OID: <code>2.16.840.1.113730.3.1.170</code><P></A>
-
-<A NAME="1115523">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1237423">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1116285">
-<A NAME="pipsttype">
-<B>pipsttype</B>
-</a></a>
-<P>
-
-
-<A NAME="1120825">
-Attribute used by the compass server that defines whether a search is a category search or a free text search. <P></A>
-
-<A NAME="1272566">
-OID: <code>2.16.840.1.113730.3.1.165</code><P></A>
-
-<A NAME="1116286">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1237434">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1117682">
-<A NAME="piptimestamp">
-<B>piptimestamp</B>
-</a></a>
-<P>
-
-
-<A NAME="1120828">
-Attribute used by the compass server that contains the date the free text search profile was last updated for this user.<P></A>
-
-<A NAME="1272571">
-OID: <code>2.16.840.1.113730.3.1.149</code><P></A>
-
-<A NAME="1112096">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1237497">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1237470">
-<A NAME="piptotalcount">
-<B>piptotalcount</B>
-</a></a>
-<P>
-
-
-<A NAME="1237471">
-Attribute used by the compass server that contains the number of matches that occurred during all updates to date.<P></A>
-
-<A NAME="1272577">
-OID: <code>2.16.840.1.113730.3.1.154</code><P></A>
-
-<A NAME="1112775">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1237516">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1112780">
-<A NAME="piptotalrun">
-<B>piptotalrun</B>
-</a></a>
-<P>
-
-
-<A NAME="1120866">
-Attribute used by the compass server that contains the total number of personal interest profile updates to date.<P></A>
-
-<A NAME="1272619">
-OID: <code>2.16.840.1.113730.3.1.155</code><P></A>
-
-<A NAME="1112781">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1237538">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1110777">
-<A NAME="pipuid">
-<B>pipuid</B>
-</a></a>
-<P>
-
-
-<A NAME="1120876">
-Attribute used by the compass server that contains the user ID of the person to whom a personal interest profile belongs.<P></A>
-
-<A NAME="1271249">
-OID: <code>2.16.840.1.113730.3.1.137</code><P></A>
-
-<A NAME="1110778">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1237569">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1107663">
-<A NAME="pipuniqueid">
-<B>pipuniqueid</B>
-</a></a>
-<P>
-
-
-<A NAME="1239397">
-Attribute used by the compass server that contains the unique ID of a compass user. <P></A>
-
-<A NAME="1271284">
-OID: <code>2.16.840.1.113730.3.1.139</code><P></A>
-
-<A NAME="1108334">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1237586">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1108439">
-<A NAME="pipusertype">
-<B>pipusertype</B>
-</a></a>
-<P>
-
-
-<A NAME="1120926">
-Attribute used by the compass server that describes the type of a compass user.<P></A>
-
-<A NAME="1271340">
-OID: <code>2.16.840.1.113730.3.1.141</code><P></A>
-
-<A NAME="1108473">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1237595">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1230025">
-<A NAME="postalAddress">
-<B>postalAddress</B>
-</a></a>
-<P>
-
-
-<A NAME="1230026">
-Identifies the entry's mailing address. This field is intended to include multiple lines. When represented in LDIF format, each line should be separated by a dollar sign ($). For example:<P></A>
-<PRE><A NAME="1230027">
+</a>
+</pre>
+<a name="1267563">
+OID: <code>2.5.4.19</code></a>
+<p><a name="1107471">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1246531">
+</a><a name="pipcompassservers"><b>pipcompassservers</b>
+</a></p>
+<p><a name="1246532">
+Undefined.</a></p>
+<p><a name="1271255">
+OID: <code>2.16.840.1.113730.3.1.138</code></a></p>
+<p><a name="1107499">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1236180">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1111357">
+</a><a name="pipformat"><b>pipformat</b>
+</a></p>
+<p><a name="1119006">
+Attribute used by the compass server to define the format of the free
+text search profile update sent to the user.</a></p>
+<p><a name="1271403">
+OID: <code>2.16.840.1.113730.3.1.144</code></a></p>
+<p><a name="1111360">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1246338">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1246341">
+</a><a name="pipfrequency"><b>pipfrequency</b>
+</a></p>
+<p><a name="1246342">
+Attribute used by the compass server to describe how often a user
+receives My Compass newsletters. </a></p>
+<p><a name="1271346">
+OID: <code>2.16.840.1.113730.3.1.142</code></a></p>
+<p><a name="1111364">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1236223">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1113190">
+</a><a name="pipgroup"><b>pipgroup</b>
+</a></p>
+<p><a name="1119538">
+Undefined.</a></p>
+<p><a name="1271479">
+OID: <code>2.16.840.1.113730.3.1.158</code></a></p>
+<p><a name="1113191">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1236260">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1111369">
+</a><a name="piphour"><b>piphour</b>
+</a></p>
+<p><a name="1119581">
+Attribute used by the compass server to define the hours during the day
+that a user receives free text search profile updates.</a></p>
+<p><a name="1271454">
+OID: <code>2.16.840.1.113730.3.1.145</code></a></p>
+<p><a name="1111370">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1236306">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1237689">
+</a><a name="pipidstcount"><b>pipidstcount</b>
+</a></p>
+<p><a name="1237690">
+Attribute used by the compass server to define the last unique ID used
+by the user. </a></p>
+<p><a name="1271485">
+OID: <code>2.16.840.1.113730.3.1.159</code></a></p>
+<p><a name="1113341">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1236324">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1113479">
+</a><a name="pipirlist"><b>pipirlist</b>
+</a></p>
+<p><a name="1119793">
+Attribute used by the compass server to contain domains and newsgroups
+a user wishes to monitor. </a></p>
+<p><a name="1271508">
+OID: <code>2.16.840.1.113730.3.1.150</code></a></p>
+<p><a name="1113480">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1237824">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1237828">
+</a><a name="pipiroption"><b>pipiroption</b>
+</a></p>
+<p><a name="1237829">
+Attribute used by the compass server to define whether or not all
+entries in pipIrList will be updated or excluded from updates.</a></p>
+<p><a name="1271566">
+OID: <code>2.16.840.1.113730.3.1.151</code></a></p>
+<p><a name="1113621">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1236383">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1112574">
+</a><a name="piplastcount"><b>piplastcount</b>
+</a></p>
+<p><a name="1237876">
+Attribute used by the compass server to define the number of matches
+that occurred during the last update.</a></p>
+<p><a name="1271585">
+OID: <code>2.16.840.1.113730.3.1.153</code></a></p>
+<p><a name="1112575">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1246647">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1246650">
+</a><a name="pipmaxhits"><b>pipmaxhits</b>
+</a></p>
+<p><a name="1246651">
+Attribute used by the compass server to define the maximum number of
+documents returned for each free text search profile update. </a></p>
+<p><a name="1271604">
+OID: <code>2.16.840.1.113730.3.1.146</code></a></p>
+<p><a name="1173472">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1236422">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1111582">
+</a><a name="pipmedium"><b>pipmedium</b>
+</a></p>
+<p><a name="1237949">
+Attribute used by the compass server to describes the medium used to
+send information to the user about updates on free text search
+profiles. </a></p>
+<p><a name="1271368">
+OID: <code>2.16.840.1.113730.3.1.143</code></a></p>
+<p><a name="1111583">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1236583">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1236460">
+</a><a name="pipnotify"><b>pipnotify</b>
+</a></p>
+<p><a name="1119923">
+Undefined.</a></p>
+<p><a name="1271613">
+OID: <code>2.16.840.1.113730.3.1.156</code></a></p>
+<p><a name="1236507">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1236602">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1236511">
+</a><a name="pipprivilege"><b>pipprivilege</b>
+</a></p>
+<p><a name="1236512">
+Undefined.</a></p>
+<p><a name="1271668">
+OID: <code>2.16.840.1.113730.3.1.157</code></a></p>
+<p><a name="1112990">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1236630">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1112443">
+</a><a name="pippwp"><b>pippwp</b>
+</a></p>
+<p><a name="1238042">
+Attribute used by the compass server that contains the address of a
+Personal Web Page (PWP) database.</a></p>
+<p><a name="1271682">
+OID: <code>2.16.840.1.113730.3.1.152</code></a></p>
+<p><a name="1112444">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1236643">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1118693">
+</a><a name="pipreservedces1"><b>pipreservedces1</b>
+</a></p>
+<p><a name="1120046">
+Attribute reserved for future use for the Red Hat Server.</a></p>
+<p><a name="1271719">
+OID: <code>2.16.840.1.113730.3.1.188</code></a></p>
+<p><a name="1118694">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004701">ces</a></p>
+<p><a name="1236680">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1118699">
+</a><a name="pipreservedces2"><b>pipreservedces2</b>
+</a></p>
+<p><a name="1238136">
+Attribute reserved for future use for the Red Hat Server.</a></p>
+<p><a name="1271725">
+OID: <code>2.16.840.1.113730.3.1.189</code></a></p>
+<p><a name="1118700">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004701">ces</a></p>
+<p><a name="1236693">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1118705">
+</a><a name="pipreservedces3"><b>pipreservedces3</b>
+</a></p>
+<p><a name="1238138">
+Attribute reserved for future use for the Red Hat Server.</a></p>
+<p><a name="1271783">
+OID: <code>2.16.840.1.113730.3.1.190</code></a></p>
+<p><a name="1118706">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004701">ces</a></p>
+<p><a name="1236718">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1118350">
+</a><a name="pipreservedcis1"><b>pipreservedcis1</b>
+</a></p>
+<p><a name="1238140">
+Attribute reserved for future use for the Red Hat Server.</a></p>
+<p><a name="1271796">
+OID: <code>2.16.840.1.113730.3.1.182</code></a></p>
+<p><a name="1118351">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1236762">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1118356">
+</a><a name="pipreservedcis2"><b>pipreservedcis2</b>
+</a></p>
+<p><a name="1238144">
+Attribute reserved for future use for the Red Hat Server.</a></p>
+<p><a name="1271840">
+OID: <code>2.16.840.1.113730.3.1.183</code></a></p>
+<p><a name="1118357">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1236799">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1118362">
+</a><a name="pipreservedcis3"><b>pipreservedcis3</b>
+</a></p>
+<p><a name="1238146">
+Attribute reserved for future use for the Red Hat Server.</a></p>
+<p><a name="1271850">
+OID: <code>2.16.840.1.113730.3.1.184</code></a></p>
+<p><a name="1118363">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1236816">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1118368">
+</a><a name="pipreservedcis4"><b>pipreservedcis4</b>
+</a></p>
+<p><a name="1238148">
+Attribute reserved for future use for the Red Hat Server.</a></p>
+<p><a name="1271856">
+OID: <code>2.16.840.1.113730.3.1.185</code></a></p>
+<p><a name="1118369">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1236851">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1118374">
+</a><a name="pipreservedcis5"><b>pipreservedcis5</b>
+</a></p>
+<p><a name="1238150">
+Attribute reserved for future use for the Red Hat Server.</a></p>
+<p><a name="1271872">
+OID: <code>2.16.840.1.113730.3.1.186</code></a></p>
+<p><a name="1118375">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1236870">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1118380">
+</a><a name="pipreservedcis6"><b>pipreservedcis6</b>
+</a></p>
+<p><a name="1238152">
+Attribute reserved for future use for the Red Hat Server.</a></p>
+<p><a name="1271882">
+OID: <code>2.16.840.1.113730.3.1.187</code></a></p>
+<p><a name="1118381">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1236893">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1111729">
+</a><a name="pipresultset"><b>pipresultset</b>
+</a></p>
+<p><a name="1238541">
+Attribute used by the compass server that contains a list of attributes
+about which the user wants to receive updates. </a></p>
+<p><a name="1271899">
+OID: <code>2.16.840.1.113730.3.1.147</code></a></p>
+<p><a name="1111730">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1236920">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1111947">
+</a><a name="pipsortorder"><b>pipsortorder</b>
+</a></p>
+<p><a name="1238667">
+Attribute used by the compass server that contains the sort order of
+the information in the summary report of the free text search profile
+update. </a></p>
+<p><a name="1271955">
+OID: <code>2.16.840.1.113730.3.1.148</code></a></p>
+<p><a name="1111948">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1236950">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1114647">
+</a><a name="pipstatus"><b>pipstatus</b>
+</a></p>
+<p><a name="1238753">
+Attribute used by the compass server to define whether a personal
+interest profile is enabled or disabled. </a></p>
+<p><a name="1271286">
+OID: <code>2.16.840.1.113730.3.1.140</code></a></p>
+<p><a name="1114648">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1236989">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1116402">
+</a><a name="pipstcategory"><b>pipstcategory</b>
+</a></p>
+<p><a name="1238824">
+Attribute used by the compass server that contains the categories or
+search strings a user is interested in. </a></p>
+<p><a name="1271969">
+OID: <code>2.16.840.1.113730.3.1.171</code></a></p>
+<p><a name="1116403">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1237014">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1116837">
+</a><a name="pipstformat"><b>pipstformat</b>
+</a></p>
+<p><a name="1238895">
+Attribute used by the compass server to describe the format of the
+category search profile update sent to a user. </a></p>
+<p><a name="1272000">
+OID: <code>2.16.840.1.113730.3.1.174</code></a></p>
+<p><a name="1116838">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1237031">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1116521">
+</a><a name="pipstfrequency"><b>pipstfrequency</b>
+</a></p>
+<p><a name="1120346">
+Attribute used by the compass server to define the frequency that a
+user receives update alerts. </a></p>
+<p><a name="1272198">
+OID: <code>2.16.840.1.113730.3.1.172</code></a></p>
+<p><a name="1272200">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1237041">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1116707">
+</a><a name="pipsthour"><b>pipsthour</b>
+</a></p>
+<p><a name="1120383">
+Attribute used by the compass server to define the hours during the day
+that a user receives free category profile updates.</a></p>
+<p><a name="1272250">
+OID: <code>2.16.840.1.113730.3.1.175</code></a></p>
+<p><a name="1116708">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1237070">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1115462">
+</a><a name="pipstid"><b>pipstid</b>
+</a></p>
+<p><a name="1120405">
+Attribute used by the compass server to contain the unique ID of a
+search topic included in a personal interest profile.</a></p>
+<p><a name="1272264">
+OID: <code>2.16.840.1.113730.3.1.160</code></a></p>
+<p><a name="1115463">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1237108">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1115769">
+</a><a name="pipstinterest"><b>pipstinterest</b>
+</a></p>
+<p><a name="1120445">
+Attribute used by the compass server to describe the importance to a
+user of each individual search topic in a personal interest profile. </a></p>
+<p><a name="1272273">
+OID: <code>2.16.840.1.113730.3.1.164</code></a></p>
+<p><a name="1115770">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1237118">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1117562">
+</a><a name="pipstirlist"><b>pipstirlist</b>
+</a></p>
+<p><a name="1120460">
+Attribute used by the compass server to contain domains and newsgroups
+a user wishes to monitor.</a></p>
+<p><a name="1272285">
+OID: <code>2.16.840.1.113730.3.1.180</code></a></p>
+<p><a name="1117563">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1237149">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1117790">
+</a><a name="pipstiroption"><b>pipstiroption</b>
+</a></p>
+<p><a name="1120493">
+Attribute used by the compass server to define whether or not all
+entries in pipStIrList will be updated or excluded from updates.</a></p>
+<p><a name="1272306">
+OID: <code>2.16.840.1.113730.3.1.181</code></a></p>
+<p><a name="1237168">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1237182">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1237172">
+</a><a name="pipstlastcount"><b>pipstlastcount</b>
+</a></p>
+<p><a name="1237173">
+Attribute used by the compass server that contains the number of
+category matches during the last update of a personal interest profile.
+</a></p>
+<p><a name="1272312">
+OID: <code>2.16.840.1.113730.3.1.168</code></a></p>
+<p><a name="1116157">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1237189">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1117134">
+</a><a name="pipstmaxhits"><b>pipstmaxhits</b>
+</a></p>
+<p><a name="1120565">
+Attribute used by the compass server that defines the maximum number of
+documents returned for each category search profile update.</a></p>
+<p><a name="1272354">
+OID: <code>2.16.840.1.113730.3.1.176</code></a></p>
+<p><a name="1117135">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1237205">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1117140">
+</a><a name="pipstmedium"><b>pipstmedium</b>
+</a></p>
+<p><a name="1120568">
+Attribute used by the compass server that describes the medium used to
+send information to a user about updates on category search profiles.</a></p>
+<p><a name="1272360">
+OID: <code>2.16.840.1.113730.3.1.173</code></a></p>
+<p><a name="1117141">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1237235">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1115468">
+</a><a name="pipstname"><b>pipstname</b>
+</a></p>
+<p><a name="1120598">
+Attribute used by the compass server that contains an arbitrary name
+created by a user to describe a search topic.</a></p>
+<p><a name="1272404">
+OID: <code>2.16.840.1.113730.3.1.161</code></a></p>
+<p><a name="1115469">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1237246">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1115898">
+</a><a name="pipstprivacy"><b>pipstprivacy</b>
+</a></p>
+<p><a name="1120637">
+Attribute used by the compass server that defines whether queries of
+this entry should be allowed or disallowed. </a></p>
+<p><a name="1272410">
+OID: <code>2.16.840.1.113730.3.1.166</code></a></p>
+<p><a name="1115899">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1237266">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1115474">
+</a><a name="pipstquery"><b>pipstquery</b>
+</a></p>
+<p><a name="1120668">
+Undefined.</a></p>
+<p><a name="1272438">
+OID: <code>2.16.840.1.113730.3.1.162</code></a></p>
+<p><a name="1115475">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1237271">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1117321">
+</a><a name="pipstresultset"><b>pipstresultset</b>
+</a></p>
+<p><a name="1120684">
+Attribute used by the compass server that contains a list of attributes
+about which a user wants to receive updates.</a></p>
+<p><a name="1272625">
+OID: <code>2.16.840.1.113730.3.1.177</code></a></p>
+<p><a name="1117322">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1237300">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1117327">
+</a><a name="pipstsortorder"><b>pipstsortorder</b>
+</a></p>
+<p><a name="1120687">
+Attribute used by the compass server that contains the sort order of
+the information in the summary report of a category search profile
+update.</a></p>
+<p><a name="1272444">
+OID: <code>2.16.840.1.113730.3.1.178</code></a></p>
+<p><a name="1117328">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1237305">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1116027">
+</a><a name="pipststatus"><b>pipststatus</b>
+</a></p>
+<p><a name="1120695">
+Attribute used by the compass server that defines the status of the
+personal interest profile. </a></p>
+<p><a name="1272485">
+OID: <code>2.16.840.1.113730.3.1.167</code></a></p>
+<p><a name="1116028">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1237322">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1115480">
+</a><a name="pipsttaxonomy"><b>pipsttaxonomy</b>
+</a></p>
+<p><a name="1120736">
+Attribute used by the compass server that contains the taxonomy ID.</a></p>
+<p><a name="1272491">
+OID: <code>2.16.840.1.113730.3.1.163</code></a></p>
+<p><a name="1115481">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1237358">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1117445">
+</a><a name="pipsttimestamp"><b>pipsttimestamp</b>
+</a></p>
+<p><a name="1120770">
+Attribute used by the compass server that contains the date the
+category search profile was last updated for a user.</a></p>
+<p><a name="1272500">
+OID: <code>2.16.840.1.113730.3.1.179</code></a></p>
+<p><a name="1117446">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1237387">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1115516">
+</a><a name="pipsttotalcount"><b>pipsttotalcount</b>
+</a></p>
+<p><a name="1120801">
+Attribute used by the compass server that contains the number of
+category matches to date. </a></p>
+<p><a name="1272537">
+OID: <code>2.16.840.1.113730.3.1.169</code></a></p>
+<p><a name="1115517">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1237396">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1115522">
+</a><a name="pipsttotalrun"><b>pipsttotalrun</b>
+</a></p>
+<p><a name="1120812">
+Attribute used by the compass server that contains the number of
+category search updates performed to date.</a></p>
+<p><a name="1272560">
+OID: <code>2.16.840.1.113730.3.1.170</code></a></p>
+<p><a name="1115523">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1237423">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1116285">
+</a><a name="pipsttype"><b>pipsttype</b>
+</a></p>
+<p><a name="1120825">
+Attribute used by the compass server that defines whether a search is a
+category search or a free text search. </a></p>
+<p><a name="1272566">
+OID: <code>2.16.840.1.113730.3.1.165</code></a></p>
+<p><a name="1116286">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1237434">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1117682">
+</a><a name="piptimestamp"><b>piptimestamp</b>
+</a></p>
+<p><a name="1120828">
+Attribute used by the compass server that contains the date the free
+text search profile was last updated for this user.</a></p>
+<p><a name="1272571">
+OID: <code>2.16.840.1.113730.3.1.149</code></a></p>
+<p><a name="1112096">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1237497">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1237470">
+</a><a name="piptotalcount"><b>piptotalcount</b>
+</a></p>
+<p><a name="1237471">
+Attribute used by the compass server that contains the number of
+matches that occurred during all updates to date.</a></p>
+<p><a name="1272577">
+OID: <code>2.16.840.1.113730.3.1.154</code></a></p>
+<p><a name="1112775">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1237516">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1112780">
+</a><a name="piptotalrun"><b>piptotalrun</b>
+</a></p>
+<p><a name="1120866">
+Attribute used by the compass server that contains the total number of
+personal interest profile updates to date.</a></p>
+<p><a name="1272619">
+OID: <code>2.16.840.1.113730.3.1.155</code></a></p>
+<p><a name="1112781">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1237538">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1110777">
+</a><a name="pipuid"><b>pipuid</b>
+</a></p>
+<p><a name="1120876">
+Attribute used by the compass server that contains the user ID of the
+person to whom a personal interest profile belongs.</a></p>
+<p><a name="1271249">
+OID: <code>2.16.840.1.113730.3.1.137</code></a></p>
+<p><a name="1110778">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1237569">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1107663">
+</a><a name="pipuniqueid"><b>pipuniqueid</b>
+</a></p>
+<p><a name="1239397">
+Attribute used by the compass server that contains the unique ID of a
+compass user. </a></p>
+<p><a name="1271284">
+OID: <code>2.16.840.1.113730.3.1.139</code></a></p>
+<p><a name="1108334">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1237586">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1108439">
+</a><a name="pipusertype"><b>pipusertype</b>
+</a></p>
+<p><a name="1120926">
+Attribute used by the compass server that describes the type of a
+compass user.</a></p>
+<p><a name="1271340">
+OID: <code>2.16.840.1.113730.3.1.141</code></a></p>
+<p><a name="1108473">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1237595">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1230025">
+</a><a name="postalAddress"><b>postalAddress</b>
+</a></p>
+<p><a name="1230026">
+Identifies the entry's mailing address. This field is intended to
+include multiple lines. When represented in LDIF format, each line
+should be separated by a dollar sign ($). For example:</a></p>
+<p></p>
+<pre><a name="1230027">
postalAddress: 1234 Ridgeway Drive$Santa Clara, CA$99555
-</A>
-</PRE>
-<A NAME="1230030">
-To represent an actual dollar sign ($) or backslash (\) within this text, use the escaped hex values \24 and \5c respectively. For example, to represent the string:<P></A>
-<PRE><A NAME="1230031">
- The dollar ($) value can be found <br> in the c:\cost file.
-</A>
-</PRE>
-<A NAME="1230032">
-provide the string:<P></A>
-<PRE><A NAME="1230033">
+</a>
+</pre>
+<a name="1230030">
+To represent an actual dollar sign ($) or backslash (\) within this
+text, use the escaped hex values \24 and \5c respectively. For example,
+to represent the string:</a>
+<p></p>
+<pre><a name="1230031">
+ The dollar ($) value can be found <br> in the c:\cost file.<br></a>
+</pre>
+<a name="1230032">
+provide the string:</a>
+<p></p>
+<pre><a name="1230033">
The dollar (\24) value can be found$in the c:\5ccost file.
-</A>
-</PRE>
-<A NAME="1267416">
-OID: <code>2.5.4.16</code><P></A>
-
-<A NAME="1267484">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1230036">
-<A NAME="postalCode">
-<B>postalCode</B>
-</a></a>
-<P>
-
-
-<A NAME="1230037">
-Identifies the entry's zip code in the United States. For example:<P></A>
-<PRE><A NAME="1230038">
+</a>
+</pre>
+<a name="1267416">
+OID: <code>2.5.4.16</code></a>
+<p><a name="1267484">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1230036">
+</a><a name="postalCode"><b>postalCode</b>
+</a></p>
+<p><a name="1230037">
+Identifies the entry's zip code in the United States. For example:</a></p>
+<p></p>
+<pre><a name="1230038">
postalCode: 95050
-</A>
-</PRE>
-<A NAME="1267530">
-OID: <code>2.5.4.17</code><P></A>
-
-<A NAME="1230040">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1230043">
-<A NAME="postOfficeBox">
-<B>postOfficeBox</B>
-</a></a>
-<P>
-
-
-<A NAME="1230044">
-Identifies the entry's P.O. Box. For example:<P></A>
-<PRE><A NAME="1230045">
+</a>
+</pre>
+<a name="1267530">
+OID: <code>2.5.4.17</code></a>
+<p><a name="1230040">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1230043">
+</a><a name="postOfficeBox"><b>postOfficeBox</b>
+</a></p>
+<p><a name="1230044">
+Identifies the entry's P.O. Box. For example:</a></p>
+<p></p>
+<pre><a name="1230045">
postOfficeBox: P.O. Box 1234
-</A>
-</PRE>
-<A NAME="1267556">
-OID: <code>2.5.4.18</code><P></A>
-
-<A NAME="1230047">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1202605">
-<A NAME="preferredDeliveryMethod">
-<B>preferredDeliveryMethod</B>
-</a></a>
-<P>
-
-
-<A NAME="1202606">
-Identifies the entry's preferred contact or delivery method. For example:<P></A>
-<PRE><A NAME="1202607">
+</a>
+</pre>
+<a name="1267556">
+OID: <code>2.5.4.18</code></a>
+<p><a name="1230047">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1202605">
+</a><a name="preferredDeliveryMethod"><b>preferredDeliveryMethod</b>
+</a></p>
+<p><a name="1202606">
+Identifies the entry's preferred contact or delivery method. For
+example:</a></p>
+<p></p>
+<pre><a name="1202607">
preferredDeliveryMethod: telephone
-</A>
-</PRE>
-<A NAME="1267850">
-OID: <code>2.5.4.28</code><P></A>
-
-<A NAME="1202609">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1103495">
-<A NAME="preferredLanguage">
-<B>preferredLanguage</B>
-</a></a>
-<P>
-
-
-<A NAME="1103496">
-Defines a person's preffered written or spoken language. The value for this attribute should conform to the syntax for HTTP Accept-Language header values.<P></A>
-
-<A NAME="1257981">
-OID: <code>2.16.840.1.113730.3.1.39</code><P></A>
-
-<A NAME="1103586">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1202620">
-<A NAME="presentationAddress">
-<B>presentationAddress</B>
-</a></a>
-<P>
-
-
-<A NAME="1206932">
-Contains an OSI presentation address for the entry. The presentation address consists of an OSI Network Address and up to three selectors, one each for use by the transport, session, and presentation entities. For example:<P></A>
-<PRE><A NAME="1202622">
+</a>
+</pre>
+<a name="1267850">
+OID: <code>2.5.4.28</code></a>
+<p><a name="1202609">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1103495">
+</a><a name="preferredLanguage"><b>preferredLanguage</b>
+</a></p>
+<p><a name="1103496">
+Defines a person's preffered written or spoken language. The value for
+this attribute should conform to the syntax for HTTP Accept-Language
+header values.</a></p>
+<p><a name="1257981">
+OID: <code>2.16.840.1.113730.3.1.39</code></a></p>
+<p><a name="1103586">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1202620">
+</a><a name="presentationAddress"><b>presentationAddress</b>
+</a></p>
+<p><a name="1206932">
+Contains an OSI presentation address for the entry. The presentation
+address consists of an OSI Network Address and up to three selectors,
+one each for use by the transport, session, and presentation entities.
+For example:</a></p>
+<p></p>
+<pre><a name="1202622">
presentationAddress: TELEX+00726322+RFC-1006+02+130.59.2.1
-</A>
-</PRE>
-<A NAME="1267857">
-OID: <code>2.5.4.29</code><P></A>
-
-<A NAME="1202624">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004701">ces</a><P></A>
-<A NAME="1241471">
-<A NAME="protocolInformation">
-<B>protocolInformation</B>
-</a></a>
-<P>
-
-
-<A NAME="1241473">
-Undefined.<P></A>
-
-<A NAME="1268174">
-OID: <code>2.5.4.48</code><P></A>
-
-<A NAME="1245387">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1245389">
-<A NAME="reciprocalNamingLink">
-<B>reciprocalNamingLink</B>
-</a></a>
-<P>
-
-
-<A NAME="1235430">
-Undefined.<P></A>
-
-<A NAME="1235433">
-Syntax: dn<P></A>
-<A NAME="1100037">
-<A NAME="ref">
-<B>ref</B>
-</a></a>
-<P>
-
-
-<A NAME="1100061">
-Used in LDAPv3 to support smart referrals. Contains an LDAP URL in the format ldap://servername:portnumber/dn. The portnumber is optional. For example:<P></A>
-<PRE><A NAME="1202639">
- ref: ldap://mozilla/<I>cn=John Doe, o=Example.com</I>
-</A>
-</PRE>
-<A NAME="1257878">
-OID: <code>2.16.840.1.113730.3.1.34</code><P></A>
-
-<A NAME="1100064">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004701">ces</a><P></A>
-<A NAME="1202644">
-<A NAME="registeredAddress">
-<B>registeredAddress</B>
-</a></a>
-<P>
-
-
-<A NAME="1206709">
-This attribute contains a postal address where telegrams or expedited documents should be delivered. Delivery of these documents usually requires a confirmation signature from the recipient upon delivery. <P></A>
-
-<A NAME="1267772">
-OID: <code>2.5.4.26</code><P></A>
-
-<A NAME="1202648">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1092877">
-<A NAME="replicaBeginOrc">
-<B>replicaBeginOrc</B>
-</a></a>
-<P>
-
-
-<A NAME="1092878">
-Defines whether or not the supplier server should erase the contents of the consumer server before replication. If no value exists for this attribute, the supplier will not erase the contents. Two values are acceptable for this attribute; start and stop. Start tells the supplier server to erase the contents of the consumer server, and stop tells the supplier server to abort the operation. For example:<P></A>
-<PRE><A NAME="1092879">
+</a>
+</pre>
+<a name="1267857">
+OID: <code>2.5.4.29</code></a>
+<p><a name="1202624">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004701">ces</a></p>
+<p><a name="1241471">
+</a><a name="protocolInformation"><b>protocolInformation</b>
+</a></p>
+<p><a name="1241473">
+Undefined.</a></p>
+<p><a name="1268174">
+OID: <code>2.5.4.48</code></a></p>
+<p><a name="1245387">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1245389">
+</a><a name="reciprocalNamingLink"><b>reciprocalNamingLink</b>
+</a></p>
+<p><a name="1235430">
+Undefined.</a></p>
+<p><a name="1235433">
+Syntax: dn</a></p>
+<p><a name="1100037">
+</a><a name="ref"><b>ref</b>
+</a></p>
+<p><a name="1100061">
+Used in LDAPv3 to support smart referrals. Contains an LDAP URL in the
+format ldap://servername:portnumber/dn. The portnumber is optional. For
+example:</a></p>
+<p></p>
+<pre><a name="1202639">
+ ref: ldap://mozilla/<i>cn=John Doe, o=Example.com</i>
+</a>
+</pre>
+<a name="1257878">
+OID: <code>2.16.840.1.113730.3.1.34</code></a>
+<p><a name="1100064">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004701">ces</a></p>
+<p><a name="1202644">
+</a><a name="registeredAddress"><b>registeredAddress</b>
+</a></p>
+<p><a name="1206709">
+This attribute contains a postal address where telegrams or expedited
+documents should be delivered. Delivery of these documents usually
+requires a confirmation signature from the recipient upon delivery. </a></p>
+<p><a name="1267772">
+OID: <code>2.5.4.26</code></a></p>
+<p><a name="1202648">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1092877">
+</a><a name="replicaBeginOrc"><b>replicaBeginOrc</b>
+</a></p>
+<p><a name="1092878">
+Defines whether or not the supplier server should erase the contents of
+the consumer server before replication. If no value exists for this
+attribute, the supplier will not erase the contents. Two values are
+acceptable for this attribute; start and stop. Start tells the supplier
+server to erase the contents of the consumer server, and stop tells the
+supplier server to abort the operation. For example:</a></p>
+<p></p>
+<pre><a name="1092879">
replicaBeginOrc: start
-</A>
-</PRE>
-<A NAME="1258252">
-OID: <code>2.16.840.1.113730.3.1.50</code><P></A>
-
-<A NAME="1092881">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1006496">
-<A NAME="replicaBindDn">
-<B>replicaBindDn</B>
-</a></a>
-<P>
-
-
-<A NAME="1006513">
-Identifies the DN that the server uses when communicating with a replica server. This DN can be assigned privileges. For example:<P></A>
-<PRE><A NAME="1006521">
- replicaBinddn: <I>cn=replicator o=Example, Inc., c=US</I>
-</A>
-</PRE>
-<A NAME="1258581">
-OID: <code>2.16.840.1.113730.3.1.58</code><P></A>
-
-<A NAME="1006538">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1100403">dn</a><P></A>
-
-<A NAME="1009992">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1006636">
-<A NAME="replicaBindMethod">
-<B>replicaBindMethod</B>
-</a></a>
-<P>
-
-
-<A NAME="1006689">
-Identifies the method of replication to be used. This attribute does not need to be present. If it is present it must be set to simple. If it is not set to simple a warning is printed and replication will proceed as if it were "simple." For example:<P></A>
-<PRE><A NAME="1006710">
+</a>
+</pre>
+<a name="1258252">
+OID: <code>2.16.840.1.113730.3.1.50</code></a>
+<p><a name="1092881">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1006496">
+</a><a name="replicaBindDn"><b>replicaBindDn</b>
+</a></p>
+<p><a name="1006513">
+Identifies the DN that the server uses when communicating with a
+replica server. This DN can be assigned privileges. For example:</a></p>
+<p></p>
+<pre><a name="1006521">
+ replicaBinddn: <i>cn=replicator o=Example, Inc., c=US</i>
+</a>
+</pre>
+<a name="1258581">
+OID: <code>2.16.840.1.113730.3.1.58</code></a>
+<p><a name="1006538">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1100403">dn</a></p>
+<p><a name="1009992">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1006636">
+</a><a name="replicaBindMethod"><b>replicaBindMethod</b>
+</a></p>
+<p><a name="1006689">
+Identifies the method of replication to be used. This attribute does
+not need to be present. If it is present it must be set to simple. If
+it is not set to simple a warning is printed and replication will
+proceed as if it were "simple." For example:</a></p>
+<p></p>
+<pre><a name="1006710">
replicaBindMethod: simple
-</A>
-</PRE>
-<A NAME="1258336">
-OID: <code>2.16.840.1.113730.3.1.53</code><P></A>
-
-<A NAME="1006720">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1009994">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1230073">
-<A NAME="replicaCredentials">
-<B>replicaCredentials</B>
-</a></a>
-<P>
-
-
-<A NAME="1230074">
-Identifies the password to be used with the replicaBinddn sent to the consumer server. It is highly recommended that this attribute be specified with strict access controls. For example:<P></A>
-<PRE><A NAME="1230075">
+</a>
+</pre>
+<a name="1258336">
+OID: <code>2.16.840.1.113730.3.1.53</code></a>
+<p><a name="1006720">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1009994">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1230073">
+</a><a name="replicaCredentials"><b>replicaCredentials</b>
+</a></p>
+<p><a name="1230074">
+Identifies the password to be used with the replicaBinddn sent to the
+consumer server. It is highly recommended that this attribute be
+specified with strict access controls. For example:</a></p>
+<p></p>
+<pre><a name="1230075">
replicaCredentials: bogusPassword
-</A>
-</PRE>
-<A NAME="1296701">
-OID: <code>2.16.840.1.113730.3.1.202</code><P></A>
-
-<A NAME="1296703">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004700">bin</a><P></A>
-
-<A NAME="1296704">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1148497">
-<A NAME="replicaEntryFilter">
-<B>replicaEntryFilter</B>
-</a></a>
-<P>
-
-
-<A NAME="1204405">
-Reserved for future use.<P></A>
-
-<A NAME="1280979">
-OID: <code>2.16.840.1.113730.3.1.203</code><P></A>
-
-<A NAME="1152854">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">c</a>is<P></A>
-<A NAME="1148445">
-<A NAME="replicaHost">
-<B>replicaHost</B>
-</a></a>
-<P>
-
-
-<A NAME="1148446">
-Identifies the host name of the consumer server. For example:<P></A>
-<PRE><A NAME="1148447">
+</a>
+</pre>
+<a name="1296701">
+OID: <code>2.16.840.1.113730.3.1.202</code></a>
+<p><a name="1296703">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004700">bin</a></p>
+<p><a name="1296704">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1148497">
+</a><a name="replicaEntryFilter"><b>replicaEntryFilter</b>
+</a></p>
+<p><a name="1204405">
+Reserved for future use.</a></p>
+<p><a name="1280979">
+OID: <code>2.16.840.1.113730.3.1.203</code></a></p>
+<p><a name="1152854">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">c</a>is</p>
+<p><a name="1148445">
+</a><a name="replicaHost"><b>replicaHost</b>
+</a></p>
+<p><a name="1148446">
+Identifies the host name of the consumer server. For example:</a></p>
+<p></p>
+<pre><a name="1148447">
replicaHost: slave.example.com
-</A>
-</PRE>
-<A NAME="1258218">
-OID: <code>2.16.840.1.113730.3.1.197</code><P></A>
-
-<A NAME="1148449">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1148453">
-<A NAME="replicaNickName">
-<B>replicaNickName</B>
-</a></a>
-<P>
-
-
-<A NAME="1148454">
-Contains a freeform name that describes a particular set of replication rules between a single supplier and a single consumer server.<P></A>
-<PRE><A NAME="1148455">
+</a>
+</pre>
+<a name="1258218">
+OID: <code>2.16.840.1.113730.3.1.197</code></a>
+<p><a name="1148449">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1148453">
+</a><a name="replicaNickName"><b>replicaNickName</b>
+</a></p>
+<p><a name="1148454">
+Contains a freeform name that describes a particular set of replication
+rules between a single supplier and a single consumer server.</a></p>
+<p></p>
+<pre><a name="1148455">
replicaNickName: currentset
-</A>
-</PRE>
-<A NAME="1280981">
-OID: <code>2.16.840.1.113730.3.1.204</code><P></A>
-
-<A NAME="1148552">
-Syntax:<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702"> cis</a><P></A>
-
-<A NAME="1010001">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1007660">
-<A NAME="replicaPort">
-<B>replicaPort</B>
-</a></a>
-<P>
-
-
-<A NAME="1007661">
-Identifies the port number of the consumer server. For example:<P></A>
-<PRE><A NAME="1006466">
+</a>
+</pre>
+<a name="1280981">
+OID: <code>2.16.840.1.113730.3.1.204</code></a>
+<p><a name="1148552">Syntax:</a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">
+cis</a></p>
+<p><a name="1010001">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1007660">
+</a><a name="replicaPort"><b>replicaPort</b>
+</a></p>
+<p><a name="1007661">
+Identifies the port number of the consumer server. For example:</a></p>
+<p></p>
+<pre><a name="1006466">
replicaPort: 9872
-</A>
-</PRE>
-<A NAME="1258224">
-OID: <code>2.16.840.1.113730.3.1.48</code><P></A>
-
-<A NAME="1006484">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1010007">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1006384">
-<A NAME="replicaRoot">
-<B>replicaRoot</B>
-</a></a>
-<P>
-
-
-<A NAME="1006394">
-Identifies the DN for the subtree that is being replicated to the consumer machine. For example:<P></A>
-<PRE><A NAME="1006401">
- replicaRoot: <I>o=Example, Inc., c=US</I>
-</A>
-</PRE>
-<A NAME="1258564">
-OID: <code>2.16.840.1.113730.3.1.57</code><P></A>
-
-<A NAME="1006414">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1100403">dn</a><P></A>
-
-<A NAME="1010013">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1281126">
-<A NAME="replicatedAttributeList">
-<B>replicatedAttributeList</B>
-</a></a>
-<P>
-
-
-<A NAME="1281128">
-Reserved for future use.<P></A>
-
-<A NAME="1281133">
-OID: <code>2.16.840.1.113730.3.1.205</code><P></A>
-
-<A NAME="1281135">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">c</a>is<P></A>
-<A NAME="1006918">
-<A NAME="replicaUpdateFailedAt">
-<B>replicaUpdateFailedAt</B>
-</a></a>
-<P>
-
-
-<A NAME="1006939">
-Identifies the day and time in zulu format when an update failed to complete successfully. If all updates have been successful, replicaUpdateFailedAt is blank. For example:<P></A>
-<PRE><A NAME="1006946">
+</a>
+</pre>
+<a name="1258224">
+OID: <code>2.16.840.1.113730.3.1.48</code></a>
+<p><a name="1006484">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1010007">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1006384">
+</a><a name="replicaRoot"><b>replicaRoot</b>
+</a></p>
+<p><a name="1006394">
+Identifies the DN for the subtree that is being replicated to the
+consumer machine. For example:</a></p>
+<p></p>
+<pre><a name="1006401">
+ replicaRoot: <i>o=Example, Inc., c=US</i>
+</a>
+</pre>
+<a name="1258564">
+OID: <code>2.16.840.1.113730.3.1.57</code></a>
+<p><a name="1006414">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1100403">dn</a></p>
+<p><a name="1010013">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1281126">
+</a><a name="replicatedAttributeList"><b>replicatedAttributeList</b>
+</a></p>
+<p><a name="1281128">
+Reserved for future use.</a></p>
+<p><a name="1281133">
+OID: <code>2.16.840.1.113730.3.1.205</code></a></p>
+<p><a name="1281135">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">c</a>is</p>
+<p><a name="1006918">
+</a><a name="replicaUpdateFailedAt"><b>replicaUpdateFailedAt</b>
+</a></p>
+<p><a name="1006939">
+Identifies the day and time in zulu format when an update failed to
+complete successfully. If all updates have been successful,
+replicaUpdateFailedAt is blank. For example:</a></p>
+<p></p>
+<pre><a name="1006946">
replicaUpdateFailedAt: 199603261300z
-</A>
-</PRE>
-<A NAME="1258278">
-OID: <code>2.16.840.1.113730.3.1.49</code><P></A>
-
-<A NAME="1006957">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1010019">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1012768">
-<A NAME="replicaUpdateReplayed">
-<B>replicaUpdateReplayed</B>
-</a></a>
-<P>
-
-
-<A NAME="1012770">
-Identifies the change number of the last change propagated to the consumer server. This value is used internally between servers only.<P></A>
-
-<A NAME="1258309">
-OID: <code>2.16.840.1.113730.3.1.51</code><P></A>
-
-<A NAME="1012772">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1012758">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1006817">
-<A NAME="replicaUpdateSchedule">
-<B>replicaUpdateSchedule</B>
-</a></a>
-<P>
-
-
-<A NAME="1006849">
-Identifies the update schedule for the consumer server. If this attribute is not present, the consumer will be updated immediately. For example: <P></A>
-<PRE><A NAME="1006868">
+</a>
+</pre>
+<a name="1258278">
+OID: <code>2.16.840.1.113730.3.1.49</code></a>
+<p><a name="1006957">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1010019">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1012768">
+</a><a name="replicaUpdateReplayed"><b>replicaUpdateReplayed</b>
+</a></p>
+<p><a name="1012770">
+Identifies the change number of the last change propagated to the
+consumer server. This value is used internally between servers only.</a></p>
+<p><a name="1258309">
+OID: <code>2.16.840.1.113730.3.1.51</code></a></p>
+<p><a name="1012772">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1012758">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1006817">
+</a><a name="replicaUpdateSchedule"><b>replicaUpdateSchedule</b>
+</a></p>
+<p><a name="1006849">
+Identifies the update schedule for the consumer server. If this
+attribute is not present, the consumer will be updated immediately. For
+example: </a></p>
+<p></p>
+<pre><a name="1006868">
replicaUpdateSchedule: 0100-0400
-</A>
-<A NAME="1007219">
+</a>
+<a name="1007219">
replicaUpdateSchedule: * 06
-</A>
-<A NAME="1007229">
+</a>
+<a name="1007229">
replicaUpdateSchedule: 1145-1300 24
-</A>
-</PRE>
-<A NAME="1007234">
-These values mean:<P></A>
-<PRE><A NAME="1007241">
+</a>
+</pre>
+<a name="1007234">
+These values mean:</a>
+<p></p>
+<pre><a name="1007241">
1:00 AM - 4:00 AM, daily
-</A>
-<A NAME="1007247">
+</a>
+<a name="1007247">
all day Saturday and Sunday
-</A>
-<A NAME="1007252">
+</a>
+<a name="1007252">
11:45 AM -1:00 PM, Tuesday and Thursday
-</A>
-</PRE>
-<A NAME="1258316">
-OID: <code>2.16.840.1.113730.3.1.52</code><P></A>
-
-<A NAME="1006873">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1010052">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1006741">
-<A NAME="replicaUseSSL">
-<B>replicaUseSSL</B>
-</a></a>
-<P>
-
-
-<A NAME="1006754">
-Identifies whether SSL will be used to communicate with the consumer server. A non-zero value will cause SSL to be used. For example:<P></A>
-<PRE><A NAME="1006794">
+</a>
+</pre>
+<a name="1258316">
+OID: <code>2.16.840.1.113730.3.1.52</code></a>
+<p><a name="1006873">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1010052">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1006741">
+</a><a name="replicaUseSSL"><b>replicaUseSSL</b>
+</a></p>
+<p><a name="1006754">
+Identifies whether SSL will be used to communicate with the consumer
+server. A non-zero value will cause SSL to be used. For example:</a></p>
+<p></p>
+<pre><a name="1006794">
replicaUseSSL: 0
-</A>
-</PRE>
-<A NAME="1258347">
-OID: <code>2.16.840.1.113730.3.1.54</code><P></A>
-
-<A NAME="1006801">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-
-<A NAME="1010064">
-This attribute is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-<A NAME="1152805">
-<A NAME="retryCountResetTime">
-<B>retryCountResetTime</B>
-</a></a>
-<P>
-
-
-<A NAME="1154931">
-Defines, in seconds, how much time should pass before the passwordRetryCount attribute should is reset to zero (0).<P></A>
-<PRE><A NAME="1154932">
+</a>
+</pre>
+<a name="1258347">
+OID: <code>2.16.840.1.113730.3.1.54</code></a>
+<p><a name="1006801">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1010064">
+This attribute is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1152805">
+</a><a name="retryCountResetTime"><b>retryCountResetTime</b>
+</a></p>
+<p><a name="1154931">
+Defines, in seconds, how much time should pass before the
+passwordRetryCount attribute should is reset to zero (0).</a></p>
+<p></p>
+<pre><a name="1154932">
retryCountResetTime: 600
-</A>
-</PRE>
-<A NAME="1259952">
-OID: <code>2.16.840.1.113730.3.1.94</code><P></A>
-
-<A NAME="1146199">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis </a><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1251525">operational</a><P></A>
-<A NAME="1202666">
-<A NAME="roleOccupant">
-<B>roleOccupant</B>
-</a></a>
-<P>
-
-
-<A NAME="1202667">
-Contains the distinguished name of the person acting in the role defined in the organizationalRole entry. For example:<P></A>
-<PRE><A NAME="1204472">
+</a>
+</pre>
+<a name="1259952">
+OID: <code>2.16.840.1.113730.3.1.94</code></a>
+<p><a name="1146199">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis
+</a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1251525">operational</a></p>
+<p><a name="1202666">
+</a><a name="roleOccupant"><b>roleOccupant</b>
+</a></p>
+<p><a name="1202667">
+Contains the distinguished name of the person acting in the role
+defined in the organizationalRole entry. For example:</a></p>
+<p></p>
+<pre><a name="1204472">
roleOccupant: cn=jdoe o=example.com
-</A>
-</PRE>
-<A NAME="1267987">
-OID: <code>2.5.4.33</code><P></A>
-
-<A NAME="1204474">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1100403">dn</a><P></A>
-<A NAME="1204477">
-<A NAME="roomNumber">
-<B>roomNumber</B>
-</a></a>
-<P>
-
-
-<A NAME="1214596">
-Specifies the room number of an object. Note that the commonName attribute should be used for naming room objects. For example:<P></A>
-<PRE><A NAME="1202675">
+</a>
+</pre>
+<a name="1267987">
+OID: <code>2.5.4.33</code></a>
+<p><a name="1204474">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1100403">dn</a></p>
+<p><a name="1204477">
+</a><a name="roomNumber"><b>roomNumber</b>
+</a></p>
+<p><a name="1214596">
+Specifies the room number of an object. Note that the commonName
+attribute should be used for naming room objects. For example:</a></p>
+<p></p>
+<pre><a name="1202675">
roomNumber: 230
-</A>
-</PRE>
-<A NAME="1264474">
-OID: <code>0.9.2342.19200300.100.1.6</code><P></A>
-
-<A NAME="1202677">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1202682">
-<A NAME="searchGuide">
-<B>searchGuide</B>
-</a></a>
-<P>
-
-
-<A NAME="1202683">
-Specifies information for a suggested search criteria when using the entry as the base object in the directory tree for a search operation. This attribute is obsoleted by <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1241288">enhancedSearchGuide</a>. <P></A>
-
-<A NAME="1267193">
-OID: <code>2.5.4.14</code><P></A>
-
-<A NAME="1230091">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004701">ces</a><P></A>
-<A NAME="1202691">
-<A NAME="secretary">
-<B>secretary</B>
-</a></a>
-<P>
-
-
-<A NAME="1202692">
-Identifies the entry's secretary or administrative assistant. For example:<P></A>
-<PRE><A NAME="1202693">
- secretary: <I>cn=John Doe, o=Example.com</I>
-</A>
-</PRE>
-<A NAME="1264564">
-OID: <code>0.9.2342.19200300.100.1.21</code><P></A>
-
-<A NAME="1202695">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">dn</a><P></A>
-<A NAME="1172500">
-<A NAME="seeAlso">
-<B>seeAlso</B>
-</a></a>
-<P>
-
-
-<A NAME="1172501">
-Identifies another Directory Server entry that may contain information related to this entry. For example: <P></A>
-<PRE><A NAME="1172502">
- seeAlso: <I>cn=Quality Control Inspectors, ou=manufacturing, o=Example,<br> c=US</I>
-</A>
-</PRE>
-<A NAME="1267994">
-OID: <code>2.5.4.34</code><P></A>
-
-<A NAME="1172504">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1100403">dn</a><P></A>
-<A NAME="1202700">
-<A NAME="serialNumber">
-<B>serialNumber</B>
-</a></a>
-<P>
-
-
-<A NAME="1202701">
-Defines the serial number of the entry. For example:<P></A>
-<PRE><A NAME="1202702">
+</a>
+</pre>
+<a name="1264474">
+OID: <code>0.9.2342.19200300.100.1.6</code></a>
+<p><a name="1202677">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1202682">
+</a><a name="searchGuide"><b>searchGuide</b>
+</a></p>
+<p><a name="1202683">
+Specifies information for a suggested search criteria when using the
+entry as the base object in the directory tree for a search operation.
+This attribute is obsoleted by </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1241288">enhancedSearchGuide</a>.
+</p>
+<p><a name="1267193">
+OID: <code>2.5.4.14</code></a></p>
+<p><a name="1230091">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004701">ces</a></p>
+<p><a name="1202691">
+</a><a name="secretary"><b>secretary</b>
+</a></p>
+<p><a name="1202692">
+Identifies the entry's secretary or administrative assistant. For
+example:</a></p>
+<p></p>
+<pre><a name="1202693">
+ secretary: <i>cn=John Doe, o=Example.com</i>
+</a>
+</pre>
+<a name="1264564">
+OID: <code>0.9.2342.19200300.100.1.21</code></a>
+<p><a name="1202695">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">dn</a></p>
+<p><a name="1172500">
+</a><a name="seeAlso"><b>seeAlso</b>
+</a></p>
+<p><a name="1172501">
+Identifies another Directory Server entry that may contain information
+related to this entry. For example: </a></p>
+<p></p>
+<pre><a name="1172502">
+ seeAlso: <i>cn=Quality Control Inspectors, ou=manufacturing, o=Example,<br> c=US</i>
+</a>
+</pre>
+<a name="1267994">
+OID: <code>2.5.4.34</code></a>
+<p><a name="1172504">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1100403">dn</a></p>
+<p><a name="1202700">
+</a><a name="serialNumber"><b>serialNumber</b>
+</a></p>
+<p><a name="1202701">
+Defines the serial number of the entry. For example:</a></p>
+<p></p>
+<pre><a name="1202702">
serialNumber: 555-1234-AZ
-</A>
-</PRE>
-<A NAME="1267035">
-OID: <code>2.5.4.5</code><P></A>
-
-<A NAME="1202704">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1093065">
-<A NAME="serverHostName">
-<B>serverHostName</B>
-</a></a>
-<P>
-
-
-<A NAME="1093066">
-Identifies the name of the host on which the server is installed. This attribute is a Netscape|Red Hat extension used by the <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#">netscapeServer</a> object class. Normally this attribute and this attribute value is written to the directory when a server is initially installed. For example:<P></A>
-<PRE><A NAME="1032467">
+</a>
+</pre>
+<a name="1267035">
+OID: <code>2.5.4.5</code></a>
+<p><a name="1202704">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1093065">
+</a><a name="serverHostName"><b>serverHostName</b>
+</a></p>
+<p><a name="1093066">
+Identifies the name of the host on which the server is installed. This
+attribute is a Netscape|Red Hat extension used by the </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#">netscapeServer</a>
+object class. Normally this attribute and this attribute value is
+written to the directory when a server is initially installed. For
+example:</p>
+<p></p>
+<pre><a name="1032467">
serverHostname: twain.example.com
-</A>
-</PRE>
-<A NAME="1259312">
-OID: <code>2.16.840.1.113730.3.1.76</code><P></A>
-
-<A NAME="1032488">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1032412">
-<A NAME="serverProductName">
-<B>serverProductName</B>
-</a></a>
-<P>
-
-
-<A NAME="1032414">
-Identifies the type of the installed server. This attribute is a Netscape|Red Hat extension used by the <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#">netscapeServer</a> object class. Normally this attribute and this attribute value is written to the directory when a server is initially installed. For example:<P></A>
-<PRE><A NAME="1032416">
+</a>
+</pre>
+<a name="1259312">
+OID: <code>2.16.840.1.113730.3.1.76</code></a>
+<p><a name="1032488">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1032412">
+</a><a name="serverProductName"><b>serverProductName</b>
+</a></p>
+<p><a name="1032414">
+Identifies the type of the installed server. This attribute is a
+Netscape|Red Hat extension used by the </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#">netscapeServer</a>
+object class. Normally this attribute and this attribute value is
+written to the directory when a server is initially installed. For
+example:</p>
+<p></p>
+<pre><a name="1032416">
serverProductName: Fedora Directory Server
-</A>
-</PRE>
-<A NAME="1259171">
-OID: <code>2.16.840.1.113730.3.1.71</code><P></A>
-
-<A NAME="1032418">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1032294">
-<A NAME="serverRoot">
-<B>serverRoot</B>
-</a></a>
-<P>
-
-
-<A NAME="1032296">
-Identifies the fully qualified path to the installation directory for a server. This attribute is a Netscape|Red Hat extension used by the <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#">netscapeServer</a> object class. Normally this attribute and this attribute value is written to the directory when a server is initially installed. For example:<P></A>
-<PRE><A NAME="1032297">
+</a>
+</pre>
+<a name="1259171">
+OID: <code>2.16.840.1.113730.3.1.71</code></a>
+<p><a name="1032418">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1032294">
+</a><a name="serverRoot"><b>serverRoot</b>
+</a></p>
+<p><a name="1032296">
+Identifies the fully qualified path to the installation directory for a
+server. This attribute is a Netscape|Red Hat extension used by the </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#">netscapeServer</a>
+object class. Normally this attribute and this attribute value is
+written to the directory when a server is initially installed. For
+example:</p>
+<p></p>
+<pre><a name="1032297">
serverRoot: /usr/ns-home
-</A>
-</PRE>
-<A NAME="1259165">
-OID: <code>2.16.840.1.113730.3.1.70</code><P></A>
-
-<A NAME="1032346">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1032439">
-<A NAME="serverVersionNumber">
-<B>serverVersionNumber</B>
-</a></a>
-<P>
-
-
-<A NAME="1032441">
-Identifies the version number of the installed server. This attribute is a Netscape|Red Hat extension used by the <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1097231">netscapeServer</a> object class. Normally this attribute and this attribute value are written to the directory when a server is initially installed. For example:<P></A>
-<PRE><A NAME="1032443">
+</a>
+</pre>
+<a name="1259165">
+OID: <code>2.16.840.1.113730.3.1.70</code></a>
+<p><a name="1032346">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1032439">
+</a><a name="serverVersionNumber"><b>serverVersionNumber</b>
+</a></p>
+<p><a name="1032441">
+Identifies the version number of the installed server. This attribute
+is a Netscape|Red Hat extension used by the </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1097231">netscapeServer</a>
+object class. Normally this attribute and this attribute value are
+written to the directory when a server is initially installed. For
+example:</p>
+<p></p>
+<pre><a name="1032443">
serverVersionNumber: 3.0
-</A>
-</PRE>
-<A NAME="1259178">
-OID: <code>2.16.840.1.113730.3.1.72</code><P></A>
-
-<A NAME="1203414">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1245426">
-<A NAME="singleLevelQuality">
-<B>singleLevelQuality</B>
-</a></a>
-<P>
-
-
-<A NAME="1245427">
-Undefined. <P></A>
-
-<A NAME="1266643">
-OID: <code>0.9.2342.19200300.100.1.50</code><P></A>
-
-<A NAME="1245430">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1290325">
-<A NAME="sn">
-<B>sn</B>
-</a></a>
-<P>
-
-
-<A NAME="1290326">
-Identifies the entry's surname, or last name. For example:<P></A>
-<PRE><A NAME="1290327">
+</a>
+</pre>
+<a name="1259178">
+OID: <code>2.16.840.1.113730.3.1.72</code></a>
+<p><a name="1203414">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1245426">
+</a><a name="singleLevelQuality"><b>singleLevelQuality</b>
+</a></p>
+<p><a name="1245427">
+Undefined. </a></p>
+<p><a name="1266643">
+OID: <code>0.9.2342.19200300.100.1.50</code></a></p>
+<p><a name="1245430">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1290325">
+</a><a name="sn"><b>sn</b>
+</a></p>
+<p><a name="1290326">
+Identifies the entry's surname, or last name. For example:</a></p>
+<p></p>
+<pre><a name="1290327">
surname: Anderson
-</A>
-</PRE>
-<A NAME="1290328">
-or:<P></A>
-<PRE><A NAME="1290329">
+</a>
+</pre>
+<a name="1290328">
+or:</a>
+<p></p>
+<pre><a name="1290329">
sn: Anderson
-</A>
-</PRE>
-<A NAME="1290330">
-Abbreviation: sn<P></A>
-
-<A NAME="1290331">
-OID: <code>2.5.4.4</code><P></A>
-
-<A NAME="1290333">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1203417">
-<A NAME="st">
-<B>st</B>
-</a></a>
-<P>
-
-
-<A NAME="1202711">
-Identifies the state or province in which the entry resides. For example:<P></A>
-<PRE><A NAME="1202712">
+</a>
+</pre>
+<a name="1290330">
+Abbreviation: sn</a>
+<p><a name="1290331">OID: <code>2.5.4.4</code></a></p>
+<p><a name="1290333">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1203417">
+</a><a name="st"><b>st</b>
+</a></p>
+<p><a name="1202711">
+Identifies the state or province in which the entry resides. For
+example:</a></p>
+<p></p>
+<pre><a name="1202712">
stateOrProvinceName: California
-</A>
-</PRE>
-<A NAME="1202713">
-or:<P></A>
-<PRE><A NAME="1202714">
+</a>
+</pre>
+<a name="1202713">
+or:</a>
+<p></p>
+<pre><a name="1202714">
st: California
-</A>
-</PRE>
-<A NAME="1202716">
-Abbreviation: st<P></A>
-
-<A NAME="1267077">
-OID: <code>2.5.4.8</code><P></A>
-
-<A NAME="1202718">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1202721">
-<A NAME="street">
-<B>street</B>
-</a></a>
-<P>
-
-
-<A NAME="1202722">
-Identifies the entry's house number and street name. For example:<P></A>
-<PRE><A NAME="1202723">
+</a>
+</pre>
+<a name="1202716">
+Abbreviation: st</a>
+<p><a name="1267077">OID: <code>2.5.4.8</code></a></p>
+<p><a name="1202718">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1202721">
+</a><a name="street"><b>street</b>
+</a></p>
+<p><a name="1202722">
+Identifies the entry's house number and street name. For example:</a></p>
+<p></p>
+<pre><a name="1202723">
streetAddress: 1234 Ridgeway Drive
-</A>
-</PRE>
-<A NAME="1202724">
-or:<P></A>
-<PRE><A NAME="1202725">
+</a>
+</pre>
+<a name="1202724">
+or:</a>
+<p></p>
+<pre><a name="1202725">
street: 1234 Ridgeway Drive
-</A>
-</PRE>
-<A NAME="1267080">
-OID: <code>2.5.4.9</code><P></A>
-
-<A NAME="1202727">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1202732">
-<A NAME="subject">
-<B>subject</B>
-</a></a>
-<P>
-
-
-<A NAME="1202733">
-Contains information about the subject matter of the document entry.<P></A>
-
-<A NAME="1202736">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1242622">
-<A NAME="subschemaSubentry">
-<B>subschemaSubentry</B>
-</a></a>
-<P>
-
-
-<A NAME="1242623">
-Undefined.<P></A>
-
-<A NAME="1263030">
-OID: <code>2.5.18.10</code><P></A>
-
-<A NAME="1242626">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1100403">dn</a><P></A>
-<A NAME="1099985">
-<A NAME="subtreeACI">
-<B>subtreeACI</B>
-</a></a>
-<P>
-
-
-<A NAME="1099986">
-Specifies who can update a newsaccessitem entry. <P></A>
-
-<A NAME="1259158">
-OID: <code>2.16.840.1.113730.3.1.69</code><P></A>
-
-<A NAME="1099989">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004701">ces</a><P></A>
-<A NAME="1245467">
-<A NAME="subtreeMaximumQuality">
-<B>subtreeMaximumQuality</B>
-</a></a>
-<P>
-
-
-<A NAME="1245469">
-Undefined. <P></A>
-
-<A NAME="1266679">
-OID: <code>0.9.2342.19200300.100.1.52</code><P></A>
-
-<A NAME="1245472">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1245448">
-<A NAME="subtreeMinimumQuality">
-<B>subtreeMinimumQuality</B>
-</a></a>
-<P>
-
-
-<A NAME="1245450">
-Undefined. <P></A>
-
-<A NAME="1266661">
-OID: <code>0.9.2342.19200300.100.1.51</code><P></A>
-
-<A NAME="1245453">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1241769">
-<A NAME="supportedAlgorithms;binary">
-<B>supportedAlgorithms;binary</B>
-</a></a>
-<P>
-
-
-<A NAME="1241770">
-Reserved for future use. <P></A>
-
-<A NAME="1269236">
-OID: <code>2.5.4.52</code><P></A>
-
-<A NAME="1241967">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004700">bin</a><P></A>
-<A NAME="1202747">
-<A NAME="supportedApplicationContext">
-<B>supportedApplicationContext</B>
-</a></a>
-<P>
-
-
-<A NAME="1202748">
-This attribute contains the identifiers of OSI application contexts.<P></A>
-
-<A NAME="1267860">
-OID: <code>2.5.4.30</code><P></A>
-
-<A NAME="1202751">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1243196">
-<A NAME="supportedControl">
-<B>supportedControl</B>
-</a></a>
-<P>
-
-
-<A NAME="1243198">
-Undefined.<P></A>
-
-<A NAME="1263262">
-OID: <code>1.3.6.1.4.1.1466.101.120.13</code><P></A>
-
-<A NAME="1243201">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1243163">
-<A NAME="supportedExtension">
-<B>supportedExtension</B>
-</a></a>
-<P>
-
-
-<A NAME="1243164">
-Undefined.<P></A>
-
-<A NAME="1263243">
-OID: <code>1.3.6.1.4.1.1466.101.120.7</code><P></A>
-
-<A NAME="1243167">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1243238">
-<A NAME="supportedLDAPVersion">
-<B>supportedLDAPVersion</B>
-</a></a>
-<P>
-
-
-<A NAME="1243240">
-Undefined.<P></A>
-
-<A NAME="1263280">
-OID: <code>1.3.6.1.4.1.1466.101.120.15</code><P></A>
-
-<A NAME="1243243">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1243260">int</a><P></A>
-<A NAME="1243217">
-<A NAME="supportedSASLMechanisms">
-<B>supportedSASLMechanisms</B>
-</a></a>
-<P>
-
-
-<A NAME="1243219">
-Undefined.<P></A>
-
-<A NAME="1263274">
-OID: <code>1.3.6.1.4.1.1466.101.120.14</code><P></A>
-
-<A NAME="1243222">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1094954">
-<A NAME="targetDn">
-<B>targetDn</B>
-</a></a>
-<P>
-
-
-<A NAME="1094956">
-Defines the distinguished name of an entry that was added, modified, or deleted on a supplier server. In the case of a modrdn operation, the targetDn contains the distinguished name of the entry before it was modified. For example:<P></A>
-<PRE><A NAME="1110601">
- targetDn:<I> cn=Jane Doe, ou=Quality Control, o=Example.com</I>
-</A>
-</PRE>
-<A NAME="1257807">
-OID: <code>2.16.840.1.113730.3.1.6</code><P></A>
-
-<A NAME="1094942">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1100403">dn</a><P></A>
-<A NAME="1230129">
-<A NAME="telephoneNumber">
-<B>telephoneNumber</B>
-</a></a>
-<P>
-
-
-<A NAME="1230130">
-Identifies the entry's phone number. For example: <P></A>
-<PRE><A NAME="1230131">
+</a>
+</pre>
+<a name="1267080">
+OID: <code>2.5.4.9</code></a>
+<p><a name="1202727">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1202732">
+</a><a name="subject"><b>subject</b>
+</a></p>
+<p><a name="1202733">
+Contains information about the subject matter of the document entry.</a></p>
+<p><a name="1202736">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1242622">
+</a><a name="subschemaSubentry"><b>subschemaSubentry</b>
+</a></p>
+<p><a name="1242623">
+Undefined.</a></p>
+<p><a name="1263030">
+OID: <code>2.5.18.10</code></a></p>
+<p><a name="1242626">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1100403">dn</a></p>
+<p><a name="1099985">
+</a><a name="subtreeACI"><b>subtreeACI</b>
+</a></p>
+<p><a name="1099986">
+Specifies who can update a newsaccessitem entry. </a></p>
+<p><a name="1259158">
+OID: <code>2.16.840.1.113730.3.1.69</code></a></p>
+<p><a name="1099989">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004701">ces</a></p>
+<p><a name="1245467">
+</a><a name="subtreeMaximumQuality"><b>subtreeMaximumQuality</b>
+</a></p>
+<p><a name="1245469">
+Undefined. </a></p>
+<p><a name="1266679">
+OID: <code>0.9.2342.19200300.100.1.52</code></a></p>
+<p><a name="1245472">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1245448">
+</a><a name="subtreeMinimumQuality"><b>subtreeMinimumQuality</b>
+</a></p>
+<p><a name="1245450">
+Undefined. </a></p>
+<p><a name="1266661">
+OID: <code>0.9.2342.19200300.100.1.51</code></a></p>
+<p><a name="1245453">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1241769">
+</a><a name="supportedAlgorithms;binary"><b>supportedAlgorithms;binary</b>
+</a></p>
+<p><a name="1241770">
+Reserved for future use. </a></p>
+<p><a name="1269236">
+OID: <code>2.5.4.52</code></a></p>
+<p><a name="1241967">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004700">bin</a></p>
+<p><a name="1202747">
+</a><a name="supportedApplicationContext"><b>supportedApplicationContext</b>
+</a></p>
+<p><a name="1202748">
+This attribute contains the identifiers of OSI application contexts.</a></p>
+<p><a name="1267860">
+OID: <code>2.5.4.30</code></a></p>
+<p><a name="1202751">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1243196">
+</a><a name="supportedControl"><b>supportedControl</b>
+</a></p>
+<p><a name="1243198">
+Undefined.</a></p>
+<p><a name="1263262">
+OID: <code>1.3.6.1.4.1.1466.101.120.13</code></a></p>
+<p><a name="1243201">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1243163">
+</a><a name="supportedExtension"><b>supportedExtension</b>
+</a></p>
+<p><a name="1243164">
+Undefined.</a></p>
+<p><a name="1263243">
+OID: <code>1.3.6.1.4.1.1466.101.120.7</code></a></p>
+<p><a name="1243167">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1243238">
+</a><a name="supportedLDAPVersion"><b>supportedLDAPVersion</b>
+</a></p>
+<p><a name="1243240">
+Undefined.</a></p>
+<p><a name="1263280">
+OID: <code>1.3.6.1.4.1.1466.101.120.15</code></a></p>
+<p><a name="1243243">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1243260">int</a></p>
+<p><a name="1243217">
+</a><a name="supportedSASLMechanisms"><b>supportedSASLMechanisms</b>
+</a></p>
+<p><a name="1243219">
+Undefined.</a></p>
+<p><a name="1263274">
+OID: <code>1.3.6.1.4.1.1466.101.120.14</code></a></p>
+<p><a name="1243222">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1094954">
+</a><a name="targetDn"><b>targetDn</b>
+</a></p>
+<p><a name="1094956">
+Defines the distinguished name of an entry that was added, modified, or
+deleted on a supplier server. In the case of a modrdn operation, the
+targetDn contains the distinguished name of the entry before it was
+modified. For example:</a></p>
+<p></p>
+<pre><a name="1110601">
+ targetDn:<i> cn=Jane Doe, ou=Quality Control, o=Example.com</i>
+</a>
+</pre>
+<a name="1257807">
+OID: <code>2.16.840.1.113730.3.1.6</code></a>
+<p><a name="1094942">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1100403">dn</a></p>
+<p><a name="1230129">
+</a><a name="telephoneNumber"><b>telephoneNumber</b>
+</a></p>
+<p><a name="1230130">
+Identifies the entry's phone number. For example: </a></p>
+<p></p>
+<pre><a name="1230131">
telephoneNumber: 415-555-2233
-</A>
-</PRE>
-<A NAME="1267615">
-OID: <code>2.5.4.20</code><P></A>
-
-<A NAME="1230133">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004703">tel</a><P></A>
-<A NAME="1205004">
-<A NAME="teletexTerminalIdentifier">
-<B>teletexTerminalIdentifier</B>
-</a></a>
-<P>
-
-
-<A NAME="1205006">
-Identifies the entry's teletex terminal identifier. The format of the attribute is as follows:<P></A>
-<PRE><A NAME="1204973">
-teletex-id = ttx-term 0*("$" ttx-param)<br>ttx-term = printablestring<br>ttx-param = ttx-key ":" ttx-value<br>ttx-key = "graphic" / "control" / "misc" / "page" / "private"<br>ttx-value = octetstring
-</A>
-</PRE>
-<A NAME="1204978">
-In the above, the first printable string is the encoding of the first portion of the teletex terminal identifier to be encoded, and the subsequent 0 or more octetstrings are subsequent portions of the teletex terminal identifier.<P></A>
-
-<A NAME="1267635">
-OID: <code>2.5.4.22</code><P></A>
-
-<A NAME="1205117">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1205120">
-<A NAME="telexNumber">
-<B>telexNumber</B>
-</a></a>
-<P>
-
-
-<A NAME="1205121">
-Defines the telex number of the entry. The format of the telex number is as follows:<P></A>
-<PRE><A NAME="1204750">
+</a>
+</pre>
+<a name="1267615">
+OID: <code>2.5.4.20</code></a>
+<p><a name="1230133">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004703">tel</a></p>
+<p><a name="1205004">
+</a><a name="teletexTerminalIdentifier"><b>teletexTerminalIdentifier</b>
+</a></p>
+<p><a name="1205006">
+Identifies the entry's teletex terminal identifier. The format of the
+attribute is as follows:</a></p>
+<p></p>
+<pre><a name="1204973">
+teletex-id = ttx-term 0*("$" ttx-param)<br>ttx-term = printablestring<br>ttx-param = ttx-key ":" ttx-value<br>ttx-key = "graphic" / "control" / "misc" / "page" / "private"<br>ttx-value = octetstring<br></a>
+</pre>
+<a name="1204978">
+In the above, the first printable string is the encoding of the first
+portion of the teletex terminal identifier to be encoded, and the
+subsequent 0 or more octetstrings are subsequent portions of the
+teletex terminal identifier.</a>
+<p><a name="1267635">OID: <code>2.5.4.22</code></a></p>
+<p><a name="1205117">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1205120">
+</a><a name="telexNumber"><b>telexNumber</b>
+</a></p>
+<p><a name="1205121">
+Defines the telex number of the entry. The format of the telex number
+is as follows:</a></p>
+<p></p>
+<pre><a name="1204750">
actual-number "$" country "$" answerback
-</A>
-</PRE>
-<A NAME="1204751">
-In the above, <code>actual-number</code> is the syntactic representation of the number portion of the TELEX number being encoded, <code>country</code> is the TELEX country code, and <code>answerback</code> is the answerback code of a TELEX terminal.<P></A>
-
-<A NAME="1267618">
-OID: <code>2.5.4.21</code><P></A>
-
-<A NAME="1202779">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1202782">
-<A NAME="textEncodedORAddress">
-<B>textEncodedORAddress</B>
-</a></a>
-<P>
-
-
-<A NAME="1202783">
-Defines the text-encoded Originator/Recipient (X.400) address of the entry as defined in RFC987. For example:<P></A>
-<PRE><A NAME="1266243">
+</a>
+</pre>
+<a name="1204751">
+In the above, <code>actual-number</code> is the syntactic
+representation of the number portion of the TELEX number being encoded,
+<code>country</code> is the TELEX country code, and <code>answerback</code>
+is the answerback code of a TELEX terminal.</a>
+<p><a name="1267618">OID: <code>2.5.4.21</code></a></p>
+<p><a name="1202779">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1202782">
+</a><a name="textEncodedORAddress"><b>textEncodedORAddress</b>
+</a></p>
+<p><a name="1202783">
+Defines the text-encoded Originator/Recipient (X.400) address of the
+entry as defined in RFC987. For example:</a></p>
+<p></p>
+<pre><a name="1266243">
textEncodedORAddress: /S=doe/OU=eng/O=example/ADMD=telemail/C=us/
-</A>
-</PRE>
-<A NAME="1266245">
-OID: <code>0.9.2342.19200300.100.1.2</code><P></A>
-
-<A NAME="1266267">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1266248">
-<A NAME="title">
-<B>title</B>
-</a></a>
-<P>
-
-
-<A NAME="1230153">
-Identifies the entry's title. For example:<P></A>
-<PRE><A NAME="1230154">
+</a>
+</pre>
+<a name="1266245">
+OID: <code>0.9.2342.19200300.100.1.2</code></a>
+<p><a name="1266267">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1266248">
+</a><a name="title"><b>title</b>
+</a></p>
+<p><a name="1230153">
+Identifies the entry's title. For example:</a></p>
+<p></p>
+<pre><a name="1230154">
title: Senior QC Inspector
-</A>
-</PRE>
-<A NAME="1267172">
-OID: <code>2.5.4.12</code><P></A>
-
-<A NAME="1230156">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1202798">
-<A NAME="ttl">
-<B>ttl</B>
-</a></a>
-<P>
-
-
-<A NAME="1230159">
-Contains the time, in seconds, that cached information about an entry should be considered valid. Once the specified time has elapsed, the information is considered out of date. A value of zero (0) indicates that the entry should not be cached.<P></A>
-<PRE><A NAME="1252259">
+</a>
+</pre>
+<a name="1267172">
+OID: <code>2.5.4.12</code></a>
+<p><a name="1230156">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1202798">
+</a><a name="ttl"><b>ttl</b>
+</a></p>
+<p><a name="1230159">
+Contains the time, in seconds, that cached information about an entry
+should be considered valid. Once the specified time has elapsed, the
+information is considered out of date. A value of zero (0) indicates
+that the entry should not be cached.</a></p>
+<p></p>
+<pre><a name="1252259">
timeToLive: 120
-</A>
-</PRE>
-<A NAME="1252260">
-or:<P></A>
-<PRE><A NAME="1252261">
+</a>
+</pre>
+<a name="1252260">
+or:</a>
+<p></p>
+<pre><a name="1252261">
ttl: 120
-</A>
-</PRE>
-<A NAME="1219626">
-Abbreviation: ttl<P></A>
-
-<A NAME="1278376">
-OID: <code>1.3.6.1.4.1.250.1.60</code><P></A>
-
-<A NAME="1219607">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1296804">
-<A NAME="uid">
-<B>uid</B>
-</a></a>
-<P>
-
-
-<A NAME="1296805">
-Identifies the entry's userid (usually the logon ID). For example:<P></A>
-<PRE><A NAME="1296806">
+</a>
+</pre>
+<a name="1219626">
+Abbreviation: ttl</a>
+<p><a name="1278376">OID: <code>1.3.6.1.4.1.250.1.60</code></a></p>
+<p><a name="1219607">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1296804">
+</a><a name="uid"><b>uid</b>
+</a></p>
+<p><a name="1296805">
+Identifies the entry's userid (usually the logon ID). For example:</a></p>
+<p></p>
+<pre><a name="1296806">
userid: banderson
-</A>
-</PRE>
-<A NAME="1296807">
-or:<P></A>
-<PRE><A NAME="1296808">
+</a>
+</pre>
+<a name="1296807">
+or:</a>
+<p></p>
+<pre><a name="1296808">
uid: banderson
-</A>
-</PRE>
-<A NAME="1296809">
-Abbreviation: uid<P></A>
-
-<A NAME="1296810">
-OID: <code>0.9.2342.19200300.100.1.1</code><P></A>
-
-<A NAME="1296812">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1202809">
-<A NAME="uniqueIdentifier">
-<B>uniqueIdentifier</B>
-</a></a>
-<P>
-
-
-<A NAME="1202810">
-Identifies a specific item used to distinguish between two entries when a distinguished name has been reused. This attribute is intended to detect instance of a reference to a distinguished name that has been deleted. This attribute is assigned by the server. For example:<P></A>
-<PRE><A NAME="1286438">
+</a>
+</pre>
+<a name="1296809">
+Abbreviation: uid</a>
+<p><a name="1296810">OID: <code>0.9.2342.19200300.100.1.1</code></a></p>
+<p><a name="1296812">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1202809">
+</a><a name="uniqueIdentifier"><b>uniqueIdentifier</b>
+</a></p>
+<p><a name="1202810">
+Identifies a specific item used to distinguish between two entries when
+a distinguished name has been reused. This attribute is intended to
+detect instance of a reference to a distinguished name that has been
+deleted. This attribute is assigned by the server. For example:</a></p>
+<p></p>
+<pre><a name="1286438">
uniqueIdentifier: AAAAAA==
-</A>
-</PRE>
-<A NAME="1266101">
-OID: <code>0.9.2342.19200300.100.1.44</code><P></A>
-
-<A NAME="1202812">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1172624">
-<A NAME="uniqueMember">
-<B>uniqueMember</B>
-</a></a>
-<P>
-
-
-<A NAME="1172625">
-Identifies a group of names associated with an entry where each name was given a uniqueIdentifier to ensure its uniqueness. A value for the uniqueMember attribute is a DN followed by the uniqueIdentifier.<P></A>
-
-<A NAME="1269101">
-OID: <code>2.5.4.50</code><P></A>
-
-<A NAME="1172627">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1100403">dn</a><P></A>
-<A NAME="1202817">
-<A NAME="updatedByDocument">
-<B>updatedByDocument</B>
-</a></a>
-<P>
-
-
-<A NAME="1217372">
-Contains the distinguished name of a document that is an updated version of the document entry.<P></A>
-
-<A NAME="1202821">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1100403">dn</a><P></A>
-<A NAME="1202824">
-<A NAME="updatesDocument">
-<B>updatesDocument</B>
-</a></a>
-<P>
-
-
-<A NAME="1217396">
-Contains the distinguished name of a document for which this document is an updated version. <P></A>
-
-<A NAME="1202825">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1100403">dn</a><P></A>
-<A NAME="1208938">
-<A NAME="userCertificate">
-<B>userCertificate</B>
-</a></a>
-<P>
-
-
-<A NAME="1278420">
-Contains a text-encoded version of a user's certificate. Not recommended; use userCertificate;binary instead.<P></A>
-
-<A NAME="1278422">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004700">bin</a><P></A>
-<A NAME="1278425">
-<A NAME="userCertificate;binary">
-<B>userCertificate;binary</B>
-</a></a>
-<P>
-
-
-<A NAME="1208948">
-Contains a user's certificate in binary form. For example:<P></A>
-<PRE><A NAME="1278402">
+</a>
+</pre>
+<a name="1266101">
+OID: <code>0.9.2342.19200300.100.1.44</code></a>
+<p><a name="1202812">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1172624">
+</a><a name="uniqueMember"><b>uniqueMember</b>
+</a></p>
+<p><a name="1172625">
+Identifies a group of names associated with an entry where each name
+was given a uniqueIdentifier to ensure its uniqueness. A value for the
+uniqueMember attribute is a DN followed by the uniqueIdentifier.</a></p>
+<p><a name="1269101">
+OID: <code>2.5.4.50</code></a></p>
+<p><a name="1172627">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1100403">dn</a></p>
+<p><a name="1202817">
+</a><a name="updatedByDocument"><b>updatedByDocument</b>
+</a></p>
+<p><a name="1217372">
+Contains the distinguished name of a document that is an updated
+version of the document entry.</a></p>
+<p><a name="1202821">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1100403">dn</a></p>
+<p><a name="1202824">
+</a><a name="updatesDocument"><b>updatesDocument</b>
+</a></p>
+<p><a name="1217396">
+Contains the distinguished name of a document for which this document
+is an updated version. </a></p>
+<p><a name="1202825">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1100403">dn</a></p>
+<p><a name="1208938">
+</a><a name="userCertificate"><b>userCertificate</b>
+</a></p>
+<p><a name="1278420">
+Contains a text-encoded version of a user's certificate. Not
+recommended; use userCertificate;binary instead.</a></p>
+<p><a name="1278422">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004700">bin</a></p>
+<p><a name="1278425">
+</a><a name="userCertificate;binary"><b>userCertificate;binary</b>
+</a></p>
+<p><a name="1208948">
+Contains a user's certificate in binary form. For example:</a></p>
+<p></p>
+<pre><a name="1278402">
userCertificate;binary: AAAAAA==
-</A>
-</PRE>
-<A NAME="1286463">
-OID: <code>2.5.4.36</code><P></A>
-
-<A NAME="1278404">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004700">bin</a><P></A>
-<A NAME="1202840">
-<A NAME="userClass">
-<B>userClass</B>
-</a></a>
-<P>
-
-
-<A NAME="1214739">
-Specifies a category of computer user. The semantics of this attribute are arbitrary. The organizationalStatus attribute makes no distinction between computer users and others users and may be more applicable. For example:<P></A>
-<PRE><A NAME="1202842">
+</a>
+</pre>
+<a name="1286463">
+OID: <code>2.5.4.36</code></a>
+<p><a name="1278404">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004700">bin</a></p>
+<p><a name="1202840">
+</a><a name="userClass"><b>userClass</b>
+</a></p>
+<p><a name="1214739">
+Specifies a category of computer user. The semantics of this attribute
+are arbitrary. The organizationalStatus attribute makes no distinction
+between computer users and others users and may be more applicable. For
+example:</a></p>
+<p></p>
+<pre><a name="1202842">
userClass: intern
-</A>
-</PRE>
-<A NAME="1264494">
-OID: <code>0.9.2342.19200300.100.1.8</code><P></A>
-
-<A NAME="1202844">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004702">cis</a><P></A>
-<A NAME="1196547">
-<A NAME="userPassword">
-<B>userPassword</B>
-</a></a>
-<P>
-
-
-<A NAME="1196548">
-Identifies the entry's password and encryption method in the following format:<P></A>
-<PRE><A NAME="1296829">
+</a>
+</pre>
+<a name="1264494">
+OID: <code>0.9.2342.19200300.100.1.8</code></a>
+<p><a name="1202844">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004702">cis</a></p>
+<p><a name="1196547">
+</a><a name="userPassword"><b>userPassword</b>
+</a></p>
+<p><a name="1196548">
+Identifies the entry's password and encryption method in the following
+format:</a></p>
+<p></p>
+<pre><a name="1296829">
{encryption method}encrypted password
-</A>
-</PRE>
-<A NAME="1196550">
-For example:<P></A>
-<PRE><A NAME="1196551">
+</a>
+</pre>
+<a name="1196550">
+For example:</a>
+<p></p>
+<pre><a name="1196551">
userPassword: {sha}FTSLQhxXpA05
-</A>
-</PRE>
-<A NAME="1268004">
-OID: <code>2.5.4.35</code><P></A>
-
-<A NAME="1196553">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004700">bin</a><P></A>
-<A NAME="1103595">
-<A NAME="userSMIMECertificate;binary">
-<B>userSMIMECertificate;binary</B>
-</a></a>
-<P>
-
-
-<A NAME="1103596">
-Used by Browser for S/MIME. For example:<P></A>
-<PRE><A NAME="1252279">
+</a>
+</pre>
+<a name="1268004">
+OID: <code>2.5.4.35</code></a>
+<p><a name="1196553">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004700">bin</a></p>
+<p><a name="1103595">
+</a><a name="userSMIMECertificate;binary"><b>userSMIMECertificate;binary</b>
+</a></p>
+<p><a name="1103596">
+Used by Browser for S/MIME. For example:</a></p>
+<p></p>
+<pre><a name="1252279">
userSMIMECertificate;binary: AAAAAA==
-</A>
-</PRE>
-<A NAME="1258002">
-OID: <code>2.16.840.1.113730.3.1.40</code><P></A>
-
-<A NAME="1235505">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004700">bin</a><P></A>
-<A NAME="1281763">
-<A NAME="x121Address">
-<B>x121Address</B>
-</a></a>
-<P>
-
-
-<A NAME="1281764">
-Defines the X.121 address of a person. <P></A>
-
-<A NAME="1281766">
-OID: <code>2.5.4.24</code><P></A>
-
-<A NAME="1292793">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004701">ces</a><P></A>
-<A NAME="1292796">
-<A NAME="x500UniqueIdentifier">
-<B>x500UniqueIdentifier</B>
-</a></a>
-<P>
-
-
-<A NAME="1235526">
-Reserved for future use. For example:<P></A>
-<PRE><A NAME="1252291">
+</a>
+</pre>
+<a name="1258002">
+OID: <code>2.16.840.1.113730.3.1.40</code></a>
+<p><a name="1235505">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004700">bin</a></p>
+<p><a name="1281763">
+</a><a name="x121Address"><b>x121Address</b>
+</a></p>
+<p><a name="1281764">
+Defines the X.121 address of a person. </a></p>
+<p><a name="1281766">
+OID: <code>2.5.4.24</code></a></p>
+<p><a name="1292793">
+Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004701">ces</a></p>
+<p><a name="1292796">
+</a><a name="x500UniqueIdentifier"><b>x500UniqueIdentifier</b>
+</a></p>
+<p><a name="1235526">
+Reserved for future use. For example:</a></p>
+<p></p>
+<pre><a name="1252291">
x500UniqueIdentifier: AAAAAA==
-</A>
-</PRE>
-<A NAME="1268137">
-OID: <code>2.5.4.45</code><P></A>
-
-<A NAME="1235529">
-Syntax: <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1004700">bin</a><P></A>
-
-<A NAME="1296833">
-<P></A>
+</a>
+</pre>
+<a name="1268137">
+OID: <code>2.5.4.45</code></a>
+<p><a name="1235529">Syntax: </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1004700">bin</a></p>
+<p><a name="1296833">
+</a></p>
+<p></p>
+</body>
+</html>
diff --git a/ldap/clients/dsgw/html/manual/mod.htm b/ldap/clients/dsgw/html/manual/mod.htm
index 0820d0c1..2cbf0839 100644
--- a/ldap/clients/dsgw/html/manual/mod.htm
+++ b/ldap/clients/dsgw/html/manual/mod.htm
@@ -1,3 +1,6 @@
+<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
+<html>
+<head>
<!-- --- BEGIN COPYRIGHT BLOCK ---
This Program is free software; you can redistribute it and/or modify it under
the terms of the GNU General Public License as published by the Free Software
@@ -35,825 +38,976 @@
Copyright (C) 2005 Red Hat, Inc.
All rights reserved.
--- END COPYRIGHT BLOCK --- -->
-<HTML>
-<HEAD>
-<TITLE>Editing Directory Entries</TITLE>
-</HEAD>
-<BODY>
-
-<H1><A NAME="editing"></A>Editing Entries</H1>
-
+ <title>Editing Directory Entries</title>
+</head>
+<body>
+<h1><a name="editing"></a>Editing Entries</h1>
You can modify existing entries in
the directory using the Directory Server interface. Modify an entry
-by <A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm">searching for the entry</A>, <A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#results">viewing
-it</A>, and then clicking the edit button.
-
-<P>If you have not <A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/auth.htm#userauth">authenticated</A> before
-you attempt to edit an entry, or if your authentication has expired, the
+by <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/search.htm">searching
+for the entry</a>, <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/search.htm#results">viewing
+it</a>, and then clicking the edit button.
+<p>If you have not <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/auth.htm#userauth">authenticated</a>
+before
+you attempt to edit an entry, or if your authentication has expired,
+the
Directory Server prompts you to authenticate before continuing.
-
-<P>You can edit:
-<UL>
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#people">people</A></LI>
-
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#ntpeople">NT people</A></LI>
-
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#groups">groups</A></LI>
-
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#NTgroups">NT groups</A></LI>
-
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#o">organizations</A></LI>
-
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#dc">domains</A></LI>
-
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#ou">organizational units</A></LI>
-</UL>
-
-<H2>
-<A NAME="people"></A>Editing People</H2>
+</p>
+<p>You can edit:
+</p>
+<ul>
+ <li>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/mod.htm#people">people</a></li>
+ <li>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/mod.htm#ntpeople">NT
+people</a></li>
+ <li>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/mod.htm#groups">groups</a></li>
+ <li>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/mod.htm#NTgroups">NT
+groups</a></li>
+ <li>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/mod.htm#o">organizations</a></li>
+ <li>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/mod.htm#dc">domains</a></li>
+ <li>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/mod.htm#ou">organizational
+units</a></li>
+</ul>
+<h2>
+<a name="people"></a>Editing People</h2>
To edit a person's entry, do the following:
-<OL>
-<LI>
-Search for the entry using the <A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#standard">Standard Search</A>
-or <A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#advanced">Advanced Search</A> mechanism.</LI>
-
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#results">View the entry</A>.</LI>
-
-<LI>
-Click the Edit Person button.</LI>
-
-<LI>
-If you have not authenticated before you attempt to edit an entry, or if
+<ol>
+ <li>
+Search for the entry using the <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/search.htm#standard">Standard
+Search</a>
+or <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/search.htm#advanced">Advanced
+Search</a> mechanism.</li>
+ <li>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/search.htm#results">View
+the entry</a>.</li>
+ <li>
+Click the Edit Person button.</li>
+ <li>
+If you have not authenticated before you attempt to edit an entry, or
+if
your authentication has expired, the Directory Server prompts you to
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/auth.htm#userauth">authenticate</A> before continuing.</LI>
-
-<LI>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/auth.htm#userauth">authenticate</a>
+before continuing.</li>
+ <li>
To edit the person's entry, type the value you desire for each
-field. You must supply values for the required fields. The required fields
-for a person are:</LI>
-
-<UL type="disc">
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#commonName">Full Name</A></LI>
-
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#surname">Last Name</A></LI>
-</UL>
-
-<LI>
+field. You must supply values for the required fields. The required
+fields
+for a person are:</li>
+ <ul type="disc">
+ <li>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#commonName">Full
+Name</a></li>
+ <li>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#surname">Last
+Name</a></li>
+ </ul>
+ <li>
You can provide values for the optional fields now, or edit them later.
-The optional fields for a person are:</LI>
-
-<P>
-<CENTER><TABLE BORDER=2>
-<TR>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#givenName">First Name</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#telephoneNumber">Phone </A></TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#mail">Email Address</A> </TD>
-</TR>
-
-<TR>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#fax">Fax</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#userid">User ID </A></TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#pager">Pager </A></TD>
-</TR>
-
-<TR>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#mobile">Mobile Phone</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#businessCategory">Business Category</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#title">Title </A></TD>
-</TR>
-
-<TR>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#organizationalUnitName">Organizational Unit</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#manager">Manager</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#roomNumber">Room Number </A></TD>
-</TR>
-
-<TR>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#secretary">Admin </A></TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#departmentNumber">Dept# </A></TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#employeeNumber">Emp#</A> </TD>
-</TR>
-
-<TR>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#carLicnese">Car License# </A></TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#postalAddress">Mailing Address </A></TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#description">Description</A> </TD>
-</TR>
-
-<TR>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#seeAlso">See Also </A></TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#labeledURI">URL </A></TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#userPassword">Password</A> </TD>
-</TR>
-</TABLE></CENTER>
-<P>
-<LI>
-You may <A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#addmanager">add values to the Manager and Admin
-fields</A> by clicking the corresponding Edit button.</LI>
-
-<LI>
-You may <A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#addowner">add values to the See Also field</A>
-by clicking the corresponding Edit button.</LI>
-
-<LI>
-When you are done editing the fields, click Save Changes.</LI>
-</OL>
+The optional fields for a person are:</li>
+ <p>
+ </p>
+ <center>
+ <table border="2">
+ <tbody>
+ <tr>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#givenName">First
+Name</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#telephoneNumber">Phone&Acirc;&nbsp;</a></td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#mail">Email
+Address</a>&Acirc;&nbsp;</td>
+ </tr>
+ <tr>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#fax">Fax</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#userid">User
+ID&Acirc;&nbsp;</a></td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#pager">Pager&Acirc;&nbsp;</a></td>
+ </tr>
+ <tr>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#mobile">Mobile
+Phone</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#businessCategory">Business
+Category</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#title">Title&Acirc;&nbsp;</a></td>
+ </tr>
+ <tr>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#organizationalUnitName">Organizational
+Unit</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#manager">Manager</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#roomNumber">Room
+Number&Acirc;&nbsp;</a></td>
+ </tr>
+ <tr>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#secretary">Admin&Acirc;&nbsp;</a></td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#departmentNumber">Dept#&Acirc;&nbsp;</a></td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#employeeNumber">Emp#</a>&Acirc;&nbsp;</td>
+ </tr>
+ <tr>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#carLicnese">Car
+License#&Acirc;&nbsp;</a></td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#postalAddress">Mailing
+Address&Acirc;&nbsp;</a></td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#description">Description</a>&Acirc;&nbsp;</td>
+ </tr>
+ <tr>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#seeAlso">See
+Also&Acirc;&nbsp;</a></td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#labeledURI">URL&Acirc;&nbsp;</a></td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#userPassword">Password</a>&Acirc;&nbsp;</td>
+ </tr>
+ </tbody>
+ </table>
+ </center>
+ <p>
+ </p>
+ <li>You may <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/mod.htm#addmanager">add
+values to the Manager and Admin
+fields</a> by clicking the corresponding Edit button.</li>
+ <li>
+You may <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/mod.htm#addowner">add
+values to the See Also field</a>
+by clicking the corresponding Edit button.</li>
+ <li>
+When you are done editing the fields, click Save Changes.</li>
+</ol>
From this window you can also:
-<UL>
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#rename">Rename an entry</A></LI>
-
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#delete">Delete an entry</A></LI>
-
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#changepw">Change a password</A></LI>
-</UL>
-
-<H3><A NAME="addmanager"></A>Adding Values to the Manager and Admin Fields</H3>
-
+<ul>
+ <li>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/mod.htm#rename">Rename
+an entry</a></li>
+ <li>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/mod.htm#delete">Delete
+an entry</a></li>
+ <li>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/mod.htm#changepw">Change
+a password</a></li>
+</ul>
+<h3><a name="addmanager"></a>Adding Values to the Manager and Admin
+Fields</h3>
When you click the Edit button in the Manager or Admin field,
a new form that allows you to add or delete the corresponding
-attribute value is displayed. To add an individual to the Manager or Admin attribute,
+attribute value is displayed. To add an individual to the Manager or
+Admin attribute,
do the following:
-<OL>
-<LI>
-In the text box, enter a search string to be used to locate the entry of
-the person who is the manager or admin. Enter any of the following:</LI>
-
-<UL type="disc">
-<LI>
-A name. Enter a full name or a partial name. All entries that equally match
-the search string are returned. If no such entries are found, all entries
-that contain the search string are returned. If no such entries are found,
-any entries that sound like the search string are returned.</LI>
-
-<LI>
-A user ID (if you are searching for user entries).</LI>
-
-<LI>
-A telephone number. If you enter only a partial number, any entries that
-have telephone numbers ending in the search number are returned.</LI>
-
-<LI>
-An email address. Any search string containing an at (@) symbol is assumed
-to be an email address. If an exact match cannot be found, then a search
-is performed to find all email addresses that begin with the search string.</LI>
-
-<LI>
+<ol>
+ <li>
+In the text box, enter a search string to be used to locate the entry
+of
+the person who is the manager or admin. Enter any of the following:</li>
+ <ul type="disc">
+ <li>
+A name. Enter a full name or a partial name. All entries that equally
+match
+the search string are returned. If no such entries are found, all
+entries
+that contain the search string are returned. If no such entries are
+found,
+any entries that sound like the search string are returned.</li>
+ <li>
+A user ID (if you are searching for user entries).</li>
+ <li>
+A telephone number. If you enter only a partial number, any entries
+that
+have telephone numbers ending in the search number are returned.</li>
+ <li>
+An email address. Any search string containing an at (@) symbol is
+assumed
+to be an email address. If an exact match cannot be found, then a
+search
+is performed to find all email addresses that begin with the search
+string.</li>
+ <li>
An asterisk (*) to see all of the entries or groups currently residing
-in your directory.</LI>
-
-<LI>
-Any <A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#filter">LDAP search filter</A>. Any string that
-contains an equal sign (=) is considered to be a search filter.</LI>
-</UL>
-
-<LI>
+in your directory.</li>
+ <li>
+Any <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/search.htm#filter">LDAP
+search filter</a>. Any string that
+contains an equal sign (=) is considered to be a search filter.</li>
+ </ul>
+ <li>
Click "Find and Add" to find the matching entry and add it to the
list. If any entries that you do not want to designate as manager
-or admin are listed, click the box in the "Remove from list" column. You can
-also construct a search filter to match the entries you want removed and
-then click "Find and Remove."</LI>
-
-<LI>
+or admin are listed, click the box in the "Remove from list" column.
+You can
+also construct a search filter to match the entries you want removed
+and
+then click "Find and Remove."</li>
+ <li>
When the list of group members is complete, click Save Changes.
The currently displayed entry is now the value for the manager or admin
-attribute field.</LI>
-</OL>
-
-<H2>
-<A NAME="ntpeople"></A>Editing NT People</H2>
+attribute field.</li>
+</ol>
+<h2>
+<a name="ntpeople"></a>Editing NT People</h2>
To edit an NT person's entry, do the following:
-<OL>
-<LI>
-Search for the entry using the <A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#standard">Standard Search</A>
-or <A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#advanced">Advanced Search</A> mechanism.</LI>
-
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#results">View the entry</A>.</LI>
-
-<LI>
-Click the Edit NT Person button.</LI>
-
-<LI>
-If you have not authenticated before you attempt to edit an entry, or if
+<ol>
+ <li>
+Search for the entry using the <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/search.htm#standard">Standard
+Search</a>
+or <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/search.htm#advanced">Advanced
+Search</a> mechanism.</li>
+ <li>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/search.htm#results">View
+the entry</a>.</li>
+ <li>
+Click the Edit NT Person button.</li>
+ <li>
+If you have not authenticated before you attempt to edit an entry, or
+if
your authentication has expired, the Directory Server prompts you to
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/auth.htm#userauth">authenticate</A> before continuing.</LI>
-
-<LI>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/auth.htm#userauth">authenticate</a>
+before continuing.</li>
+ <li>
To edit the person's entry, type in the new value for each
-field. You must supply values for the required fields. The required fields
-for an NT person are:</LI>
-
-<UL type="disc">
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#commonName">Full Name</A></LI>
-
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#surname">Last Name</A></LI>
-
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#ntUserDomainId">NT Domain Name</A></LI>
-
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#uid">NT User ID</A></LI>
-</UL>
-
-<LI>
+field. You must supply values for the required fields. The required
+fields
+for an NT person are:</li>
+ <ul type="disc">
+ <li>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#commonName">Full
+Name</a></li>
+ <li>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#surname">Last
+Name</a></li>
+ <li><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#uid">NT
+User ID</a></li>
+ </ul>
+ <li>
You can provide values for the optional fields now, or add them later.
-The optional fields for an NT person are:</LI>
-
-<P>
-<CENTER><TABLE BORDER=2>
-<TR>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#givenName">First Name</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#telephoneNumber">Phone </A></TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#mail">Email Address</A> </TD>
-</TR>
-
-<TR>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#fax">Fax </A></TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#userPassword">Directory Server Password</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#pager">Pager</A> </TD>
-</TR>
-
-<TR>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#mobile">Mobile Phone</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#businessCategory">Business Category</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#title">Title</A> </TD>
-</TR>
-
-<TR>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#organizationalUnitName">Organizational Unit</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#manager">Manager</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#roomNumber">Room Number</A> </TD>
-</TR>
-
-<TR>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#secretary">Admin </A></TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#departmentNumber">Dept#</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#employeeNumber">Emp#</A> </TD>
-</TR>
-
-<TR>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#carLicnese">Car License#</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#postalAddress">Mailing Address</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#description">Description</A> </TD>
-</TR>
-
-<TR>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#seeAlso">See Also</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#labeledURI">URL</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#userid">User Id</A> </TD>
-</TR>
-</TABLE></CENTER>
-<P>
-<LI>
-You can also change the value for the <A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#ntUserDeleteAccount">Delete
-NT Account if Person deleted</A> option.</LI>
-
-<LI>
-To <A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#addmanager">add values to the Manager and Admin
-fields</A>, click the corresponding Edit button.</LI>
-
-<LI>
-To <A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#addowner">add values to the See Also field</A>,
-click the corresponding Edit button.</LI>
-
-<LI>
-When you are done editing the fields, click Save Changes.</LI>
-</OL>
+The optional fields for an NT person are:</li>
+ <p>
+ </p>
+ <center>
+ <table border="2">
+ <tbody>
+ <tr>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#givenName">First
+Name</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#telephoneNumber">Phone&Acirc;&nbsp;</a></td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#mail">Email
+Address</a>&Acirc;&nbsp;</td>
+ </tr>
+ <tr>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#fax">Fax&Acirc;&nbsp;</a></td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#userPassword">Directory
+Server Password</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#pager">Pager</a>&Acirc;&nbsp;</td>
+ </tr>
+ <tr>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#mobile">Mobile
+Phone</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#businessCategory">Business
+Category</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#title">Title</a>&Acirc;&nbsp;</td>
+ </tr>
+ <tr>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#organizationalUnitName">Organizational
+Unit</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#manager">Manager</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#roomNumber">Room
+Number</a>&Acirc;&nbsp;</td>
+ </tr>
+ <tr>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#secretary">Admin&Acirc;&nbsp;</a></td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#departmentNumber">Dept#</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#employeeNumber">Emp#</a>&Acirc;&nbsp;</td>
+ </tr>
+ <tr>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#carLicnese">Car
+License#</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#postalAddress">Mailing
+Address</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#description">Description</a>&Acirc;&nbsp;</td>
+ </tr>
+ <tr>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#seeAlso">See
+Also</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#labeledURI">URL</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#userid">User
+Id</a>&Acirc;&nbsp;</td>
+ </tr>
+ </tbody>
+ </table>
+ </center>
+ <p>
+ </p>
+ <li>You can also change the value for the <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#ntUserDeleteAccount">Delete
+NT Account if Person deleted</a> option.</li>
+ <li>
+To <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/mod.htm#addmanager">add
+values to the Manager and Admin
+fields</a>, click the corresponding Edit button.</li>
+ <li>
+To <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/mod.htm#addowner">add
+values to the See Also field</a>,
+click the corresponding Edit button.</li>
+ <li>
+When you are done editing the fields, click Save Changes.</li>
+</ol>
From this window you can also:
-<UL>
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#rename">Rename the entry</A></LI>
-
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#delete">Delete an entry</A></LI>
-
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#changepw">Change the password</A></LI>
-</UL>
-
-<H2><A NAME="groups"></A>Editing Groups</H2>
-
+<ul>
+ <li>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/mod.htm#rename">Rename
+the entry</a></li>
+ <li>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/mod.htm#delete">Delete
+an entry</a></li>
+ <li>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/mod.htm#changepw">Change
+the password</a></li>
+</ul>
+<h2><a name="groups"></a>Editing Groups</h2>
To edit a group entry, do the following:
-<OL>
-<LI>
-Search for the entry using the <A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#standard">Standard Search</A>
-or <A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#advanced">Advanced Search</A> mechanism.</LI>
-
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#results">View the entry</A>.</LI>
-
-<LI>
-Click the Edit Group button.</LI>
-
-<LI>
-If you have not authenticated before you attempt to edit an entry, or if
+<ol>
+ <li>
+Search for the entry using the <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/search.htm#standard">Standard
+Search</a>
+or <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/search.htm#advanced">Advanced
+Search</a> mechanism.</li>
+ <li>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/search.htm#results">View
+the entry</a>.</li>
+ <li>
+Click the Edit Group button.</li>
+ <li>
+If you have not authenticated before you attempt to edit an entry, or
+if
your authentication has expired, the Directory Server prompts you to
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/auth.htm#userauth">authenticate</A> before continuing.</LI>
-
-<LI>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/auth.htm#userauth">authenticate</a>
+before continuing.</li>
+ <li>
To edit the group's entry, type the new value for each
field. You must supply values for the required field,
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#name">Name</A>.
-
-<LI>
-You can provide values for the optional fields now, or edit them later.
-The optional fields for a group are:</LI>
-
-<P>
-<CENTER><TABLE BORDER=2>
-<TR>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#description">Description</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#owner">Owner</A> </TD>
-</TR>
-
-<TR>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#member">Group Members</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#seeAlso">See Also</A></TD>
-</TR>
-</TABLE></CENTER>
-<P>
-<LI>
-To <A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#addowner">add values to the See Also, Owners, and Group
-Members fields</A> click the corresponding Edit button.</LI>
-
-<LI>
-When you are done editing the fields, click Save Changes.</LI>
-</OL>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#name">Name</a>.
+ </li>
+ <li>You can provide values for the optional fields now, or edit them
+later.
+The optional fields for a group are:</li>
+ <p>
+ </p>
+ <center>
+ <table border="2">
+ <tbody>
+ <tr>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#description">Description</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#owner">Owner</a>&Acirc;&nbsp;</td>
+ </tr>
+ <tr>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#member">Group
+Members</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#seeAlso">See
+Also</a></td>
+ </tr>
+ </tbody>
+ </table>
+ </center>
+ <p>
+ </p>
+ <li>To <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/mod.htm#addowner">add
+values to the See Also, Owners, and Group
+Members fields</a> click the corresponding Edit button.</li>
+ <li>
+When you are done editing the fields, click Save Changes.</li>
+</ol>
From this window you can also:
-<UL>
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#rename">Rename the entry</A></LI>
-
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#delete">Delete an entry</A></LI>
-</UL>
-
-<H3><A NAME="addowner"></A>Adding Values to the Owner, See Also, and
-Group Member Fields</H3>
-
+<ul>
+ <li>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/mod.htm#rename">Rename
+the entry</a></li>
+ <li>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/mod.htm#delete">Delete
+an entry</a></li>
+</ul>
+<h3><a name="addowner"></a>Adding Values to the Owner, See Also, and
+Group Member Fields</h3>
When you click the Edit button for Owner, See Also, or Group
-Members, a new form that allows you to add or delete members is displayed.
-An owner, see also, or group member can be either an individual or a group.
-That is, if you add a group as an owner, see also, or group member, anyone
+Members, a new form that allows you to add or delete members is
+displayed.
+An owner, see also, or group member can be either an individual or a
+group.
+That is, if you add a group as an owner, see also, or group member,
+anyone
belonging to the group becomes a member of the list. For example,
-if Barbara Jensen is a member of the Marketing Managers group, and you make
+if Barbara Jensen is a member of the Marketing Managers group, and you
+make
the Marketing Managers group a member of the Marketing Personnel group,
-then Barbara Jensen is also a member of the Marketing Personnel group. To add
+then Barbara Jensen is also a member of the Marketing Personnel group.
+To add
members, owners, or see alsos, do the following:
-<OL>
-<LI>
+<ol>
+ <li>
If you want to add user entries to the list, make sure People is shown
in the first dialog box. If you want to add group entries to the group,
-make sure Group is shown.</LI>
-
-<LI>
-In the second dialog box, enter a search string. Enter any of the following:</LI>
-
-<UL type="disc">
-<LI>
-A name. Enter a full name or a partial name. All entries that equally match
-the search string are returned. If no such entries are found, all entries
+make sure Group is shown.</li>
+ <li>
+In the second dialog box, enter a search string. Enter any of the
+following:</li>
+ <ul type="disc">
+ <li>
+A name. Enter a full name or a partial name. All entries that equally
+match
+the search string are returned. If no such entries are found, all
+entries
that contain the search string are found. If no such entries are found,
-any entries that sounds like the search string are returned.</LI>
-
-<LI>
-A user ID, (if you are searching for user entries).</LI>
-
-<LI>
-A telephone number. If you enter only a partial number, any entries that
-have telephone numbers ending in the search number are returned.</LI>
-
-<LI>
-An email address. Any search string containing an at (@) symbol is assumed
-to be an email address. If an exact match cannot be found, then a search
-is performed to find all email addresses that begin with the search string.</LI>
-
-<LI>
+any entries that sounds like the search string are returned.</li>
+ <li>
+A user ID, (if you are searching for user entries).</li>
+ <li>
+A telephone number. If you enter only a partial number, any entries
+that
+have telephone numbers ending in the search number are returned.</li>
+ <li>
+An email address. Any search string containing an at (@) symbol is
+assumed
+to be an email address. If an exact match cannot be found, then a
+search
+is performed to find all email addresses that begin with the search
+string.</li>
+ <li>
An asterisk (*) to see all of the entries or groups currently residing
-in your directory.</LI>
-
-<LI>
-Any <A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#filter">LDAP search filter</A>. Any string that
-contains an equal sign (=) is considered to be a search filter.</LI>
-</UL>
-
-<LI>
+in your directory.</li>
+ <li>
+Any <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/search.htm#filter">LDAP
+search filter</a>. Any string that
+contains an equal sign (=) is considered to be a search filter.</li>
+ </ul>
+ <li>
Click "Find and Add" to find all the matching entries and add them
-to the list. If any entries are shown that you do not want to include in
+to the list. If any entries are shown that you do not want to include
+in
the list, click the box in the "Remove from list" column. You
-can also construct a search filter to match the entries you want removed
-and then click "Find and Remove."</LI>
-
-<LI>
+can also construct a search filter to match the entries you want
+removed
+and then click "Find and Remove."</li>
+ <li>
When the list of group members is complete, click Save Changes.
-The currently displayed entries now belong to the list.</LI>
-</OL>
-
-<H2>
-<A NAME="NTgroups"></A>Editing NT Groups</H2>
+The currently displayed entries now belong to the list.</li>
+</ol>
+<h2>
+<a name="NTgroups"></a>Editing NT Groups</h2>
To edit an NT group entry, do the following:
-<OL>
-<LI>
-Search for the entry using the <A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#standard">Standard Search</A>
-or <A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#advanced">Advanced Search</A> mechanism.</LI>
-
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#results">View the entry</A>.</LI>
-
-<LI>
-Click the Edit NT Group button.</LI>
-
-<LI>
-If you have not authenticated before you attempt to edit an entry, or if
+<ol>
+ <li>
+Search for the entry using the <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/search.htm#standard">Standard
+Search</a>
+or <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/search.htm#advanced">Advanced
+Search</a> mechanism.</li>
+ <li>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/search.htm#results">View
+the entry</a>.</li>
+ <li>
+Click the Edit NT Group button.</li>
+ <li>
+If you have not authenticated before you attempt to edit an entry, or
+if
your authentication has expired, the Directory Server prompts you to
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/auth.htm#userauth">authenticate</A> before continuing.</LI>
-
-<LI>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/auth.htm#userauth">authenticate</a>
+before continuing.</li>
+ <li>
To edit the group's entry, type in the value for each
-field. You must supply values for the required fields. The required fields
-for an NT group are:</LI>
-
-<UL type="disc">
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#cn">Name</A></LI>
-
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#ntGroupId">NT Group Name</A></LI>
-
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#ntGroupDomainId">NT Domain Name</A></LI>
-
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#ntGroupType">NT Group Type</A></LI>
-
-</UL>
-
-<LI>
+field. You must supply values for the required fields. The required
+fields
+for an NT group are:</li>
+ <ul type="disc">
+ <li>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#cn">Name</a></li>
+ <li>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#ntGroupId">NT
+Group Name</a></li>
+ <li><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#ntGroupType">NT
+Group Type</a></li>
+ </ul>
+ <li>
You can provide values for the optional fields now, or add them later.
-The optional fields for an NT group are:</LI>
-
-<P>
-<CENTER><TABLE BORDER=2>
-<TR>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#description">Description</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#owner">Owner</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#l">Locale</A></TD>
-</TR>
-
-<TR>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#uniqueMember">Group Members</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#seeAlso">See Also</A></TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#organizationalUnitName">Organizational Unit</A></TD>
-</TR>
-</TABLE></CENTER>
-<LI>
-You can also change the value for the <A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#ntGroupDeleteGroup">Delete NT Group if Group Deleted</A> option.</LI>
-
-<LI>
-You can <A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#addowner">add values to the See Also, Owners, and Group
-Members fields</A> by clicking the corresponding "Edit" button.</LI>
-
-<LI>
-When you are done editing, click Save Changes.</LI>
-</OL>
+The optional fields for an NT group are:</li>
+ <p>
+ </p>
+ <center>
+ <table border="2">
+ <tbody>
+ <tr>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#description">Description</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#owner">Owner</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#l">Locale</a></td>
+ </tr>
+ <tr>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#uniqueMember">Group
+Members</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#seeAlso">See
+Also</a></td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#organizationalUnitName">Organizational
+Unit</a></td>
+ </tr>
+ </tbody>
+ </table>
+ </center>
+&Acirc;&nbsp;
+ <li>You can also change the value for the <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#ntGroupDeleteGroup">Delete
+NT Group if Group Deleted</a> option.</li>
+ <li>
+You can <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/mod.htm#addowner">add
+values to the See Also, Owners, and Group
+Members fields</a> by clicking the corresponding "Edit" button.</li>
+ <li>
+When you are done editing, click Save Changes.</li>
+</ol>
From this window you can also:
-<UL>
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#rename">Rename an entry</A></LI>
-
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#delete">Delete an entry</A></LI>
-</UL>
-
-<H2>
-<A NAME="ou"></A>Editing Organizational Units</H2>
+<ul>
+ <li>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/mod.htm#rename">Rename
+an entry</a></li>
+ <li>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/mod.htm#delete">Delete
+an entry</a></li>
+</ul>
+<h2>
+<a name="ou"></a>Editing Organizational Units</h2>
To edit an organizational unit, do the following:
-<OL>
-<LI>
-Search for the entry using the <A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#standard">Standard Search</A>
-or <A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#advanced">Advanced Search</A> mechanism.</LI>
-
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#results">View the entry</A>.</LI>
-
-<LI>
-Click the Edit Organizational Unit button.</LI>
-
-<LI>
-If you have not authenticated before you attempt to edit an entry, or if
+<ol>
+ <li>
+Search for the entry using the <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/search.htm#standard">Standard
+Search</a>
+or <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/search.htm#advanced">Advanced
+Search</a> mechanism.</li>
+ <li>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/search.htm#results">View
+the entry</a>.</li>
+ <li>
+Click the Edit Organizational Unit button.</li>
+ <li>
+If you have not authenticated before you attempt to edit an entry, or
+if
your authentication has expired, the Directory Server prompts you to
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/auth.htm#userauth">authenticate</A> before continuing.</LI>
-
-<LI>
-To edit the organizational unit's entry, type in the value
-for each field. You must supply values for the required fields.</LI>
-
-<LI>
-The required field for an organizational unit is <A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#organizationalUnitName">Unit Name</A>.</LI>
-
-<LI>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/auth.htm#userauth">authenticate</a>
+before continuing.</li>
+ <li>
+To edit the organizational unit's entry, type in the value for each
+field. You must supply values for the required fields.</li>
+ <li>
+The required field for an organizational unit is <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#organizationalUnitName">Unit
+Name</a>.</li>
+ <li>
You can provide values for the optional fields now, or add them later.
-The optional fields for an organizational unit are:</LI>
-
-<P>
-<CENTER><TABLE BORDER=2>
-<TR>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#description">Description</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#telephoneNumber">Phone</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#businessCategory">Business Category</A> </TD>
-</TR>
-
-<TR>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#fax">Fax</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#localityName">Location</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#postalAddress">Mailing Address</A> </TD>
-</TR>
-
-<TR>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#seeAlso">See Also</A> </TD>
-
-<TD> </TD>
-
-<TD> </TD>
-</TR>
-</TABLE></CENTER>
-<P>
-<LI>
-When you are done editing, click Save Changes.</LI>
-</OL>
+The optional fields for an organizational unit are:</li>
+ <p>
+ </p>
+ <center>
+ <table border="2">
+ <tbody>
+ <tr>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#description">Description</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#telephoneNumber">Phone</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#businessCategory">Business
+Category</a>&Acirc;&nbsp;</td>
+ </tr>
+ <tr>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#fax">Fax</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#localityName">Location</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#postalAddress">Mailing
+Address</a>&Acirc;&nbsp;</td>
+ </tr>
+ <tr>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#seeAlso">See
+Also</a>&Acirc;&nbsp;</td>
+ <td>&Acirc;&nbsp;</td>
+ <td>&Acirc;&nbsp;</td>
+ </tr>
+ </tbody>
+ </table>
+ </center>
+ <p>
+ </p>
+ <li>When you are done editing, click Save Changes.</li>
+</ol>
From this window you can also:
-<UL>
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#rename">Rename an entry</A></LI>
-
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#delete">Delete an entry</A></LI>
-</UL>
-
-<H2>
-<A NAME="dc"></A>Editing Domain Components</H2>
+<ul>
+ <li>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/mod.htm#rename">Rename
+an entry</a></li>
+ <li>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/mod.htm#delete">Delete
+an entry</a></li>
+</ul>
+<h2>
+<a name="dc"></a>Editing Domain Components</h2>
To edit a domain, do the following:
-<OL>
-<LI>
-Search for the entry using the <A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#standard">Standard Search</A>
-or <A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#advanced">Advanced Search</A> mechanism.</LI>
-
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#results">View the entry</A>.</LI>
-
-<LI>
-Click the Edit Domaincomponent button.</LI>
-
-<LI>
-If you have not authenticated before you attempt to edit an entry, or if
+<ol>
+ <li>
+Search for the entry using the <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/search.htm#standard">Standard
+Search</a>
+or <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/search.htm#advanced">Advanced
+Search</a> mechanism.</li>
+ <li>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/search.htm#results">View
+the entry</a>.</li>
+ <li>
+Click the Edit Domaincomponent button.</li>
+ <li>
+If you have not authenticated before you attempt to edit an entry, or
+if
your authentication has expired, the Directory Server prompts you to
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/auth.htm#userauth">authenticate</A> before continuing.</LI>
-
-<LI>
-To edit the domain's entry, type in the value
-for each field. You must supply values for the required fields.</LI>
-
-<LI>
-The required field for a domain is <A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#name">Domaincomponent Name</A>.</LI>
-
-<LI>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/auth.htm#userauth">authenticate</a>
+before continuing.</li>
+ <li>
+To edit the domain's entry, type in the value for each field. You must
+supply values for the required fields.</li>
+ <li>
+The required field for a domain is <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#name">Domaincomponent
+Name</a>.</li>
+ <li>
You can provide values for the optional fields now, or add them later.
-The optional fields for a domain are:</LI>
-
-<P>
-<CENTER><TABLE BORDER=2>
-<TR>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#description">Description</A></TD>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#telephoneNumber">Phone</A></TD>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#businessCategory">Business Category</A></TD></TR>
-
-<TR>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#fax">Fax</A></TD>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#localityName">Location</A></TD>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#postalAddress">Mailing Address</A></TD></TR>
-
-<TR>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#seeAlso">See Also</A></TD>
-<TD>&nbsp;</TD>
-<TD>&nbsp;</TD></TR>
-</TABLE></CENTER>
-<P>
-<LI>
-When you are done editing, click Save Changes.</LI>
-</OL>
+The optional fields for a domain are:</li>
+ <p>
+ </p>
+ <center>
+ <table border="2">
+ <tbody>
+ <tr>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#description">Description</a></td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#telephoneNumber">Phone</a></td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#businessCategory">Business
+Category</a></td>
+ </tr>
+ <tr>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#fax">Fax</a></td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#localityName">Location</a></td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#postalAddress">Mailing
+Address</a></td>
+ </tr>
+ <tr>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#seeAlso">See
+Also</a></td>
+ <td>&nbsp;</td>
+ <td>&nbsp;</td>
+ </tr>
+ </tbody>
+ </table>
+ </center>
+ <p>
+ </p>
+ <li>When you are done editing, click Save Changes.</li>
+</ol>
From this window you can also:
-<UL>
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#rename">Rename an entry</A></LI>
-
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/mod.htm#delete">Delete an entry</A></LI>
-</UL>
-
-<H2>
-<A NAME="o"></A>Editing Organizations</H2>
+<ul>
+ <li>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/mod.htm#rename">Rename
+an entry</a></li>
+ <li>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/mod.htm#delete">Delete
+an entry</a></li>
+</ul>
+<h2>
+<a name="o"></a>Editing Organizations</h2>
To edit an organization entry, do the following:
-<OL>
-<LI>
-Search for the entry using the <A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#standard">Standard Search</A>
-or <A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#advanced">Advanced Search</A> mechanism.</LI>
-
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#results">View the entry</A>.</LI>
-
-<LI>
-Click the Edit Organization button.</LI>
-
-<LI>
-If you have not authenticated before you attempt to edit an entry, or if
+<ol>
+ <li>
+Search for the entry using the <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/search.htm#standard">Standard
+Search</a>
+or <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/search.htm#advanced">Advanced
+Search</a> mechanism.</li>
+ <li>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/search.htm#results">View
+the entry</a>.</li>
+ <li>
+Click the Edit Organization button.</li>
+ <li>
+If you have not authenticated before you attempt to edit an entry, or
+if
your authentication has expired, the Directory Server prompts you to
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/auth.htm#userauth">authenticate</A> before continuing.</LI>
-
-<LI>
-To edit the organizational unit's entry, type in the value
-for each field. You must supply values for the required fields.</LI>
-
-<LI>
-The required fields for an organization is <A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#organizationName">Organization Name</A>.</LI>
-
-<LI>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/auth.htm#userauth">authenticate</a>
+before continuing.</li>
+ <li>
+To edit the organizational unit's entry, type in the value for each
+field. You must supply values for the required fields.</li>
+ <li>
+The required fields for an organization is <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#organizationName">Organization
+Name</a>.</li>
+ <li>
You may provide values for the optional fields now, or edit them later.
-The optional fields for an organization are:</LI>
-
-<P>
-<CENTER><TABLE BORDER=2>
-<TR>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#description">Description</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#telephoneNumber">Phone</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#businessCategory">Business Category</A> </TD>
-</TR>
-
-<TR>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#fax">Fax</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#l">Location</A> </TD>
-
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#postalAddress">Mailing Address</A> </TD>
-</TR>
-
-<TR>
-<TD><A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#seeAlso">See Also</A> </TD>
-
-<TD> </TD>
-
-<TD> </TD>
-</TR>
-</TABLE></CENTER>
-<LI>
-When you are done editing, click Save Changes.</LI>
-</OL>
-
-<H2><A NAME="rename"></A>Renaming Entries</H2>
+The optional fields for an organization are:</li>
+ <p>
+ </p>
+ <center>
+ <table border="2">
+ <tbody>
+ <tr>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#description">Description</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#telephoneNumber">Phone</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#businessCategory">Business
+Category</a>&Acirc;&nbsp;</td>
+ </tr>
+ <tr>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#fax">Fax</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#l">Location</a>&Acirc;&nbsp;</td>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#postalAddress">Mailing
+Address</a>&Acirc;&nbsp;</td>
+ </tr>
+ <tr>
+ <td><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#seeAlso">See
+Also</a>&Acirc;&nbsp;</td>
+ <td>&Acirc;&nbsp;</td>
+ <td>&Acirc;&nbsp;</td>
+ </tr>
+ </tbody>
+ </table>
+ </center>
+&Acirc;&nbsp;
+ <li>When you are done editing, click Save Changes.</li>
+</ol>
+<h2><a name="rename"></a>Renaming Entries</h2>
To rename an entry, do the following:
-<OL>
-<LI>
-Search for the entry using the <A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#standard">Standard Search</A>
-or <A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#advanced">Advanced Search</A> mechanism.</LI>
-
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#results">View the entry</A>.</LI>
-
-<LI>
-Click the Edit button.</LI>
-
-<LI>
-Enter the new common name for the entry.</LI>
-
-<LI>
-Click Save Changes.</LI>
-</OL>
+<ol>
+ <li>
+Search for the entry using the <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/search.htm#standard">Standard
+Search</a>
+or <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/search.htm#advanced">Advanced
+Search</a> mechanism.</li>
+ <li>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/search.htm#results">View
+the entry</a>.</li>
+ <li>
+Click the Edit button.</li>
+ <li>
+Enter the new common name for the entry.</li>
+ <li>
+Click Save Changes.</li>
+</ol>
Note the following rules about renaming an entry:
-<UL>
-<LI>
-You can change only the left-most value in an entry's <A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/add.htm#DN">distinguished
-name</A>. This effectively means you can only change the entry's name;
-you cannot move the entry to another branch in the directory through this
-mechanism. For example, if you have an entry that has a DN of:</LI>
-
-<PRE>uid=tandrew, ou=Accounting, o=Example.com</PRE>
-
-you can rename only the user ID (uid) part of this entry. You cannot, however,
+<ul>
+ <li>
+You can change only the left-most value in an entry's <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/add.htm#DN">distinguished
+name</a>. This effectively means you can only change the entry's name;
+you cannot move the entry to another branch in the directory through
+this
+mechanism. For example, if you have an entry that has a DN of:</li>
+ <pre>uid=tandrew, ou=Accounting, o=Example.com</pre>
+you can rename only the user ID (uid) part of this entry. You cannot,
+however,
move user tandrew to the Marketing subtree. To do that, you must create
-a new entry for tandrew in the Marketing subtree, and then delete his old
+a new entry for tandrew in the Marketing subtree, and then delete his
+old
entry in the Accounting tree.
-<LI>
-You cannot rename an organizational unit if it has any entries below it
-in the tree. To rename a branch point in the directory tree, you must first
-delete everything below that point in the tree, and then rename the entry.</LI>
-</UL>
-
-<H2>
-<A NAME="delete"></A>Deleting Entries</H2>
+ <li>You cannot rename an organizational unit if it has any entries
+below it
+in the tree. To rename a branch point in the directory tree, you must
+first
+delete everything below that point in the tree, and then rename the
+entry.</li>
+</ul>
+<h2>
+<a name="delete"></a>Deleting Entries</h2>
To delete an entry, do the following:
-<OL>
-<LI>
-Search for the entry using the <A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#standard">Standard Search</A>
-or <A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#advanced">Advanced Search</A> mechanism.</LI>
-
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#results">View the entry</A>.</LI>
-
-<LI>
-Click the Edit button.</LI>
-
-<LI>
-Click the Delete button.</LI>
-</OL>
-Note that you cannot delete an entry if it has any child entries. Specifically,
+<ol>
+ <li>
+Search for the entry using the <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/search.htm#standard">Standard
+Search</a>
+or <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/search.htm#advanced">Advanced
+Search</a> mechanism.</li>
+ <li>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/search.htm#results">View
+the entry</a>.</li>
+ <li>
+Click the Edit button.</li>
+ <li>
+Click the Delete button.</li>
+</ol>
+Note that you cannot delete an entry if it has any child entries.
+Specifically,
you cannot delete an organizational unit if it has any entries below it
-in the tree. To delete a branch point in the directory tree, you must first
-delete everything below that point in the tree, and then delete the entry.
-<H2>
-<A NAME="changepw"></A>Changing Passwords</H2>
-In the Directory Server interface, you can change your own password. You
-can also change another person's password if you are the directory manager
-or an unrestricted user with write privileges to the password attribute.
-
-<P>To change a password, do the following:
-<OL>
-<LI>
-Search for the entry using the <A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#standard">Standard Search</A>
-or <A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#advanced">Advanced Search</A> mechanism.</LI>
-
-<LI>
-<A href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/search.htm#results">View the entry</A>.</LI>
-
-<LI>
-Click the Edit button.</LI>
-
-<LI>
-Click the Change Password button.</LI>
-
-<BR>If you are changing your own password, you must enter the old password
+in the tree. To delete a branch point in the directory tree, you must
+first
+delete everything below that point in the tree, and then delete the
+entry.
+<h2><a name="changepw"></a>Changing Passwords</h2>
+In the Directory Server interface, you can change your own password.
+You
+can also change another person's password if you are the directory
+manager
+or an unrestricted user with write privileges to the password
+attribute.
+<p>To change a password, do the following:
+</p>
+<ol>
+ <li>
+Search for the entry using the <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/search.htm#standard">Standard
+Search</a>
+or <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/search.htm#advanced">Advanced
+Search</a> mechanism.</li>
+ <li>
+ <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/search.htm#results">View
+the entry</a>.</li>
+ <li>
+Click the Edit button.</li>
+ <li>
+Click the Change Password button.</li>
+ <br>
+If you are changing your own password, you must enter the old password
for the change command to succeed. (If you are authenticated as
anyone besides the current entry, you are not prompted to enter the
old password.)
-<LI>
-Click the Change Password button.</LI>
-
-</OL>
-
-</BODY>
-</HTML>
+ <li>Click the Change Password button.</li>
+</ol>
+</body>
+</html>
diff --git a/ldap/clients/dsgw/html/manual/objclass.htm b/ldap/clients/dsgw/html/manual/objclass.htm
index 7a225b69..7a29452e 100644
--- a/ldap/clients/dsgw/html/manual/objclass.htm
+++ b/ldap/clients/dsgw/html/manual/objclass.htm
@@ -1,3 +1,6 @@
+<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">
+<html>
+<head>
<!-- --- BEGIN COPYRIGHT BLOCK ---
This Program is free software; you can redistribute it and/or modify it under
the terms of the GNU General Public License as published by the Free Software
@@ -35,7243 +38,10185 @@
Copyright (C) 2005 Red Hat, Inc.
All rights reserved.
--- END COPYRIGHT BLOCK --- -->
-<A NAME="1096805">
-<P>
-</A><A NAME="1096807">
-<P>
-</A><A NAME="1002619">
-<H1>Object Classes
-</H1>
-</A>
-
-<A NAME="996830">
+</head>
+<body>
+<a name="1096805"></a>
+<p><a name="1096807">
+</a></p>
+<p><a name="1002619">
+</a></p>
+<h1><a name="1002619">Object Classes
+</a></h1>
+<a name="996830">
<br>
-This appendix includes information on object class definitions. Most of the schema elements used in the Directory Server are part of the standard LDAP protocol, which is in turn based on the X.500 standard. However, some of the Directory Server's object classes are extensions created by Netscape for use with its implementation of LDAP. If an object class was created by Netscape and is not part of the standard LDAP schema, a note is made in the description of that object class. <P></A>
-
-<A NAME="1080540">
-For information on what the Directory Server schema is and what it is used for, refer to the <i>Red Hat Directory Server Deployment Guide</i>.<P></A>
-
-<A NAME="1080543">
-For information on the attributes in the schema, see <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1002619">Appendix B, "Attributes."</a><P></A>
-<A NAME="1080587">
-The following types of object classes are described here:<P>
-</A><ul><A NAME="1080589">
-<LI><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1005608">Groups</a><P>
-</A>
-<A NAME="1080591">
-<LI><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1005780">Replication</a><P>
-</A>
-<A NAME="1011931">
-<LI><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1005591">Locations</a><P>
-</A>
-<A NAME="1002658">
-<LI><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1004915">Organizations</a><P>
-</A>
-<A NAME="1002659">
-<LI><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1004958">People</a><P>
-</A>
-<A NAME="1021627">
-<LI><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1078660">Calendar Server Extensions</a><P>
-</A>
-<A NAME="1085862">
-<LI><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1078479">Certificate Server Extensions</a><P>
-</A>
-<A NAME="1085922">
-<LI><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1078576">Collabra Server Extensions</a><P>
-</A>
-<A NAME="1085927">
-<LI><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1078655">Compass Server Extensions</a><P>
-</A>
-<A NAME="1085932">
-<LI><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1097229">Directory Server Extensions</a><P>
-</A>
-<A NAME="1085945">
-<LI><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1097091">Media Server Extensions</a><P>
-</A>
-<A NAME="1100342">
-<LI><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1097135">Messaging Server Extensions</a><P>
-</A>
-<A NAME="1085950">
-<LI><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1086191">Proxy Server Extensions</a><P>
-</A>
-<A NAME="1085955">
-<LI><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1081607">Web Server Extensions</a><P>
-</A>
-<A NAME="1089730">
-<LI><a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1108799">Reserved Object Classes</a><P>
-</A>
+This appendix includes information on object class definitions. Most of
+the schema elements used in the Directory Server are part of the
+standard LDAP protocol, which is in turn based on the X.500 standard.
+However, some of the Directory Server's object classes are extensions
+created by Netscape for use with its implementation of LDAP. If an
+object class was created by Netscape and is not part of the standard
+LDAP schema, a note is made in the description of that object class. </a>
+<p><a name="1080540">
+For information on what the Directory Server schema is and what it is
+used for, refer to the <i>Red Hat Directory Server Deployment Guide</i>.</a></p>
+<p><a name="1080543">
+For information on the attributes in the schema, see </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1002619">Appendix
+B, "Attributes."</a></p>
+<p><a name="1080587">
+The following types of object classes are described here:</a></p>
+<p></p>
+<ul>
+ <a name="1080589"><li><br>
+ </li>
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1005608">Groups</a>
+ <p><a name="1080591">
+ <li><br>
+ </li>
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1005780">Replication</a></p>
+ <p><a name="1011931">
+ <li><br>
+ </li>
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1005591">Locations</a></p>
+ <p><a name="1002658">
+ <li><br>
+ </li>
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1004915">Organizations</a></p>
+ <p><a name="1002659">
+ <li><br>
+ </li>
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1004958">People</a></p>
+ <p><a name="1021627">
+ <li><br>
+ </li>
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1078660">Calendar
+Server Extensions</a></p>
+ <p><a name="1085862">
+ <li><br>
+ </li>
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1078479">Certificate
+Server Extensions</a></p>
+ <p><a name="1085922">
+ <li><br>
+ </li>
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1078576">Collabra
+Server Extensions</a></p>
+ <p><a name="1085927">
+ <li><br>
+ </li>
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1078655">Compass
+Server Extensions</a></p>
+ <p><a name="1085932">
+ <li><br>
+ </li>
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1097229">Directory
+Server Extensions</a></p>
+ <p><a name="1085945">
+ <li><br>
+ </li>
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1097091">Media
+Server Extensions</a></p>
+ <p><a name="1100342">
+ <li><br>
+ </li>
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1097135">Messaging
+Server Extensions</a></p>
+ <p><a name="1085950">
+ <li><br>
+ </li>
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1086191">Proxy
+Server Extensions</a></p>
+ <p><a name="1085955">
+ <li><br>
+ </li>
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1081607">Web
+Server Extensions</a></p>
+ <p><a name="1089730">
+ <li><br>
+ </li>
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1108799">Reserved
+Object Classes</a></p>
+ <p></p>
</ul>
-<A NAME="1108856">
-The base OID for the Fedora Directory Server is:<P></A>
-<PRE><A NAME="1108857">
+<a name="1108856">
+The base OID for the Fedora Directory Server is:</a>
+<p></p>
+<pre><a name="1108857">
2.16.840.1.113730.3
-</A>
-</PRE>
-<A NAME="1108858">
-All Netscape|Red Hat defined object classes have the base:<P></A>
-<PRE><A NAME="1108859">
+</a>
+</pre>
+<a name="1108858">
+All Netscape|Red Hat defined object classes have the base:</a>
+<p></p>
+<pre><a name="1108859">
2.16.840.1.113730.3.2
-</A>
-</PRE>
-
-<A NAME="1005608"> 
-</A>
-<A NAME="Groups">
-<H2> Groups</H2>
-</A>
-
-<A NAME="1080703">
-The following object classes describe entries representing an unordered set of names that represent individual objects or other groups of objects. Membership of a group is static: only administrative action can modify a group (such as adding a member), the membership is not determined dynamically each time a reference is made to the group. Each object class contains attributes that describe the group and its members. The object classes described here are <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1080708">groupOfNames</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1005294">groupOfUniqueNames</a>, and <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1100399">NTGroup</a>.<P></A>
-
-
-<A NAME="1080708"> 
-</A>
-<A NAME="groupOfNames">
-<H3> groupOfNames</H3>
-</A>
-
-
-
-<A NAME="1080709">
-Defines entries for a group of names. This object class was inherited from X.500 Directory Services. <P></A>
-
-<A NAME="1096982">
-OID: <code>2.5.6.9</code><P></A>
-
-<A NAME="1067760">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1075396">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1075398">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1069038">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171494">cn</a><P></A>
-<td>
-<A NAME="1069041">
-(Required) The group's common name.<P></A>
-
-<tr><td>
-<A NAME="1069044">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171811">member</a><P></A>
-<td>
-<A NAME="1069047">
-(Required) A group member in distinguished name format.<P></A>
-
-<tr><td>
-<A NAME="1069050">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171367">businessCategory</a><P></A>
-<td>
-<A NAME="1069052">
-Type of business in which the group is engaged.<P></A>
-
-<tr><td>
-<A NAME="1069055">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171528">description</a><P></A>
-<td>
-<A NAME="1069057">
-Text description of the group's purpose.<P></A>
-
-<tr><td>
-<A NAME="1104361">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1246271">memberURL</a><P></A>
-<td>
-<A NAME="1104363">
-URL to information relevant to a group member.<P></A>
-
-<tr><td>
-<A NAME="1069060">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1281611">o</a><P></A>
-<td>
-<A NAME="1069062">
-Organization to which the group belongs.<P></A>
-
-<tr><td>
-<A NAME="1104337">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1241174">ou</a><P></A>
-<td>
-<A NAME="1069067">
-Organizational unit to which the group belongs.<P></A>
-
-<tr><td>
-<A NAME="1104340">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1005719">owner</a><P></A>
-<td>
-<A NAME="1069072">
-The group's owner.<P></A>
-
-<tr><td>
-<A NAME="1069075">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1172500">seeAlso</a><P></A>
-<td>
-<A NAME="1069077">
-URL to information relevant to the group.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1005294"> 
-</A>
-<A NAME="groupOfUniqueNames">
-<H3> groupOfUniqueNames</H3>
-</A>
-
-
-
-<A NAME="1005764">
-Defines entries for a group of unique names. This object class was inherited from X.500 Directory Services. <P></A>
-
-<A NAME="1097009">
-OID: <code>2.5.6.17</code><P></A>
-
-<A NAME="1067761">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1075392">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1075394">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1069137">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171494">cn</a><P></A>
-<td>
-<A NAME="1069140">
-(Required) The group's common name.<P></A>
-
-<tr><td>
-<A NAME="1069144">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1172624">uniqueMember</a><P></A>
-<td>
-<A NAME="1069147">
-(Required) A unique group member in distinguished name format.<P></A>
-
-<tr><td>
-<A NAME="1104391">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171367">businessCategory</a><P></A>
-<td>
-<A NAME="1069152">
-Type of business in which the group is engaged.<P></A>
-
-<tr><td>
-<A NAME="1104396">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171528">description</a><P></A>
-<td>
-<A NAME="1069157">
-Text description of the group's purpose.<P></A>
-
-<tr><td>
-<A NAME="1104401">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1281611">o</a><P></A>
-<td>
-<A NAME="1069162">
-Organization to which the group belongs.<P></A>
-
-<tr><td>
-<A NAME="1104406">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1241174">ou</a><P></A>
-<td>
-<A NAME="1069167">
-Organizational unit to which the group belongs.<P></A>
-
-<tr><td>
-<A NAME="1104411">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1005719">owner</a><P></A>
-<td>
-<A NAME="1069172">
-The group's owner.<P></A>
-
-<tr><td>
-<A NAME="1104416">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1172500">seeAlso</a><P></A>
-<td>
-<A NAME="1069177">
-URL to information relevant to the group.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1100399"> 
-</A>
-<A NAME="NTGroup">
-<H3> NTGroup</H3>
-</A>
-
-
-
-<A NAME="1100400">
-Object class used by the NT synchronization service to map the attributes of an NT group to an entry in the directory. This object class is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-
-<A NAME="1100401">
-OID: <code>2.16.840.1.113730.3.2.9</code><P></A>
-
-<A NAME="1100458">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1100404">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1100406">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1100410">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1103684">ntGroupDomainId</a><P></A>
-<td>
-<A NAME="1100412">
-(Required) Used by the NT synchronization service to store the NT Global Groupname/Domain.<P></A>
-
-<tr><td>
-<A NAME="1100415">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171528">description</a><P></A>
-<td>
-<A NAME="1100417">
-Text description of the NT group.<P></A>
-
-<tr><td>
-<A NAME="1100420">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1244534">l</a><P></A>
-<td>
-<A NAME="1100422">
-Locality in which the server resides.<P></A>
-
-<tr><td>
-<A NAME="1104514">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1122623">ntGroupAttributes</a><P></A>
-<td>
-<A NAME="1104516">
-Used by the NT synchronization service to store attributes for an NT group.<P></A>
-
-<tr><td>
-<A NAME="1104538">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1122633">ntGroupCreateNewGroup</a><P></A>
-<td>
-<A NAME="1104540">
-Reserved for use by the NT synchronization service.<P></A>
-
-<tr><td>
-<A NAME="1104480">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1103799">ntGroupDeleteGroup</a><P></A>
-<td>
-<A NAME="1104482">
-Reserved for use by the NT synchronization service.<P></A>
-
-<tr><td>
-<A NAME="1104557">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1104232">ntGroupId</a><P></A>
-<td>
-<A NAME="1104559">
-Used by the NT synchronization service to store the identifier for the group.<P></A>
-
-<tr><td>
-<A NAME="1100425">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1241174">ou</a><P></A>
-<td>
-<A NAME="1100427">
-Organizational unit to which the group belongs.<P></A>
-
-<tr><td>
-<A NAME="1100435">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1172500">seeAlso</a><P></A>
-<td>
-<A NAME="1100437">
-URL to information relevant to the group.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1005780"> 
-</A>
-<A NAME="Replication">
-<H2> Replication</H2>
-</A>
-
-<A NAME="1005974">
-The following object classes define Directory Servers. The first object class identifies the master or supplier server. The second object class identifies consumer servers and the entries to be supplied to those consumers. The object classes are <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1100614">cirReplicaSource</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1005781">LDAPServer</a>, and <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1005782">LDAPReplica</a>. <P></A>
-
-
-<A NAME="1100614"> 
-</A>
-<A NAME="cirReplicaSource">
-<H3> cirReplicaSource</H3>
-</A>
-
-
-
-<A NAME="1100615">
-Object class used by the Directory Server for consumer initiated replication that contains all the replication information for a particular subtree of the directory. This object class is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-
-<A NAME="1100616">
-OID: <code>2.16.840.1.113730.3.2.11</code><P></A>
-
-<A NAME="1100703">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1100619">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1100621">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1100624">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171494">cn</a><P></A>
-<td>
-<A NAME="1100626">
-(Required) unique identifier of the supplier server.<P></A>
-
-<tr><td>
-<A NAME="1104680">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1103818">cirBeginORC</a><P></A>
-<td>
-<A NAME="1104682">
-Defines whether or not the consumer server should erase the contents of its directory before replication.<P></A>
-
-<tr><td>
-<A NAME="1104646">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1101818">cirBindCredentials</a><P></A>
-<td>
-<A NAME="1104648">
-Bind credentials used to connect to the supplier server.<P></A>
-
-<tr><td>
-<A NAME="1104607">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1101379">cirBindDn</a><P></A>
-<td>
-<A NAME="1104609">
-Distinguished name used to bind to the supplier server.<P></A>
-
-<tr><td>
-<A NAME="1104731">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1101250">cirHost</a><P></A>
-<td>
-<A NAME="1104733">
-Hostname of the supplier server.<P></A>
-
-<tr><td>
-<A NAME="1104629">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1101860">cirLastUpdateApplied</a><P></A>
-<td>
-<A NAME="1104631">
-Last date and time that synchronization occurred between the consumer and supplier servers.<P></A>
-
-<tr><td>
-<A NAME="1100639">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1101283">cirPort</a><P></A>
-<td>
-<A NAME="1100641">
-Port number of the supplier server.<P></A>
-
-<tr><td>
-<A NAME="1104589">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1101135">cirReplicaRoot</a><P></A>
-<td>
-<A NAME="1104591">
-Root of the subtree on the supplier server to be replicated on the consumer.<P></A>
-
-<tr><td>
-<A NAME="1104766">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1102148">cirSyncInterval</a><P></A>
-<td>
-<A NAME="1104768">
-Periodically, the consumer server queries the supplier to find out if any changes have been made to the replicated portion of the directory. This attribute defines, in seconds, the interval between consumer queries of the supplier server.<P></A>
-
-<tr><td>
-<A NAME="1104811">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1102114">cirUpdateFailedat</a><P></A>
-<td>
-<A NAME="1104813">
-Timestamp of the last failed update attempt.<P></A>
-
-<tr><td>
-<A NAME="1104814">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1102001">cirUpdateSchedule</a><P></A>
-<td>
-<A NAME="1104792">
-Hours between which replication can occur.<P></A>
-
-<tr><td>
-<A NAME="1100650">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1101691">cirUsePersistentSearch</a><P></A>
-<td>
-<A NAME="1100652">
-Reserved for future use.<P></A>
-
-<tr><td>
-<A NAME="1100655">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1101735">cirUseSsl</a><P></A>
-<td>
-<A NAME="1100657">
-Tells the consumer server to use an SSL connection when binding to the supplier server.<P></A>
-
-<tr><td>
-<A NAME="1104823">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1148497">replicaEntryFilter</a><P></A>
-<td>
-<A NAME="1104699">
-Specifies which attributes should be replicated or omitted during replication.<P></A>
-
-<tr><td>
-<A NAME="1100690">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1148453">replicaNickName</a><P></A>
-<td>
-<A NAME="1100692">
-Freeform name that describes a particular set of replication rules between a single supplier and a single consumer server.<P></A>
-
-<tr><td>
-<A NAME="1100700">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1281126">replicatedAttributeList</a><P></A>
-<td>
-<A NAME="1100702">
-Specifies which attributes should be replicated or omitted during replication.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1105809"> 
-</A>
-<A NAME="glue">
-<H3> glue</H3>
-</A>
-
-
-
-<A NAME="1105810">
-Extensible object class used by the Directory Server to facilitate replication. For more information about extensible object classes, see "Types of Object Classes" in the Red Hat Directory Server Deployment Guide. Reserved. This object class is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-
-<A NAME="1105811">
-OID: <code>2.16.840.1.113730.3.2.30</code><P></A>
-
-
-<A NAME="1005781"> 
-</A>
-<A NAME="LDAPServer">
-<H3> LDAPServer</H3>
-</A>
-
-
-
-<A NAME="1042902">
-Identifies the local server. This object class is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-
-<A NAME="1098493">
-OID: <code>2.16.840.1.113730.3.2.35</code><P></A>
-
-<A NAME="1067762">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1075388">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1075390">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1069192">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171494">cn</a><P></A>
-<td>
-<A NAME="1069195">
-(Required) The server's common name.<P></A>
-
-<tr><td>
-<A NAME="1069199">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171397">changeLogMaximumAge</a><P></A>
-<td>
-<A NAME="1100535">
-Maximum age permitted for the server's change log.<P></A>
-
-<tr><td>
-<A NAME="1069204">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171405">changeLogMaximumSize</a><P></A>
-<td>
-<A NAME="1069206">
-Maximum size permitted for the server's change log.<P></A>
-
-<tr><td>
-<A NAME="1069209">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171528">description</a><P></A>
-<td>
-<A NAME="1069211">
-Text description of the server.<P></A>
-
-<tr><td>
-<A NAME="1069214">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1284708">generation</a><P></A>
-<td>
-<A NAME="1069216">
-Unique byte vector that identifies the server for replication purposes.<P></A>
-
-<tr><td>
-<A NAME="1069219">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1244534">l</a><P></A>
-<td>
-<A NAME="1069221">
-Locality in which the server resides.<P></A>
-
-<tr><td>
-<A NAME="1069224">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1241174">ou</a><P></A>
-<td>
-<A NAME="1069226">
-Organizational unit to which the server belongs.<P></A>
-
-<tr><td>
-<A NAME="1069229">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1172500">seeAlso</a><P></A>
-<td>
-<A NAME="1069231">
-URL to information relevant to the server.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1005782"> 
-</A>
-<A NAME="LDAPReplica">
-<H3> LDAPReplica</H3>
-</A>
-
-
-
-<A NAME="1006031">
-Identifies entries in the local server that are replicated to a remote server, and identifies the remote server to which the entries are replicated. This object class is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-
-<A NAME="1098496">
-OID: <code>2.16.840.1.113730.3.2.36</code><P></A>
-
-<A NAME="1067881">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1075384">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1075386">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1069247">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171494">cn</a><P></A>
-<td>
-<A NAME="1069250">
-(Required) The entry's common name.<P></A>
-
-<tr><td>
-<A NAME="1069253">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171528">description</a><P></A>
-<td>
-<A NAME="1069255">
-Text description of the entry.<P></A>
-
-<tr><td>
-<A NAME="1104907">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1244534">l</a><P></A>
-<td>
-<A NAME="1069260">
-Locality in which the entry resides.<P></A>
-
-<tr><td>
-<A NAME="1104912">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1241174">ou</a><P></A>
-<td>
-<A NAME="1069265">
-Organizational unit in which the entry resides.<P></A>
-
-<tr><td>
-<A NAME="1106807">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1092877">replicaBeginOrc</a><P></A>
-<td>
-<A NAME="1106809">
-Defines whether or not the supplier server should erase the contents of the consumer server before replication.<P></A>
-
-<tr><td>
-<A NAME="1069268">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1006496">replicaBindDn</a><P></A>
-<td>
-<A NAME="1069270">
-DN used by the local server to bind to the consumer server.<P></A>
-
-<tr><td>
-<A NAME="1069273">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1006636">replicaBindMethod</a><P></A>
-<td>
-<A NAME="1069275">
-Method used by the local server to bind to the consumer. Currently this attribute must be set to <code>simple</code>.<P></A>
-
-<tr><td>
-<A NAME="1069278">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1230073">replicaCredentials</a><P></A>
-<td>
-<A NAME="1069280">
-Password used by the local server to bind to the consumer.<P></A>
-
-<tr><td>
-<A NAME="1106878">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1148497">replicaEntryFilter</a><P></A>
-<td>
-<A NAME="1106880">
-Specifies which attributes should be replicated or omitted in a filtered replication agreement.<P></A>
-
-<tr><td>
-<A NAME="1069283">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1148445">replicaHost</a><P></A>
-<td>
-<A NAME="1069285">
-Hostname of the consumer server.<P></A>
-
-<tr><td>
-<A NAME="1106816">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1148453">replicaNickName</a><P></A>
-<td>
-<A NAME="1106818">
-Contains a freeform name for the replication agreement.<P></A>
-
-<tr><td>
-<A NAME="1069288">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1007660">replicaPort</a><P></A>
-<td>
-<A NAME="1069290">
-Port used by the consumer server for LDAP communications.<P></A>
-
-<tr><td>
-<A NAME="1069293">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1006384">replicaRoot</a><P></A>
-<td>
-<A NAME="1069295">
-Distinguished name representing the subtree on the local server that is to be supplied to the consumer server.<P></A>
-
-<tr><td>
-<A NAME="1106928">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1281126">replicatedAttributeList</a><P></A>
-<td>
-<A NAME="1106930">
-Specifies which attributes should be replicated or omitted in a selected attribute replication agreement.<P></A>
-
-<tr><td>
-<A NAME="1069298">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1006918">replicaUpdateFailedAt</a><P></A>
-<td>
-<A NAME="1069300">
-Time stamp when an update to the consumer server failed.<P></A>
-
-<tr><td>
-<A NAME="1069303">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1012768">replicaUpdateReplayed</a><P></A>
-<td>
-<A NAME="1069305">
-Change number of the last change supplied to the consumer server.<P></A>
-
-<tr><td>
-<A NAME="1069308">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1006817">replicaUpdateSchedule</a><P></A>
-<td>
-<A NAME="1069310">
-Schedule when the local server begins an update to the consumer server.<P></A>
-
-<tr><td>
-<A NAME="1069313">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1006741">replicaUseSSL</a><P></A>
-<td>
-<A NAME="1069315">
-Indicates whether SSL is to be used for communications with the consumer server.<P></A>
-
-<tr><td>
-<A NAME="1069318">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1172500">seeAlso</a><P></A>
-<td>
-<A NAME="1069320">
-URL to information relevant to the server.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1005591"> 
-</A>
-<A NAME="Locations">
-<H2> Locations</H2>
-</A>
-
-<A NAME="1005809">
-The following object classes describe locations in the directory tree. Each object class contains attributes that describe a location, such as the country name and description. The object classes described here are <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1005812">country</a> and <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1005427">locality</a>.<P></A>
-
-
-<A NAME="1005812"> 
-</A>
-<A NAME="country">
-<H3> country</H3>
-</A>
-
-
-
-<A NAME="1005813">
-Defines entries that represent countries. This object class was inherited from X.500 Directory Services. <P></A>
-
-<A NAME="1096900">
-OID: <code>2.5.6.2</code><P></A>
-
-<A NAME="1068820">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1088379">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1088381">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1088384">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1240535">c</a><P></A>
-<td>
-<A NAME="1088387">
-(Required) The entry's country name.<P></A>
-
-<tr><td>
-<A NAME="1088390">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171528">description</a><P></A>
-<td>
-<A NAME="1088392">
-Text description of the country.<P></A>
-
-<tr><td>
-<A NAME="1088397">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202682">searchGuide</a><P></A>
-<td>
-<A NAME="1088399">
-Specifies information for suggested search criteria when using the entry as the base object in the directory tree for a search operation.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1005427"> 
-</A>
-<A NAME="locality">
-<H3> locality</H3>
-</A>
-
-
-
-<A NAME="1005428">
-Defines entries that represent localities or geographic areas. This object class was inherited from X.500 Directory Services. <P></A>
-
-<A NAME="1096910">
-OID: <code>2.5.6.3</code><P></A>
-
-<A NAME="1068821">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1075380">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1075382">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1071009">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171528">description</a><P></A>
-<td>
-<A NAME="1071011">
-Text description of the locality.<P></A>
-
-<tr><td>
-<A NAME="1071014">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1244534">l</a><P></A>
-<td>
-<A NAME="1071016">
-The entry's locality.<P></A>
-
-<tr><td>
-<A NAME="1106986">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202682">searchGuide</a><P></A>
-<td>
-<A NAME="1106988">
-Specifies information for a suggested search criteria when using the entry as the base object in the directory tree for a search operation.<P></A>
-
-<tr><td>
-<A NAME="1071019">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1172500">seeAlso</a><P></A>
-<td>
-<A NAME="1071021">
-URL to information relevant to the locality.<P></A>
-
-<tr><td>
-<A NAME="1071024">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1203417">st</a><P></A>
-<td>
-<A NAME="1071026">
-State or province to which the locality belongs.<P></A>
-
-<tr><td>
-<A NAME="1071029">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202721">street</a><P></A>
-<td>
-<A NAME="1071031">
-Street address associated with the locality.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1004915"> 
-</A>
-<A NAME="Organizations">
-<H2> Organizations</H2>
-</A>
-
-<A NAME="1004913">
-The following object classes describe entries representing organizations in the directory tree. Each object class contains attributes that describe an organization, such as its name and description. The object classes described here are <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1004980">organization</a> and <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1005108">organizationalUnit</a>.<P></A>
-
-
-<A NAME="1004980"> 
-</A>
-<A NAME="organization">
-<H3> organization</H3>
-</A>
-
-
-
-<A NAME="1004981">
-Defines entries that represent organizations. An organization is generally assumed to be a large, relatively static grouping within a larger corporation or enterprise. This object class was inherited from X.500 Directory Services. <P></A>
-
-<A NAME="1096920">
-OID: <code>2.5.6.4</code><P></A>
-
-<A NAME="1068822">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1107038">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1107040">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1107045">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1281611">o</a><P></A>
-<td>
-<A NAME="1107047">
-(Required) The organization's name.<P></A>
-
-<tr><td>
-<A NAME="1107052">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171367">businessCategory</a><P></A>
-<td>
-<A NAME="1107054">
-Business in which the organization is involved.<P></A>
-
-<tr><td>
-<A NAME="1107059">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171528">description</a><P></A>
-<td>
-<A NAME="1107061">
-Text description of the organization.<P></A>
-
-<tr><td>
-<A NAME="1107065">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171637">facsimileTelephoneNumber</a><P></A>
-<td>
-<A NAME="1107068">
-Fax number associated with the organization.<P></A>
-
-<tr><td>
-<A NAME="1107073">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1244534">l</a><P></A>
-<td>
-<A NAME="1107075">
-The organization's location.<P></A>
-
-<tr><td>
-<A NAME="1107079">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1003072">physicalDeliveryOfficeName</a><P></A>
-<td>
-<A NAME="1107082">
-A location where physical deliveries can be made to the organization.<P></A>
-
-<tr><td>
-<A NAME="1107087">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1230025">postalAddress</a><P></A>
-<td>
-<A NAME="1107089">
-The organization's mailing address.<P></A>
-
-<tr><td>
-<A NAME="1107094">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1230036">postalCode</a><P></A>
-<td>
-<A NAME="1107096">
-The organization's postal code (such as a United States zip code).<P></A>
-
-<tr><td>
-<A NAME="1107101">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1230043">postOfficeBox</a><P></A>
-<td>
-<A NAME="1107103">
-The organization's post office box.<P></A>
-
-<tr><td>
-<A NAME="1107108">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202605">preferredDeliveryMethod</a><P></A>
-<td>
-<A NAME="1107110">
-The organization's preferred method of contact or delivery.<P></A>
-
-<tr><td>
-<A NAME="1107115">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202682">searchGuide</a><P></A>
-<td>
-<A NAME="1107117">
-Specifies information for suggested search criteria when using the entry as the base object in the directory tree for a search operation.<P></A>
-
-<tr><td>
-<A NAME="1107122">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1172500">seeAlso</a><P></A>
-<td>
-<A NAME="1107124">
-URL to information relevant to the organization.<P></A>
-
-<tr><td>
-<A NAME="1107129">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1203417">st</a><P></A>
-<td>
-<A NAME="1107131">
-State or province in which the organization resides.<P></A>
-
-<tr><td>
-<A NAME="1107136">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202721">street</a><P></A>
-<td>
-<A NAME="1107138">
-Street address at which the organization is located.<P></A>
-
-<tr><td>
-<A NAME="1107143">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1230129">telephoneNumber</a><P></A>
-<td>
-<A NAME="1107145">
-Telephone number associated with the organization.<P></A>
-
-<tr><td>
-<A NAME="1107150">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1205004">teletexTerminalIdentifier</a><P></A>
-<td>
-<A NAME="1107152">
-Identifier for the teletex terminal of the organization.<P></A>
-
-<tr><td>
-<A NAME="1107157">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1205120">telexNumber</a><P></A>
-<td>
-<A NAME="1107159">
-Telex number of the organization.<P></A>
-
-<tr><td>
-<A NAME="1107171">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1196547">userPassword</a><P></A>
-<td>
-<A NAME="1107173">
-Password with which the entry can bind to the directory.<P></A>
-
-<tr><td>
-<A NAME="1107164">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1281763">x121Address</a><P></A>
-<td>
-<A NAME="1107166">
-X.121 address of the organization.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1005108"> 
-</A>
-<A NAME="organizationalUnit">
-<H3> organizationalUnit</H3>
-</A>
-
-
-
-<A NAME="1005109">
-Defines entries that represent organizational units. An organizational unit is generally assumed to be a relatively static grouping within a larger organization. This object class was inherited from X.500 Directory Services. <P></A>
-
-<A NAME="1096923">
-OID: <code>2.5.6.5</code><P></A>
-
-<A NAME="1068823">
-.
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1107182">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1107184">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1107189">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1241174">ou</a><P></A>
-<td>
-<A NAME="1107191">
-(Required) The organizational unit's name.<P></A>
-
-<tr><td>
-<A NAME="1107196">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171367">businessCategory</a><P></A>
-<td>
-<A NAME="1107198">
-Business in which the organizational unit is involved.<P></A>
-
-<tr><td>
-<A NAME="1107203">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171528">description</a><P></A>
-<td>
-<A NAME="1107205">
-Text description of the organizational unit.<P></A>
-
-<tr><td>
-<A NAME="1107326">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1292809">destinationIndicator</a><P></A>
-<td>
-<A NAME="1107328">
-The country and city associated with the organizational unit needed to provide Public Telegram Service.<P></A>
-
-<tr><td>
-<A NAME="1107209">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171637">facsimileTelephoneNumber</a><P></A>
-<td>
-<A NAME="1107212">
-Fax number associated with the organizational unit.<P></A>
-
-<tr><td>
-<A NAME="1107337">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1224256">internationalIsdnNumber</a><P></A>
-<td>
-<A NAME="1107339">
-Contains an ISDN number for the organizational unit.<P></A>
-
-<tr><td>
-<A NAME="1107217">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1244534">l</a><P></A>
-<td>
-<A NAME="1107219">
-The organizational unit's location.<P></A>
-
-<tr><td>
-<A NAME="1107223">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1003072">physicalDeliveryOfficeName</a><P></A>
-<td>
-<A NAME="1107226">
-Location where physical deliveries can be made to the organizational unit.<P></A>
-
-<tr><td>
-<A NAME="1107231">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1230025">postalAddress</a><P></A>
-<td>
-<A NAME="1107233">
-The organizational unit's mailing address.<P></A>
-
-<tr><td>
-<A NAME="1107238">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1230036">postalCode</a><P></A>
-<td>
-<A NAME="1107240">
-The organizational unit's postal code (such as a United States zip code).<P></A>
-
-<tr><td>
-<A NAME="1107245">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1230043">postOfficeBox</a><P></A>
-<td>
-<A NAME="1107247">
-The organizational unit's post office box.<P></A>
-
-<tr><td>
-<A NAME="1107252">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202605">preferredDeliveryMethod</a><P></A>
-<td>
-<A NAME="1107254">
-The organizational unit's preferred method of contact or delivery.<P></A>
-
-<tr><td>
-<A NAME="1107352">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202644">registeredAddress</a><P></A>
-<td>
-<A NAME="1107366">
-Postal address suitable for reception of expedited documents, where the recipient must verify delivery.<P></A>
-
-<tr><td>
-<A NAME="1107259">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202682">searchGuide</a><P></A>
-<td>
-<A NAME="1107261">
-Specifies information for suggested search criteria when using the entry as the base object in the directory tree for a search operation.<P></A>
-
-<tr><td>
-<A NAME="1107266">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1172500">seeAlso</a><P></A>
-<td>
-<A NAME="1107268">
-URL to information relevant to the organizational unit.<P></A>
-
-<tr><td>
-<A NAME="1107273">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1203417">st</a><P></A>
-<td>
-<A NAME="1107275">
-State or province in which the organizational unit resides.<P></A>
-
-<tr><td>
-<A NAME="1107280">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202721">street</a><P></A>
-<td>
-<A NAME="1107282">
-Street address at which the organizational unit is located.<P></A>
-
-<tr><td>
-<A NAME="1107287">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1230129">telephoneNumber</a><P></A>
-<td>
-<A NAME="1107289">
-Telephone number associated with the organizational unit.<P></A>
-
-<tr><td>
-<A NAME="1107322">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1205004">teletexTerminalIdentifier</a><P></A>
-<td>
-<A NAME="1107324">
-Identifier for the teletex terminal of the organization.<P></A>
-
-<tr><td>
-<A NAME="1107315">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1205120">telexNumber</a><P></A>
-<td>
-<A NAME="1107317">
-Telex number of the organization.<P></A>
-
-<tr><td>
-<A NAME="1107308">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1196547">userPassword</a><P></A>
-<td>
-<A NAME="1107310">
-Password with which the entry can bind to the directory.<P></A>
-
-<tr><td>
-<A NAME="1107301">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1281763">x121Address</a><P></A>
-<td>
-<A NAME="1107303">
-X.121 address of the organization.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1004958"> 
-</A>
-<A NAME="People">
-<H2> People</H2>
-</A>
-
-<A NAME="1100949">
-The following object classes describe entries representing people in the directory. Each object class contains attributes that describe a person, such as name, telephone number, and address. The object classes described here are <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1089249">inetOrgPerson</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1100980">newPilotPerson</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1100862">nsLicenseUser</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1089442">ntUser</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1002805">organizationalPerson</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1088567">organizationalRole</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1089681">person</a>, and <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1106267">residentialPerson</a>. <P></A>
-
-
-<A NAME="1089249"> 
-</A>
-<A NAME="inetOrgPerson">
-<H3> inetOrgPerson</H3>
-</A>
-
-
-
-<A NAME="1089250">
-Defines entries representing people in an organization's intranet. This object class is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-
-<A NAME="1096822">
-OID: <code>2.16.840.1.113730.3.2.2</code><P></A>
-
-<A NAME="1089439">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1089253">
-<I></I>Attribute<P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1089255">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1102952">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1201684">audio</a><P></A>
-<td>
-<A NAME="1102954">
-Contains a sound file in binary format.<P></A>
-
-<tr><td>
-<A NAME="1089270">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171367">businessCategory</a><P></A>
-<td>
-<A NAME="1089272">
-Business in which the person is involved.<P></A>
-
-<tr><td>
-<A NAME="1089275">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1003044">carLicense</a><P></A>
-<td>
-<A NAME="1089277">
-The license plate number of the person's vehicle.<P></A>
-
-<tr><td>
-<A NAME="1089280">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1095560">departmentNumber</a><P></A>
-<td>
-<A NAME="1089282">
-Department for which the person works.<P></A>
-
-<tr><td>
-<A NAME="1089290">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1111357">employeeNumber</a><P></A>
-<td>
-<A NAME="1089292">
-The person's employee number.<P></A>
-
-<tr><td>
-<A NAME="1089295">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1009035">employeeType</a><P></A>
-<td>
-<A NAME="1089297">
-The person's type of employment (for example, full time).<P></A>
-
-<tr><td>
-<A NAME="1089305">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1229534">givenName</a><P></A>
-<td>
-<A NAME="1089307">
-The person's given, or first, name.<P></A>
-
-<tr><td>
-<A NAME="1089310">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1201936">homePhone</a><P></A>
-<td>
-<A NAME="1089312">
-The person's home phone number.<P></A>
-
-<tr><td>
-<A NAME="1089315">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1201947">homePostalAddress</a><P></A>
-<td>
-<A NAME="1089317">
-The person's home mailing address.<P></A>
-
-<tr><td>
-<A NAME="1089320">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1229543">initials</a><P></A>
-<td>
-<A NAME="1089322">
-The person's initials.<P></A>
-
-<tr><td>
-<A NAME="1089325">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1201995">jpegPhoto</a><P></A>
-<td>
-<A NAME="1089327">
-An image in JPEG format.<P></A>
-
-<tr><td>
-<A NAME="1107552">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202020">labeledUri</a><P></A>
-<td>
-<A NAME="1089337">
-Universal resource locator that is relevant to the person.<P></A>
-
-<tr><td>
-<A NAME="1089340">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1189404">mail</a><P></A>
-<td>
-<A NAME="1089342">
-The person's electronic mailing address.<P></A>
-
-<tr><td>
-<A NAME="1089345">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1007859">manager</a><P></A>
-<td>
-<A NAME="1089347">
-Distinguished name representing the person's manager.<P></A>
-
-<tr><td>
-<A NAME="1089350">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202056">mobile</a><P></A>
-<td>
-<A NAME="1089352">
-The person's mobile phone number.<P></A>
-
-<tr><td>
-<A NAME="1089361">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1003070">pager</a><P></A>
-<td>
-<A NAME="1089363">
-The person's pager number.<P></A>
-
-<tr><td>
-<A NAME="1107511">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202247">photo</a><P></A>
-<td>
-<A NAME="1107514">
-Contains a photo, in binary form.<P></A>
-
-<tr><td>
-<A NAME="1107521">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1103495">preferredLanguage</a><P></A>
-<td>
-<A NAME="1107523">
-Defines a person's preffered written or spoken language.<P></A>
-
-<tr><td>
-<A NAME="1089391">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1204477">roomNumber</a><P></A>
-<td>
-<A NAME="1089393">
-The room number in which the person is located.<P></A>
-
-<tr><td>
-<A NAME="1089396">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202691">secretary</a><P></A>
-<td>
-<A NAME="1089398">
-The person's secretary or administrator.<P></A>
-
-<tr><td>
-<A NAME="1089406">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1296804">uid</a><P></A>
-<td>
-<A NAME="1089408">
-Identifies the entry's userid (usually the logon ID).<P></A>
-
-<tr><td>
-<A NAME="1089431">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1208938">userCertificate</a><P></A>
-<td>
-<A NAME="1089433">
-Contains a user's certificate in cleartext (not used).<P></A>
-
-<tr><td>
-<A NAME="1107557">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1278425">userCertificate;binary</a><P></A>
-<td>
-<A NAME="1107559">
-Contains a user's certificate in binary form.<P></A>
-
-<tr><td>
-<A NAME="1089436">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1103595">userSMIMECertificate;binary</a><P></A>
-<td>
-<A NAME="1107562">
-Contains a user's certificate in binary form. Used by Browser for S/MIME.<P></A>
-
-<tr><td>
-<A NAME="1095842">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1292796">x500UniqueIdentifier</a><P></A>
-<td>
-<A NAME="1095844">
-Undefined.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1100980"> 
-</A>
-<A NAME="newPilotPerson">
-<H3> newPilotPerson</H3>
-</A>
-
-
-
-<A NAME="1100981">
-Used as a subclass of person, to allow the use of a number of additional attributes to be assigned to entries of the person object class. Reserved.<P></A>
-
-<A NAME="1100982">
-OID: <code>0.9.2342.19200300.100.4.4</code><P></A>
-
-<A NAME="1101121">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1100985">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1100987">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1100992">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171367">businessCategory</a><P></A>
-<td>
-<A NAME="1100994">
-Type of business this person is engaged in.<P></A>
-
-<tr><td>
-<A NAME="1100999">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1201909">drink</a><P></A>
-<td>
-<A NAME="1101001">
-The person's favorite drink.<P></A>
-
-<tr><td>
-<A NAME="1101006">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1201936">homePhone</a><P></A>
-<td>
-<A NAME="1101008">
-The person's home phone number.<P></A>
-
-<tr><td>
-<A NAME="1101013">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1201947">homePostalAddress</a><P></A>
-<td>
-<A NAME="1101015">
-The person's home address.<P></A>
-
-<tr><td>
-<A NAME="1101020">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1201988">janetMailbox</a><P></A>
-<td>
-<A NAME="1101022">
-An email address for the person.<P></A>
-
-<tr><td>
-<A NAME="1101027">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1189404">mail</a><P></A>
-<td>
-<A NAME="1101029">
-An email address for the person.<P></A>
-
-<tr><td>
-<A NAME="1101034">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202044">mailPreferenceOption</a><P></A>
-<td>
-<A NAME="1101036">
-Indicates a preference for inclusion of the person's name on mailing lists (electronic or physical).<P></A>
-
-<tr><td>
-<A NAME="1101041">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202056">mobile</a><P></A>
-<td>
-<A NAME="1101043">
-The person's mobile phone number.<P></A>
-
-<tr><td>
-<A NAME="1101048">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1281714">organizationalStatus</a><P></A>
-<td>
-<A NAME="1101175">
-The person's type of employment (for example, full time).<P></A>
-
-<tr><td>
-<A NAME="1101055">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202220">otherMailbox</a><P></A>
-<td>
-<A NAME="1101057">
-Values for electronic mailbox types other than X.400 and rfc822.<P></A>
-
-<tr><td>
-<A NAME="1101062">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1003070">pager</a><P></A>
-<td>
-<A NAME="1101064">
-The person's pager number.<P></A>
-
-<tr><td>
-<A NAME="1101069">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202229">personalSignature</a><P></A>
-<td>
-<A NAME="1101071">
-The person's signature file.<P></A>
-
-<tr><td>
-<A NAME="1101076">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202238">personalTitle</a><P></A>
-<td>
-<A NAME="1101078">
-The person's personal title.<P></A>
-
-<tr><td>
-<A NAME="1101083">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202605">preferredDeliveryMethod</a><P></A>
-<td>
-<A NAME="1101085">
-The person's preferred contact or delivery method.<P></A>
-
-<tr><td>
-<A NAME="1101090">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1204477">roomNumber</a><P></A>
-<td>
-<A NAME="1101092">
-Room number of the person.<P></A>
-
-<tr><td>
-<A NAME="1101097">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202691">secretary</a><P></A>
-<td>
-<A NAME="1101099">
-Distinguished name of the person's secretary or administrative assistant.<P></A>
-
-<tr><td>
-<A NAME="1101104">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202782">textEncodedORAddress</a><P></A>
-<td>
-<A NAME="1101106">
-Text-encoded Originator/Recipient (X.400) address of the person.<P></A>
-
-<tr><td>
-<A NAME="1101111">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1296804">uid</a><P></A>
-<td>
-<A NAME="1101113">
-Logon ID of the person.<P></A>
-
-<tr><td>
-<A NAME="1101118">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202840">userClass</a><P></A>
-<td>
-<A NAME="1101120">
-Category of user.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1100862"> 
-</A>
-<A NAME="nsLicenseUser">
-<H3> nsLicenseUser</H3>
-</A>
-
-
-
-<A NAME="1100863">
-Object class used to track licenses for servers that are licensed on a per-client basis. nsLicenseUser is intended to be used with the inetOrgPerson object class. You can manage the contents of this object class through the Users and Groups area of the Administration Server. This object class is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-
-<A NAME="1100864">
-OID: <code>2.16.840.1.113730.3.2.7</code><P></A>
-
-<A NAME="1100891">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1100867">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1100869">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1100873">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1091847">nsLicensedFor</a><P></A>
-<td>
-<A NAME="1100875">
-server that the user is licensed to use.<P></A>
-
-<tr><td>
-<A NAME="1107587">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1091864">nsLicenseEndTime</a><P></A>
-<td>
-<A NAME="1107589">
-Reserved for future use.<P></A>
-
-<tr><td>
-<A NAME="1100880">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1091859">nsLicenseStartTime</a><P></A>
-<td>
-<A NAME="1100882">
-Reserved for future use.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1089442"> 
-</A>
-<A NAME="ntUser">
-<H3> ntUser</H3>
-</A>
-
-
-
-<A NAME="1089443">
-Defines entries that are to be synchronized between the Directory Server and a Windows NT network. The attributes defined by ntUser assist in NT Synchronization. This object class is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-
-<A NAME="1098670">
-OID: <code>2.16.840.1.113730.3.2.8</code><P></A>
-<a name="1089444">
-<B>
-<UL>
-
-Note
-
-</B>
-</UL>
</a>
-
-
-<A NAME="1089445">
-All ntUser attributes are read-only, except for ntUserCreateNewAccount, ntUserDomainId, and ntUserDeleteAccount. Any modifications you make to read-only ntUser attributes will be deleted and the original values will be replaced when the next NT Synchronization occurs.<P></A>
-
-<A NAME="1089446">
-Several Directory Server attributes correspond directly to NT user account fields. When you create a new person entry in the Directory Server that is to be synchronized with NT, Directory Server attributes will be assigned to NT user account fields as follows:
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><td>
-<A NAME="1089449">
-Directory Server attribute<P></A>
-<td>
-<A NAME="1089451">
-NT user account field<P></A>
-
-<tr><td>
-<A NAME="1089453">
-cn or commonName<P></A>
-<td>
-<A NAME="1089455">
-full_name<P></A>
-
-<tr><td>
-<A NAME="1089457">
-description<P></A>
-<td>
-<A NAME="1089459">
-comment<P></A>
-
-<tr><td>
-<A NAME="1089461">
-userid<P></A>
-<td>
-<A NAME="1089463">
-name<P></A>
-
-<tr><td>
-<A NAME="1089465">
-userPassword<P></A>
-<td>
-<A NAME="1089467">
-password<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-<A NAME="1098497">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1089470">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1089472">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1107594">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171528">description</a><P></A>
-<td>
-<A NAME="1107596">
-Text description of the user.<P></A>
-
-<tr><td>
-<A NAME="1107601">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1244534">l</a><P></A>
-<td>
-<A NAME="1107603">
-The user's locality.<P></A>
-
-<tr><td>
-<A NAME="1107608">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1241174">ou</a><P></A>
-<td>
-<A NAME="1107610">
-The organizational unit to which the user belongs.<P></A>
-
-<tr><td>
-<A NAME="1107615">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1172500">seeAlso</a><P></A>
-<td>
-<A NAME="1107617">
-URL to information relevant to the user.<P></A>
-
-<tr><td>
-<A NAME="1089476">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1015403">ntUserDomainId</a><P></A>
-<td>
-<A NAME="1089479">
-(Required) Corresponding NT user and domain name.<P></A>
-
-<tr><td>
-<A NAME="1089482">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1013839">ntUserAcctExpires</a><P></A>
-<td>
-<A NAME="1089484">
-Identifies when the user's NT account will expire.<P></A>
-
-<tr><td>
-<A NAME="1089487">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1014052">ntUserAuthFlags</a><P></A>
-<td>
-<A NAME="1089489">
-The user's privileges on the NT network.<P></A>
-
-<tr><td>
-<A NAME="1089492">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1038772">ntUserBadPwCount</a><P></A>
-<td>
-<A NAME="1089494">
-Number of times that a failed login attempt occurred in NT using the user's NT login ID.<P></A>
-
-<tr><td>
-<A NAME="1089497">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1014973">ntUserCodePage</a><P></A>
-<td>
-<A NAME="1089499">
-The user's code page.<P></A>
-
-<tr><td>
-<A NAME="1089502">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1246829">ntUserComment</a><P></A>
-<td>
-<A NAME="1089504">
-Description for the user's NT account.<P></A>
-
-<tr><td>
-<A NAME="1089507">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1015155">ntUserCountryCode</a><P></A>
-<td>
-<A NAME="1089509">
-The user's country code.<P></A>
-
-<tr><td>
-<A NAME="1089512">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1015239">ntUserCreateNewAccount</a><P></A>
-<td>
-<A NAME="1089514">
-Identifies whether an NT account should be created when this entry is created in the Directory Server.<P></A>
-
-<tr><td>
-<A NAME="1089517">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1015309">ntUserDeleteAccount</a><P></A>
-<td>
-<A NAME="1089519">
-Identifies whether the user's NT account should be deleted when this entry is deleted from the Directory Server.<P></A>
-
-<tr><td>
-<A NAME="1089522">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1015534">ntUserFlags</a><P></A>
-<td>
-<A NAME="1089524">
-Identifies various NT account flags.<P></A>
-
-<tr><td>
-<A NAME="1089527">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1015584">ntUserHomeDir</a><P></A>
-<td>
-<A NAME="1089529">
-Path to the user's home directory.<P></A>
-
-<tr><td>
-<A NAME="1089532">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1015624">ntUserHomeDirDrive</a><P></A>
-<td>
-<A NAME="1089534">
-Drive letter assigned to the user's home directory.<P></A>
-
-<tr><td>
-<A NAME="1089537">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1015682">ntUserLastLogoff</a><P></A>
-<td>
-<A NAME="1089539">
-Time of the user's last logoff from NT.<P></A>
-
-<tr><td>
-<A NAME="1089542">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1015722">ntUserLastLogon</a><P></A>
-<td>
-<A NAME="1089544">
-Time of the user's last logon to NT.<P></A>
-
-<tr><td>
-<A NAME="1089547">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1015746">ntUserLogonHours</a><P></A>
-<td>
-<A NAME="1089549">
-Times when the user is allowed to log on to NT.<P></A>
-
-<tr><td>
-<A NAME="1101276">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1015839">ntUserLogonServer</a><P></A>
-<td>
-<A NAME="1089554">
-Server to which the user's NT logon requests are sent.<P></A>
-
-<tr><td>
-<A NAME="1089557">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1015984">ntUserMaxStorage</a><P></A>
-<td>
-<A NAME="1089559">
-Maximum disk space available to the user under NT.<P></A>
-
-<tr><td>
-<A NAME="1089562">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1016030">ntUserNumLogons</a><P></A>
-<td>
-<A NAME="1089564">
-Number of successful logins to the user's NT account.<P></A>
-
-<tr><td>
-<A NAME="1101297">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1021575">ntUserParms</a><P></A>
-<td>
-<A NAME="1101299">
-Unicode string reserved for use by applications.<P></A>
-
-<tr><td>
-<A NAME="1089567">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1016157">ntUserPasswordExpired</a><P></A>
-<td>
-<A NAME="1089569">
-Identifies if the user's NT password has expired.<P></A>
-
-<tr><td>
-<A NAME="1089572">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1016246">ntUserPrimaryGroupId</a><P></A>
-<td>
-<A NAME="1089574">
-The user's primary global group.<P></A>
-
-<tr><td>
-<A NAME="1101331">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1017849">ntUserPriv</a><P></A>
-<td>
-<A NAME="1101333">
-User's level of privilege on the Windows NT Network.<P></A>
-
-<tr><td>
-<A NAME="1089577">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1016298">ntUserProfile</a><P></A>
-<td>
-<A NAME="1089579">
-Path to the user's NT profile.<P></A>
-
-<tr><td>
-<A NAME="1089582">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1016395">ntUserScriptPath</a><P></A>
-<td>
-<A NAME="1089584">
-Path to the user's NT login script.<P></A>
-
-<tr><td>
-<A NAME="1089587">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1016531">ntUserUniqueId</a><P></A>
-<td>
-<A NAME="1089589">
-Identifies the user's NT RID.<P></A>
-
-<tr><td>
-<A NAME="1089592">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1016632">ntUserUnitsPerWeek</a><P></A>
-<td>
-<A NAME="1089594">
-Value used to compute the user's NTUserLogonHours.<P></A>
-
-<tr><td>
-<A NAME="1089597">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1016696">ntUserUsrComment</a><P></A>
-<td>
-<A NAME="1089599">
-Comments regarding the user's NT entry.<P></A>
-
-<tr><td>
-<A NAME="1089607">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1016728">ntUserWorkstations</a><P></A>
-<td>
-<A NAME="1089609">
-NT workstations from which the user is allowed to log into the NT domain.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1002805"> 
-</A>
-<A NAME="organizationalPerson">
-<H3> organizationalPerson</H3>
-</A>
-
-
-
-<A NAME="1002806">
-Defines entries for people employed by or associated with an organization. The organizationalPerson object class is an extension of the person object class. This object class was inherited from X.500 Directory Services. <P></A>
-
-<A NAME="1096977">
-OID: <code>2.5.6.7</code><P></A>
-
-<A NAME="1068825">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1070698">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1070700">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1070715">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1292809">destinationIndicator</a><P></A>
-<td>
-<A NAME="1070717">
-The country and city associated with the person needed to provide Public Telegram Service.<P></A>
-
-<tr><td>
-<A NAME="1070720">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171637">facsimileTelephoneNumber</a><P></A>
-<td>
-<A NAME="1070722">
-The person's fax number.<P></A>
-
-<tr><td>
-<A NAME="1107649">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1224256">internationalIsdnNumber</a><P></A>
-<td>
-<A NAME="1107651">
-The person's ISDN number.<P></A>
-
-<tr><td>
-<A NAME="1070725">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1244534">l</a><P></A>
-<td>
-<A NAME="1070727">
-Location at which the person resides.<P></A>
-
-<tr><td>
-<A NAME="1070731">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1241174">ou</a><P></A>
-<td>
-<A NAME="1070733">
-Organizational unit to which the person belongs.<P></A>
-
-<tr><td>
-<A NAME="1070736">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1003072">physicalDeliveryOfficeName</a><P></A>
-<td>
-<A NAME="1070738">
-Location where physical deliveries can be made to this person.<P></A>
-
-<tr><td>
-<A NAME="1070741">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1230025">postalAddress</a><P></A>
-<td>
-<A NAME="1070743">
-The person's mailing address.<P></A>
-
-<tr><td>
-<A NAME="1070746">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1230036">postalCode</a><P></A>
-<td>
-<A NAME="1070748">
-The person's postal code (such as a United States zip code).<P></A>
-
-<tr><td>
-<A NAME="1070751">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1230043">postOfficeBox</a><P></A>
-<td>
-<A NAME="1070753">
-The person's post office box.<P></A>
-
-<tr><td>
-<A NAME="1070756">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202605">preferredDeliveryMethod</a><P></A>
-<td>
-<A NAME="1070758">
-The person's preferred method of contact or delivery.<P></A>
-
-<tr><td>
-<A NAME="1107658">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202644">registeredAddress</a><P></A>
-<td>
-<A NAME="1107671">
-Postal address suitable for reception of expedited documents, where the recipient must verify delivery.<P></A>
-
-<tr><td>
-<A NAME="1070766">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1203417">st</a><P></A>
-<td>
-<A NAME="1070768">
-State or province in which the person resides.<P></A>
-
-<tr><td>
-<A NAME="1070771">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202721">street</a><P></A>
-<td>
-<A NAME="1070773">
-Street address at which the person is located.<P></A>
-
-<tr><td>
-<A NAME="1107723">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1205004">teletexTerminalIdentifier</a><P></A>
-<td>
-<A NAME="1107725">
-Identifier for the teletex terminal of the organization.<P></A>
-
-<tr><td>
-<A NAME="1107716">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1205120">telexNumber</a><P></A>
-<td>
-<A NAME="1107718">
-Telex number of the organization.<P></A>
-
-<tr><td>
-<A NAME="1107709">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1266248">title</a><P></A>
-<td>
-<A NAME="1107711">
-The person's job title.<P></A>
-
-<tr><td>
-<A NAME="1107702">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1281763">x121Address</a><P></A>
-<td>
-<A NAME="1107704">
-X.121 address of the organization.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1088567"> 
-</A>
-<A NAME="organizationalRole">
-<H3> organizationalRole</H3>
-</A>
-
-
-
-<A NAME="1088568">
-Defines entries that represent roles held by people within an organization. This object class was inherited from X.500 Directory Services. <P></A>
-
-<A NAME="1096979">
-OID: <code>2.5.6.8</code><P></A>
-
-<A NAME="1088606">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1088571">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1088573">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1088576">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171494">cn</a><P></A>
-<td>
-<A NAME="1088579">
-(Required) The role's common name.<P></A>
-
-<tr><td>
-<A NAME="1088588">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171528">description</a><P></A>
-<td>
-<A NAME="1088590">
-Text description of the role.<P></A>
-
-<tr><td>
-<A NAME="1088716">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1292809">destinationIndicator</a><P></A>
-<td>
-<A NAME="1088718">
-This attribute is used for telegram services to the person in this role.<P></A>
-
-<tr><td>
-<A NAME="1088780">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171637">facsimileTelephoneNumber</a><P></A>
-<td>
-<A NAME="1088782">
-Fax number of the person in the role.<P></A>
-
-<tr><td>
-<A NAME="1088726">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1224256">internationalIsdnNumber</a><P></A>
-<td>
-<A NAME="1088728">
-ISDN number of the person in the role.<P></A>
-
-<tr><td>
-<A NAME="1088806">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1244534">l</a><P></A>
-<td>
-<A NAME="1088808">
-Location in which the person in the role resides.<P></A>
-
-<tr><td>
-<A NAME="1088812">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1241174">ou</a><P></A>
-<td>
-<A NAME="1088814">
-Organizational unit to which the person in the role belongs.<P></A>
-
-<tr><td>
-<A NAME="1088817">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1003072">physicalDeliveryOfficeName</a><P></A>
-<td>
-<A NAME="1088819">
-Location where physical deliveries can be made to the person in this role.<P></A>
-
-<tr><td>
-<A NAME="1101602">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1230025">postalAddress</a><P></A>
-<td>
-<A NAME="1088824">
-Business mailing address for the person in this role.<P></A>
-
-<tr><td>
-<A NAME="1101607">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1230036">postalCode</a><P></A>
-<td>
-<A NAME="1088829">
-Business postal code (such as a United States zip code) for the person in this role.<P></A>
-
-<tr><td>
-<A NAME="1101612">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1230043">postOfficeBox</a><P></A>
-<td>
-<A NAME="1088834">
-Business post office box for the person in this role.<P></A>
-
-<tr><td>
-<A NAME="1101617">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202605">preferredDeliveryMethod</a><P></A>
-<td>
-<A NAME="1088839">
-Preferred method of contact or delivery of the person in this role.<P></A>
-
-<tr><td>
-<A NAME="1088771">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202644">registeredAddress</a><P></A>
-<td>
-<A NAME="1106144">
-Postal address suitable for reception of expedited documents, where the recipient must verify delivery.<P></A>
-
-<tr><td>
-<A NAME="1088863">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202666">roleOccupant</a><P></A>
-<td>
-<A NAME="1088865">
-Distinguished name of the person in this role.<P></A>
-
-<tr><td>
-<A NAME="1088593">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1172500">seeAlso</a><P></A>
-<td>
-<A NAME="1088595">
-URL to information relevant to the person in the role.<P></A>
-
-<tr><td>
-<A NAME="1101632">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1203417">st</a><P></A>
-<td>
-<A NAME="1088879">
-State or province in which the person in this role resides.<P></A>
-
-<tr><td>
-<A NAME="1101637">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202721">street</a><P></A>
-<td>
-<A NAME="1088884">
-Street address at which the person in this role is located.<P></A>
-
-<tr><td>
-<A NAME="1101642">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1230129">telephoneNumber</a><P></A>
-<td>
-<A NAME="1088600">
-The person's telephone number.<P></A>
-
-<tr><td>
-<A NAME="1088888">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1205004">teletexTerminalIdentifier</a><P></A>
-<td>
-<A NAME="1088890">
-Identifier for the teletex terminal of the person in this role.<P></A>
-
-<tr><td>
-<A NAME="1088937">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1205120">telexNumber</a><P></A>
-<td>
-<A NAME="1088939">
-Telex number of the person in this role.<P></A>
-
-<tr><td>
-<A NAME="1088978">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1281763">x121Address</a><P></A>
-<td>
-<A NAME="1088980">
-X.121 address of the person in this role.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1089681"> 
-</A>
-<A NAME="person">
-<H3> person</H3>
-</A>
-
-
-
-<A NAME="1089682">
-Defines entries that generically represent people. This object class is the base class for the organizationalPerson object class. This object class was inherited from X.500 Directory Services. <P></A>
-
-<A NAME="1096975">
-OID: <code>2.5.6.6</code><P></A>
-
-<A NAME="1089720">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1089685">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1089687">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1089690">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171494">cn</a><P></A>
-<td>
-<A NAME="1089693">
-(Required) The person's common name.<P></A>
-
-<tr><td>
-<A NAME="1089696">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1290325">sn</a><P></A>
-<td>
-<A NAME="1089699">
-(Required) The person's surname, or last name.<P></A>
-
-<tr><td>
-<A NAME="1089702">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171528">description</a><P></A>
-<td>
-<A NAME="1089704">
-Text description of the person.<P></A>
-
-<tr><td>
-<A NAME="1089707">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1172500">seeAlso</a><P></A>
-<td>
-<A NAME="1089709">
-URL to information relevant to the person.<P></A>
-
-<tr><td>
-<A NAME="1089712">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1230129">telephoneNumber</a><P></A>
-<td>
-<A NAME="1089714">
-The person's telephone number.<P></A>
-
-<tr><td>
-<A NAME="1089717">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1196547">userPassword</a><P></A>
-<td>
-<A NAME="1089719">
-Password with which the person can bind to the directory.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1106267"> 
-</A>
-<A NAME="residentialPerson">
-<H3> residentialPerson</H3>
-</A>
-
-
-
-<A NAME="1106268">
-Object class used by the Directory Server to contain a person's residential information. This object class was inherited from X.500 Directory Services.<P></A>
-
-<A NAME="1106269">
-OID: <code>2.5.6.10</code><P></A>
-
-<A NAME="1106387">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1106272">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1106274">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1106279">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1244534">l</a><P></A>
-<td>
-<A NAME="1106281">
-(Required) Locality in which the person resides.<P></A>
-
-<tr><td>
-<A NAME="1106286">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171367">businessCategory</a><P></A>
-<td>
-<A NAME="1106288">
-Business in which the person is involved.<P></A>
-
-<tr><td>
-<A NAME="1106293">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1292809">destinationIndicator</a><P></A>
-<td>
-<A NAME="1106295">
-This attribute is used for telegram services to this person.<P></A>
-
-<tr><td>
-<A NAME="1106299">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171637">facsimileTelephoneNumber</a><P></A>
-<td>
-<A NAME="1106302">
-Fax number for the person.<P></A>
-
-<tr><td>
-<A NAME="1106307">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1224256">internationalIsdnNumber</a><P></A>
-<td>
-<A NAME="1106309">
-ISDN number of the person.<P></A>
-
-<tr><td>
-<A NAME="1106313">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1003072">physicalDeliveryOfficeName</a><P></A>
-<td>
-<A NAME="1106316">
-Location where physical deliveries can be made.<P></A>
-
-<tr><td>
-<A NAME="1106321">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1230025">postalAddress</a><P></A>
-<td>
-<A NAME="1106323">
-Business mailing address for the person.<P></A>
-
-<tr><td>
-<A NAME="1106328">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1230036">postalCode</a><P></A>
-<td>
-<A NAME="1106330">
-Business postal code (such as a United States zip code) for the person.<P></A>
-
-<tr><td>
-<A NAME="1106335">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1230043">postOfficeBox</a><P></A>
-<td>
-<A NAME="1106337">
-Business post office box for the person.<P></A>
-
-<tr><td>
-<A NAME="1106342">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202605">preferredDeliveryMethod</a><P></A>
-<td>
-<A NAME="1106344">
-Preferred method of contact or delivery of the person.<P></A>
-
-<tr><td>
-<A NAME="1106349">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202644">registeredAddress</a><P></A>
-<td>
-<A NAME="1106351">
-Postal address suitable for reception of expedited documents, where the recipient must verify delivery.<P></A>
-
-<tr><td>
-<A NAME="1106356">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1203417">st</a><P></A>
-<td>
-<A NAME="1106358">
-State or province in which the person resides.<P></A>
-
-<tr><td>
-<A NAME="1106363">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202721">street</a><P></A>
-<td>
-<A NAME="1106365">
-Street address at which the person is located.<P></A>
-
-<tr><td>
-<A NAME="1106370">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1205004">teletexTerminalIdentifier</a><P></A>
-<td>
-<A NAME="1106372">
-Identifier for the teletex terminal of the person.<P></A>
-
-<tr><td>
-<A NAME="1106377">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1205120">telexNumber</a><P></A>
-<td>
-<A NAME="1106379">
-Telex number of the person.<P></A>
-
-<tr><td>
-<A NAME="1106384">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1281763">x121Address</a><P></A>
-<td>
-<A NAME="1106386">
-X.121 address of the person.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1078660"> 
-</A>
-<A NAME="Calendar Server Extensions">
-<H2> Calendar Server Extensions</H2>
-</A>
-
-<A NAME="1081153">
-The following object classes are used by the Calendar Server. The object classes described here include <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1078663">netscapeCalendarServer</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1097420">nsCalAdmin</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1084445">nsCalResource</a>, and <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1078672">nsCalUser</a>.<P></A>
-
-
-<A NAME="1078663"> 
-</A>
-<A NAME="netscapeCalendarServer">
-<H3> netscapeCalendarServer</H3>
-</A>
-
-
-
-<A NAME="1078664">
-Object class used to store information about the Calendar Server in the directory. This object class is a Netscape|Red Hat extension to the standard LDAP schema. Reserved for future use.<P></A>
-
-<A NAME="1097056">
-OID: <code>2.16.840.1.113730.3.2.17</code><P></A>
-
-<A NAME="1107920">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1107742">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1107744">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1107749">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1229677">objectClass</a><P></A>
-<td>
-<A NAME="1107751">
-(Required) Reserved.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-<A NAME="1097417">
-<P></A>
-
-
-<A NAME="1097420"> 
-</A>
-<A NAME="nsCalAdmin">
-<H3> nsCalAdmin</H3>
-</A>
-
-
-
-<A NAME="1097421">
-Object class used by the Calendar Server to store information about the calendar server administrator in the directory. This object class is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-
-<A NAME="1097052">
-OID: <code>2.16.840.1.113730.3.2.15</code><P></A>
-
-<A NAME="1084442">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1102028">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1102030">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1108105">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1229677">objectClass</a><P></A>
-<td>
-<A NAME="1108107">
-(Required) Reserved.<P></A>
-
-<tr><td>
-<A NAME="1108100">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171494">cn</a><P></A>
-<td>
-<A NAME="1102037">
-The administrator's common name.<P></A>
-
-<tr><td>
-<A NAME="1102042">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171637">facsimileTelephoneNumber</a><P></A>
-<td>
-<A NAME="1102044">
-The administrator's fax number.<P></A>
-
-<tr><td>
-<A NAME="1102049">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1104309">generationQualifier</a><P></A>
-<td>
-<A NAME="1102051">
-Same as generation Qualifier in the Lightweight Internet Person Schema (LIPS).<P></A>
-
-<tr><td>
-<A NAME="1102056">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1229534">givenName</a><P></A>
-<td>
-<A NAME="1102058">
-The administrator's given, or first name.<P></A>
-
-<tr><td>
-<A NAME="1102063">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1229543">initials</a><P></A>
-<td>
-<A NAME="1102065">
-The administrator's initials.<P></A>
-
-<tr><td>
-<A NAME="1102193">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1104932">nsCalAccess</a><P></A>
-<td>
-<A NAME="1102195">
-Defines whether the administrator should be allowed or denied access to the calendar server.<P></A>
-
-<tr><td>
-<A NAME="1102198">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1166044">nsCalAccessDomain</a><P></A>
-<td>
-<A NAME="1102200">
-Internet domain or IP address from which the calendar administrator is allowed to access calendar data. This attribute is reserved for future use.<P></A>
-
-<tr><td>
-<A NAME="1102203">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1104994">nsCalAdmd</a><P></A>
-<td>
-<A NAME="1102205">
-X.400 Administration Management Domain Name of the administrator.<P></A>
-
-<tr><td>
-<A NAME="1102208">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1164493">nsCalFlags</a><P></A>
-<td>
-<A NAME="1102210">
-Reserved for future use.<P></A>
-
-<tr><td>
-<A NAME="1102213">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1157806">nsCalHost</a><P></A>
-<td>
-<A NAME="1102215">
-Hostname, or IP address, of the computer hosting the calendar administrator's information.<P></A>
-
-<tr><td>
-<A NAME="1102218">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1105333">nsCalLanguageId</a><P></A>
-<td>
-<A NAME="1102220">
-Language in which the administrator prefers to receive email.<P></A>
-
-<tr><td>
-<A NAME="1102223">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1157846">nsCalNodeAlias</a><P></A>
-<td>
-<A NAME="1102225">
-Mnemonic name of the node on which the administrator's data is stored.<P></A>
-
-<tr><td>
-<A NAME="1102228">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1105739">nsCalOrgUnit2</a><P></A>
-<td>
-<A NAME="1102230">
-X.400 Organization Unit 2 (OU2).<P></A>
-
-<tr><td>
-<A NAME="1102233">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1105752">nsCalOrgUnit3</a><P></A>
-<td>
-<A NAME="1102235">
-X.400 Organization Unit 3 (OU3).<P></A>
-
-<tr><td>
-<A NAME="1102238">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1105815">nsCalOrgUnit4</a><P></A>
-<td>
-<A NAME="1102240">
-X.400 Organization Unit 4 (OU4).<P></A>
-
-<tr><td>
-<A NAME="1102243">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1105834">nsCalPasswordRequired</a><P></A>
-<td>
-<A NAME="1102245">
-Specifies whether a calendar administrator must supply a password to access calendar data.<P></A>
-
-<tr><td>
-<A NAME="1102248">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1105891">nsCalPrmd</a><P></A>
-<td>
-<A NAME="1102250">
-X.400 Private Management Domain Name of the administrator.<P></A>
-
-<tr><td>
-<A NAME="1102253">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1106093">nsCalServerVersion</a><P></A>
-<td>
-<A NAME="1102255">
-Version number of the calendar server hosting the calendar administrator's data.<P></A>
-
-<tr><td>
-<A NAME="1102258">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1106115">nsCalSysopCanWritePassword</a><P></A>
-<td>
-<A NAME="1102260">
-Specifies if the calendar server administrator can overwrite user passwords.<P></A>
-
-<tr><td>
-<A NAME="1102263">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1106218">nsCalXItemId</a><P></A>
-<td>
-<A NAME="1102265">
-Identification number of the node on which the calendar administrator's data is stored.<P></A>
-
-<tr><td>
-<A NAME="1102070">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1241174">ou</a><P></A>
-<td>
-<A NAME="1102072">
-Organizational unit to which the administrator belongs.<P></A>
-
-<tr><td>
-<A NAME="1102077">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1230025">postalAddress</a><P></A>
-<td>
-<A NAME="1102079">
-The administrator's postal address.<P></A>
-
-<tr><td>
-<A NAME="1102084">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1290325">sn</a><P></A>
-<td>
-<A NAME="1102086">
-The administrator's surname or last name.<P></A>
-
-<tr><td>
-<A NAME="1102091">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1230129">telephoneNumber</a><P></A>
-<td>
-<A NAME="1102093">
-The administrator's telephone number.<P></A>
-
-<tr><td>
-<A NAME="1102098">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1196547">userPassword</a><P></A>
-<td>
-<A NAME="1102100">
-The administrator's password.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1084445"> 
-</A>
-<A NAME="nsCalResource">
-<H3> nsCalResource</H3>
-</A>
-
-
-
-<A NAME="1084446">
-Object class used by the Calendar Server to store information about calendar resources, such as conference rooms, in the directory. This object class is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-
-<A NAME="1097054">
-OID: <code>2.16.840.1.113730.3.2.16</code><P></A>
-
-<A NAME="1079532">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1079408">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1079410">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1108114">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1229677">objectClass</a><P></A>
-<td>
-<A NAME="1108116">
-(Required) Reserved.<P></A>
-
-<tr><td>
-<A NAME="1102373">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171494">cn</a><P></A>
-<td>
-<A NAME="1080905">
-The resource's common name.<P></A>
-
-<tr><td>
-<A NAME="1102378">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171637">facsimileTelephoneNumber</a><P></A>
-<td>
-<A NAME="1081264">
-Fax number associated with the resource.<P></A>
-
-<tr><td>
-<A NAME="1102455">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1104932">nsCalAccess</a><P></A>
-<td>
-<A NAME="1083840">
-Defines whether the resource should be allowed or denied access to the calendar server.<P></A>
-
-<tr><td>
-<A NAME="1102460">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1166044">nsCalAccessDomain</a><P></A>
-<td>
-<A NAME="1083873">
-Internet domain or IP address from which the calendar resource is allowed to access calendar data. This attribute is reserved for future use.<P></A>
-
-<tr><td>
-<A NAME="1079434">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1105005">nsCalDefaultNoteReminder</a><P></A>
-<td>
-<A NAME="1084773">
-Type (if any) of note reminder.<P></A>
-
-<tr><td>
-<A NAME="1079439">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1162428">nsCalDefaultReminder</a><P></A>
-<td>
-<A NAME="1084609">
-Type (if any) of event reminder.<P></A>
-
-<tr><td>
-<A NAME="1079444">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1105139">nsCalDefaultTaskReminder</a><P></A>
-<td>
-<A NAME="1084642">
-Type (if any) of task reminder.<P></A>
-
-<tr><td>
-<A NAME="1079449">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1105164">nsCalDisplayPrefs</a><P></A>
-<td>
-<A NAME="1084565">
-Display preferences for the resource.<P></A>
-
-<tr><td>
-<A NAME="1102485">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1164493">nsCalFlags</a><P></A>
-<td>
-<A NAME="1079456">
-Reserved for future use.<P></A>
-
-<tr><td>
-<A NAME="1102490">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1157806">nsCalHost</a><P></A>
-<td>
-<A NAME="1083661">
-Hostname, or IP address, of the computer hosting the calendar resource's information.<P></A>
-
-<tr><td>
-<A NAME="1102495">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1105333">nsCalLanguageId</a><P></A>
-<td>
-<A NAME="1085033">
-Language in which the person responsible for the resource prefers to receive email notification.<P></A>
-
-<tr><td>
-<A NAME="1102500">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1157846">nsCalNodeAlias</a><P></A>
-<td>
-<A NAME="1083631">
-Mnemonic name of the node on which the resource's data is stored.<P></A>
-
-<tr><td>
-<A NAME="1079474">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1118755">nsCalNotifMechanism</a><P></A>
-<td>
-<A NAME="1079476">
-Mechanism used to notify event attendees (usually email).<P></A>
-
-<tr><td>
-<A NAME="1079479">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1105631">nsCalOperatingPrefs</a><P></A>
-<td>
-<A NAME="1084552">
-Operating preferences for the resource. Reserved for future use.<P></A>
-
-<tr><td>
-<A NAME="1079613">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1105834">nsCalPasswordRequired</a><P></A>
-<td>
-<A NAME="1084950">
-Specifies whether a calendar user must supply a password to access calendar data about this resource.<P></A>
-
-<tr><td>
-<A NAME="1079509">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1105943">nsCalRefreshPrefs</a><P></A>
-<td>
-<A NAME="1079511">
-Defines whether the resource's preferences should be refreshed and how often.<P></A>
-
-<tr><td>
-<A NAME="1079626">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1105996">nsCalResourceCapacity</a><P></A>
-<td>
-<A NAME="1079619">
-Capacity of the resource, such as maximum room occupancy.<P></A>
-
-<tr><td>
-<A NAME="1079631">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1209242">nsCalResourceNumber</a><P></A>
-<td>
-<A NAME="1079623">
-The resource's identification number.<P></A>
-
-<tr><td>
-<A NAME="1079514">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1106093">nsCalServerVersion</a><P></A>
-<td>
-<A NAME="1083778">
-Version number of the calendar server hosting the calendar resource's data.<P></A>
-
-<tr><td>
-<A NAME="1079519">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1106115">nsCalSysopCanWritePassword</a><P></A>
-<td>
-<A NAME="1085009">
-Specifies if the calendar server administrator can overwrite the resource's password.<P></A>
-
-<tr><td>
-<A NAME="1079524">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1106160">nsCalTimezone</a><P></A>
-<td>
-<A NAME="1079526">
-The current timezone in which the resource is located.<P></A>
-
-<tr><td>
-<A NAME="1079529">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1106218">nsCalXItemId</a><P></A>
-<td>
-<A NAME="1084486">
-Identification number of the node on which the calendar resource's data is stored.<P></A>
-
-<tr><td>
-<A NAME="1102416">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1230025">postalAddress</a><P></A>
-<td>
-<A NAME="1102418">
-Postal address of the resource.<P></A>
-
-<tr><td>
-<A NAME="1102409">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1230129">telephoneNumber</a><P></A>
-<td>
-<A NAME="1102411">
-The resource's telephone number.<P></A>
-
-<tr><td>
-<A NAME="1102402">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1196547">userPassword</a><P></A>
-<td>
-<A NAME="1102404">
-Reserved for future use.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1078672"> 
-</A>
-<A NAME="nsCalUser">
-<H3> nsCalUser</H3>
-</A>
-
-
-
-<A NAME="1078673">
-Object class used by the Calendar Server to store information about calendar users in the directory. This object class is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-
-<A NAME="1097050">
-OID: <code>2.16.840.1.113730.3.2.14</code><P></A>
-
-<A NAME="1078727">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1078677">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1078679">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1108154">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1229677">objectClass</a><P></A>
-<td>
-<A NAME="1108156">
-(Required) Reserved.<P></A>
-
-<tr><td>
-<A NAME="1078683">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1104309">generationQualifier</a><P></A>
-<td>
-<A NAME="1078686">
-Same as generation Qualifier in the Lightweight Internet Person Schema (LIPS).<P></A>
-
-<tr><td>
-<A NAME="1102672">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1104932">nsCalAccess</a><P></A>
-<td>
-<A NAME="1083848">
-Defines whether the user should be allowed or denied access to the calendar server.<P></A>
-
-<tr><td>
-<A NAME="1102677">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1166044">nsCalAccessDomain</a><P></A>
-<td>
-<A NAME="1078696">
-Internet domain or IP address from which the calendar user is allowed to access calendar data. This attribute is reserved for future use.<P></A>
-
-<tr><td>
-<A NAME="1102682">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1104994">nsCalAdmd</a><P></A>
-<td>
-<A NAME="1083983">
-X.400 Administration Management Domain Name of the user.<P></A>
-
-<tr><td>
-<A NAME="1102697">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1105005">nsCalDefaultNoteReminder</a><P></A>
-<td>
-<A NAME="1084798">
-Type (if any) of note reminder.<P></A>
-
-<tr><td>
-<A NAME="1102702">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1162428">nsCalDefaultReminder</a><P></A>
-<td>
-<A NAME="1078711">
-Type (if any) of event reminder.<P></A>
-
-<tr><td>
-<A NAME="1102707">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1105139">nsCalDefaultTaskReminder</a><P></A>
-<td>
-<A NAME="1084619">
-Type (if any) of task reminder.<P></A>
-
-<tr><td>
-<A NAME="1102712">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1105164">nsCalDisplayPrefs</a><P></A>
-<td>
-<A NAME="1078721">
-Display preferences for the user.<P></A>
-
-<tr><td>
-<A NAME="1102717">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1164493">nsCalFlags</a><P></A>
-<td>
-<A NAME="1078726">
-Reserved for future use.<P></A>
-
-<tr><td>
-<A NAME="1102722">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1157806">nsCalHost</a><P></A>
-<td>
-<A NAME="1083672">
-Hostname, or IP address, of the computer hosting the calendar user's information.<P></A>
-
-<tr><td>
-<A NAME="1102727">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1105333">nsCalLanguageId</a><P></A>
-<td>
-<A NAME="1085040">
-Language in which the user prefers to receive email.<P></A>
-
-<tr><td>
-<A NAME="1102732">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1157846">nsCalNodeAlias</a><P></A>
-<td>
-<A NAME="1083651">
-Mnemonic name of the node on which the user's data is stored.<P></A>
-
-<tr><td>
-<A NAME="1102737">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1118755">nsCalNotifMechanism</a><P></A>
-<td>
-<A NAME="1084582">
-Mechanism used to notify event attendees (usually email).<P></A>
-
-<tr><td>
-<A NAME="1102742">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1105631">nsCalOperatingPrefs</a><P></A>
-<td>
-<A NAME="1078828">
-Operating preferences for the user. Reserved for future use.<P></A>
-
-<tr><td>
-<A NAME="1078821">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1105739">nsCalOrgUnit2</a><P></A>
-<td>
-<A NAME="1078823">
-X.400 Organization Unit 2 (OU2).<P></A>
-
-<tr><td>
-<A NAME="1078816">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1105752">nsCalOrgUnit3</a><P></A>
-<td>
-<A NAME="1083904">
-X.400 Organization Unit 3 (OU3).<P></A>
-
-<tr><td>
-<A NAME="1078811">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1105815">nsCalOrgUnit4</a><P></A>
-<td>
-<A NAME="1083922">
-X.400 Organization Unit 4 (OU4).<P></A>
-
-<tr><td>
-<A NAME="1102762">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1105834">nsCalPasswordRequired</a><P></A>
-<td>
-<A NAME="1082746">
-Specifies whether the user must supply a password to access calendar data.<P></A>
-
-<tr><td>
-<A NAME="1102767">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1105891">nsCalPrmd</a><P></A>
-<td>
-<A NAME="1083961">
-X.400 Private Management Domain Name of the user.<P></A>
-
-<tr><td>
-<A NAME="1078796">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1105943">nsCalRefreshPrefs</a><P></A>
-<td>
-<A NAME="1084526">
-Defines whether the user's calendar information should be refreshed and how often.<P></A>
-
-<tr><td>
-<A NAME="1078791">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1106093">nsCalServerVersion</a><P></A>
-<td>
-<A NAME="1083785">
-Version number of the calendar server hosting the calendar user's data.<P></A>
-
-<tr><td>
-<A NAME="1078786">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1106115">nsCalSysopCanWritePassword</a><P></A>
-<td>
-<A NAME="1085016">
-Specifies if the calendar server administrator can overwrite the user's password.<P></A>
-
-<tr><td>
-<A NAME="1078781">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1106160">nsCalTimezone</a><P></A>
-<td>
-<A NAME="1085063">
-The user's current timezone.<P></A>
-
-<tr><td>
-<A NAME="1078836">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1106218">nsCalXItemId</a><P></A>
-<td>
-<A NAME="1084493">
-Identification number of the node on which the calendar user's data is stored.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1078479"> 
-</A>
-<A NAME="Certificate Server Extensions">
-<H2> Certificate Server Extensions</H2>
-</A>
-
-<A NAME="1080510">
-This section describes the <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1078501">netscapeCertificateServer</a> object class used by the Certificate Server.<P></A>
-
-
-<A NAME="1078501"> 
-</A>
-<A NAME="netscapeCertificateServer">
-<H3> netscapeCertificateServer</H3>
-</A>
-
-
-
-<A NAME="1078564">
-Object class used to store information about the Certificate Server in the directory. This object class is a Netscape|Red Hat extension to the standard LDAP schema. Reserved for future use.<P></A>
-
-<A NAME="1097058">
-OID: <code>2.16.840.1.113730.3.2.18</code><P></A>
-
-<A NAME="1108183">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1108173">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1108175">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1108180">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1229677">objectClass</a><P></A>
-<td>
-<A NAME="1108182">
-(Required) Reserved.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1078576"> 
-</A>
-<A NAME="News Server Extensions">
-<H2> News Server Extensions</H2>
-</A>
-
-<A NAME="1080748">
-The object classes in this section are used by the News Server. The object classes described here include <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1078579">netscapeNewsServer</a> and <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1078583">nginfo</a>.<P></A>
-
-
-<A NAME="1078579"> 
-</A>
-<A NAME="netscapeNewsServer">
-<H3> netscapeNewsServer</H3>
-</A>
-
-
-
-<A NAME="1108221">
-Object class used to store information about the News Server in the directory. This object class is a Netscape|Red Hat extension to the standard LDAP schema. Reserved for future use.<P></A>
-
-<A NAME="1097154">
-OID: <code>2.16.840.1.113730.3.2.27</code><P></A>
-
-<A NAME="1108205">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1108195">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1108197">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1108202">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1229677">objectClass</a><P></A>
-<td>
-<A NAME="1108204">
-(Required) Reserved.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1078583"> 
-</A>
-<A NAME="nginfo">
-<H3> nginfo</H3>
-</A>
-
-
-
-<A NAME="1078584">
-Object class used by the News Server to store discussion (news) group information. This object class is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-
-<A NAME="1098802">
-OID: <code>2.16.840.1.113730.3.2.26</code><P></A>
-
-<A NAME="1105306">
-Object classes of this type are stored in a separate subtree under <I>ou=Netscape Servers</I>. The branch point is represented by the ngcomponent=. entry. Thus, if your directory's suffix is <I>o=Example.com</I>, then all discussion group information is stored in the subtree:<P></A>
-<PRE><A NAME="1078586">
-<I>ngcomponent=., o=Example.com</I>
-</A>
-</PRE>
-<A NAME="1078587">
-This subtree and it's contents are written to the directory by the Collabra server. The structure of this tree, the format and usage of the <code>nginfo</code> object class, and the format and usage of the <code>nginfo</code> attributes are subject to change without notice.<P></A>
-
-<A NAME="1078640">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1078590">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1078592">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1078596">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1095332">ngcomponent</a><P></A>
-<td>
-<A NAME="1078599">
-(Required) A single part of the discussion group's name.<P></A>
-
-<tr><td>
-<A NAME="1108256">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1229677">objectClass</a><P></A>
-<td>
-<A NAME="1108258">
-(Required) Reserved.<P></A>
-
-<tr><td>
-<A NAME="1078602">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171528">description</a><P></A>
-<td>
-<A NAME="1078604">
-Text description of the discussion group.<P></A>
-
-<tr><td>
-<A NAME="1103112">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1036977">nsaclrole</a><P></A>
-<td>
-<A NAME="1103114">
-Access permissions set for the various Collabra roles.<P></A>
-
-<tr><td>
-<A NAME="1103119">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1037693">nscreator</a><P></A>
-<td>
-<A NAME="1103121">
-User ID of the discussion group's creator.<P></A>
-
-<tr><td>
-<A NAME="1103133">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1037564">nsflags</a><P></A>
-<td>
-<A NAME="1103135">
-Reserved for future use.<P></A>
-
-<tr><td>
-<A NAME="1103140">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1092030">nsnewsACL</a><P></A>
-<td>
-<A NAME="1103142">
-Access control set for the discussion group.<P></A>
-
-<tr><td>
-<A NAME="1078627">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1037277">nsprettyname</a><P></A>
-<td>
-<A NAME="1078629">
-The discussion group's name.<P></A>
-
-<tr><td>
-<A NAME="1108272">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1099985">subtreeACI</a><P></A>
-<td>
-<A NAME="1108274">
-Reserved.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1078655"> 
-</A>
-<A NAME="Compass Server Extensions">
-<H2> Compass Server Extensions</H2>
-</A>
-
-<A NAME="1080778">
-The object classes in this section are used by the Compass Server. The object classes described here include <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1080497">netscapeCompassServer</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1079636">personalInterestProfile</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1080358">PIPUser</a>, and <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1080065">PIPUserInfo</a>.<P></A>
-
-
-<A NAME="1080497"> 
-</A>
-<A NAME="netscapeCompassServer">
-<H3> netscapeCompassServer</H3>
-</A>
-
-
-
-<A NAME="1080498">
-Object class used to store information about the Compass Server in the directory. This object class is a Netscape|Red Hat extension to the standard LDAP schema. Reserved for future use.<P></A>
-
-<A NAME="1097064">
-OID: <code>2.16.840.1.113730.3.2.19</code><P></A>
-
-<A NAME="1108299">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1108289">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1108291">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1108296">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1229677">objectClass</a><P></A>
-<td>
-<A NAME="1108298">
-(Required) Reserved.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1079636"> 
-</A>
-<A NAME="personalInterestProfile">
-<H3> personalInterestProfile</H3>
-</A>
-
-
-
-<A NAME="1082056">
-Object class used by the Compass Server to store personal interest profile information for Compass server users. This object class is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-
-<A NAME="1097066">
-OID: <code>2.16.840.1.113730.3.2.20</code><P></A>
-
-<A NAME="1079693">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1079643">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1079645">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1108309">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1229677">objectClass</a><P></A>
-<td>
-<A NAME="1108311">
-(Required) Reserved.<P></A>
-
-<tr><td>
-<A NAME="1079649">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1110777">pipuid</a><P></A>
-<td>
-<A NAME="1079652">
-(Required) User ID of the person to whom this profile belongs.<P></A>
-
-<tr><td>
-<A NAME="1079655">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1107663">pipuniqueid</a><P></A>
-<td>
-<A NAME="1088167">
-Unique ID of the user to whom this profile belongs.<P></A>
-
-<tr><td>
-<A NAME="1079660">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1114647">pipstatus</a><P></A>
-<td>
-<A NAME="1079662">
-Defines whether the profile is enabled or disabled.<P></A>
-
-<tr><td>
-<A NAME="1079665">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1108439">pipusertype</a><P></A>
-<td>
-<A NAME="1079667">
-Type of user to whom this profile belongs.<P></A>
-
-<tr><td>
-<A NAME="1079670">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1116521">pipstfrequency</a><P></A>
-<td>
-<A NAME="1079672">
-Describes how often the user receives "My Compass" newsletters with category updates.<P></A>
-
-<tr><td>
-<A NAME="1079675">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1111582">pipmedium</a><P></A>
-<td>
-<A NAME="1079677">
-Medium used to send information to the user about updates on free text search profiles.<P></A>
-
-<tr><td>
-<A NAME="1108316">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1111357">pipformat</a><P></A>
-<td>
-<A NAME="1108318">
-Format of the free text search profile update sent to the user.<P></A>
-
-<tr><td>
-<A NAME="1079680">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1246341">pipfrequency</a><P></A>
-<td>
-<A NAME="1079682">
-Attribute used by the compass server to describe how often a user receives "My Compass" newsletters with free text search updates.<P></A>
-
-<tr><td>
-<A NAME="1079685">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1111369">piphour</a><P></A>
-<td>
-<A NAME="1079687">
-Hours during the day that the user receives free text search profile updates.<P></A>
-
-<tr><td>
-<A NAME="1079690">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1246650">pipmaxhits</a><P></A>
-<td>
-<A NAME="1079692">
-Maximum number of documents returned for each free text search profile update.<P></A>
-
-<tr><td>
-<A NAME="1086287">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1111729">pipresultset</a><P></A>
-<td>
-<A NAME="1079792">
-List of attributes about which the user wants to receive updates.<P></A>
-
-<tr><td>
-<A NAME="1079799">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1111947">pipsortorder</a><P></A>
-<td>
-<A NAME="1079788">
-Sort order of the information in the summary report of the free text search profile update.<P></A>
-
-<tr><td>
-<A NAME="1079802">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1117682">piptimestamp</a><P></A>
-<td>
-<A NAME="1079784">
-Date the free text search profile was last updated for this user.<P></A>
-
-<tr><td>
-<A NAME="1079805">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1113479">pipirlist</a><P></A>
-<td>
-<A NAME="1105425">
-Domains and newsgroups the user wishes to monitor.<P></A>
-
-<tr><td>
-<A NAME="1079808">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1237828">pipiroption</a><P></A>
-<td>
-<A NAME="1079776">
-Defines whether or not all entries in pipirlist should be updated or excluded from updates.<P></A>
-
-<tr><td>
-<A NAME="1079811">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1112443">pippwp</a><P></A>
-<td>
-<A NAME="1079772">
-Address of the Personal Web Page (PWP) database.<P></A>
-
-<tr><td>
-<A NAME="1079814">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1112574">piplastcount</a><P></A>
-<td>
-<A NAME="1079768">
-Number of matches that occurred during the last update.<P></A>
-
-<tr><td>
-<A NAME="1079817">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1237470">piptotalcount</a><P></A>
-<td>
-<A NAME="1082119">
-Number of matches that occurred during all updates to date.<P></A>
-
-<tr><td>
-<A NAME="1079820">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1112780">piptotalrun</a><P></A>
-<td>
-<A NAME="1079760">
-Total number of updates to date.<P></A>
-
-<tr><td>
-<A NAME="1079824">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1236460">pipnotify</a><P></A>
-<td>
-<A NAME="1079756">
-Undefined.<P></A>
-
-<tr><td>
-<A NAME="1079827">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1236511">pipprivilege</a><P></A>
-<td>
-<A NAME="1079752">
-Undefined.<P></A>
-
-<tr><td>
-<A NAME="1086357">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1113190">pipgroup</a><P></A>
-<td>
-<A NAME="1079748">
-Undefined.<P></A>
-
-<tr><td>
-<A NAME="1086370">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1237689">pipidstcount</a><P></A>
-<td>
-<A NAME="1082159">
-Last unique ID used by the user.<P></A>
-
-<tr><td>
-<A NAME="1086382">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1115462">pipstid</a><P></A>
-<td>
-<A NAME="1079861">
-Unique ID of a search topic included in the profile.<P></A>
-
-<tr><td>
-<A NAME="1079875">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1115468">pipstname</a><P></A>
-<td>
-<A NAME="1079857">
-Arbitrary name created by the user to describe a search topic.<P></A>
-
-<tr><td>
-<A NAME="1079878">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1115474">pipstquery</a><P></A>
-<td>
-<A NAME="1079853">
-Undefined.<P></A>
-
-<tr><td>
-<A NAME="1079881">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1115480">pipsttaxonomy</a><P></A>
-<td>
-<A NAME="1079849">
-Taxonomy ID of a search topic.<P></A>
-
-<tr><td>
-<A NAME="1079884">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1115769">pipstinterest</a><P></A>
-<td>
-<A NAME="1099692">
-Describes the importance to the user of each individual search topic. <P></A>
-
-<tr><td>
-<A NAME="1079887">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1116285">pipsttype</a><P></A>
-<td>
-<A NAME="1079841">
-Defines whether a search is a category search or a free text search.<P></A>
-
-<tr><td>
-<A NAME="1079890">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1115898">pipstprivacy</a><P></A>
-<td>
-<A NAME="1079837">
-Defines whether queries of this entry should be allowed or disallowed.<P></A>
-
-<tr><td>
-<A NAME="1079955">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1116027">pipststatus</a><P></A>
-<td>
-<A NAME="1079950">
-Status of the personal interest profile.<P></A>
-
-<tr><td>
-<A NAME="1079958">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1237172">pipstlastcount</a><P></A>
-<td>
-<A NAME="1079946">
-Number of category matches during the last update.<P></A>
-
-<tr><td>
-<A NAME="1079961">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1115516">pipsttotalcount</a><P></A>
-<td>
-<A NAME="1082234">
-Number of category matches to date.<P></A>
-
-<tr><td>
-<A NAME="1079964">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1115522">pipsttotalrun</a><P></A>
-<td>
-<A NAME="1082240">
-Number of category search updates performed to date.<P></A>
-
-<tr><td>
-<A NAME="1079967">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1116402">pipstcategory</a><P></A>
-<td>
-<A NAME="1079934">
-Categories or search strings the user is interested in.<P></A>
-
-<tr><td>
-<A NAME="1079970">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1116521">pipstfrequency</a><P></A>
-<td>
-<A NAME="1079930">
-Frequency that the user receives category update alerts.<P></A>
-
-<tr><td>
-<A NAME="1079973">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1117140">pipstmedium</a><P></A>
-<td>
-<A NAME="1096703">
-Medium used to send information to the user about updates on category search profiles.<P></A>
-
-<tr><td>
-<A NAME="1079976">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1116837">pipstformat</a><P></A>
-<td>
-<A NAME="1082369">
-Format of the category search profile update sent to the user.<P></A>
-
-<tr><td>
-<A NAME="1079979">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1116707">pipsthour</a><P></A>
-<td>
-<A NAME="1082375">
-Hours during the day that the user receives free category profile updates.<P></A>
-
-<tr><td>
-<A NAME="1079982">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1117134">pipstmaxhits</a><P></A>
-<td>
-<A NAME="1082402">
-Maximum number of documents returned for each category search profile update.<P></A>
-
-<tr><td>
-<A NAME="1079985">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1117321">pipstresultset</a><P></A>
-<td>
-<A NAME="1082414">
-List of categories about which the user wants to receive updates.<P></A>
-
-<tr><td>
-<A NAME="1079988">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1117327">pipstsortorder</a><P></A>
-<td>
-<A NAME="1082427">
-Sort order of the information in the summary report of the category search profile update.<P></A>
-
-<tr><td>
-<A NAME="1079991">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1117445">pipsttimestamp</a><P></A>
-<td>
-<A NAME="1082432">
-Date the category search profile was last updated for this user.<P></A>
-
-<tr><td>
-<A NAME="1079994">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1117562">pipstirlist</a><P></A>
-<td>
-<A NAME="1082443">
-Domains and newsgroups the user wants to monitor.<P></A>
-
-<tr><td>
-<A NAME="1079997">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1117790">pipstiroption</a><P></A>
-<td>
-<A NAME="1082447">
-Defines whether or not all entries in pipstirlist will be updated or excluded from category updates.<P></A>
-
-<tr><td>
-<A NAME="1080036">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1118693">pipreservedces1</a><P></A>
-<td>
-<A NAME="1080033">
-Reserved for future use.<P></A>
-
-<tr><td>
-<A NAME="1080041">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1118699">pipreservedces2</a><P></A>
-<td>
-<A NAME="1082335">
-Reserved for future use.<P></A>
-
-<tr><td>
-<A NAME="1080044">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1118705">pipreservedces3</a><P></A>
-<td>
-<A NAME="1080025">
-Reserved for future use.<P></A>
-
-<tr><td>
-<A NAME="1080047">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1118350">pipreservedcis1</a><P></A>
-<td>
-<A NAME="1080021">
-Reserved for future use.<P></A>
-
-<tr><td>
-<A NAME="1080050">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1118356">pipreservedcis2</a><P></A>
-<td>
-<A NAME="1080017">
-Reserved for future use.<P></A>
-
-<tr><td>
-<A NAME="1080053">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1118362">pipreservedcis3</a><P></A>
-<td>
-<A NAME="1080013">
-Reserved for future use.<P></A>
-
-<tr><td>
-<A NAME="1080056">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1118368">pipreservedcis4</a><P></A>
-<td>
-<A NAME="1080009">
-Reserved for future use.<P></A>
-
-<tr><td>
-<A NAME="1080059">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1118374">pipreservedcis5</a><P></A>
-<td>
-<A NAME="1080005">
-Reserved for future use.<P></A>
-
-<tr><td>
-<A NAME="1080062">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1118380">pipreservedcis6</a><P></A>
-<td>
-<A NAME="1080001">
-Reserved for future use.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1080358"> 
-</A>
-<A NAME="PIPUser">
-<H3> PIPUser</H3>
-</A>
-
-
-
-<A NAME="1082531">
-Object class used by the Compass Server to contain information about Personal Interest Profile (PIP) users. This object class is a Netscape|Red Hat extension to the standard LDAP schema. Reserved for future use.<P></A>
-
-<A NAME="1097068">
-OID: <code>2.16.840.1.113730.3.2.22</code><P></A>
-
-<A NAME="1080396">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1080362">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1080364">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1108446">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1229677">objectClass</a><P></A>
-<td>
-<A NAME="1108448">
-(Required) Reserved.<P></A>
-
-<tr><td>
-<A NAME="1086592">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1246531">pipcompassservers</a><P></A>
-<td>
-<A NAME="1080405">
-Reserved for future use.<P></A>
-
-<tr><td>
-<A NAME="1086632">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1118693">pipreservedces1</a><P></A>
-<td>
-<A NAME="1080442">
-Reserved for future use.<P></A>
-
-<tr><td>
-<A NAME="1086637">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1118699">pipreservedces2</a><P></A>
-<td>
-<A NAME="1080447">
-Reserved for future use.<P></A>
-
-<tr><td>
-<A NAME="1086642">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1118705">pipreservedces3</a><P></A>
-<td>
-<A NAME="1080452">
-Reserved for future use.<P></A>
-
-<tr><td>
-<A NAME="1086647">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1118350">pipreservedcis1</a><P></A>
-<td>
-<A NAME="1080457">
-Reserved for future use.<P></A>
-
-<tr><td>
-<A NAME="1086652">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1118356">pipreservedcis2</a><P></A>
-<td>
-<A NAME="1080462">
-Reserved for future use.<P></A>
-
-<tr><td>
-<A NAME="1086657">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1118362">pipreservedcis3</a><P></A>
-<td>
-<A NAME="1080467">
-Reserved for future use.<P></A>
-
-<tr><td>
-<A NAME="1086662">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1118368">pipreservedcis4</a><P></A>
-<td>
-<A NAME="1080484">
-Reserved for future use.<P></A>
-
-<tr><td>
-<A NAME="1086667">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1118374">pipreservedcis5</a><P></A>
-<td>
-<A NAME="1080489">
-Reserved for future use.<P></A>
-
-<tr><td>
-<A NAME="1086672">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1118380">pipreservedcis6</a><P></A>
-<td>
-<A NAME="1080494">
-Reserved for future use.<P></A>
-
-<tr><td>
-<A NAME="1108453">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1107663">pipuniqueid</a><P></A>
-<td>
-<A NAME="1108455">
-Unique ID of the user.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1080065"> 
-</A>
-<A NAME="PIPUserInfo">
-<H3> PIPUserInfo</H3>
-</A>
-
-
-
-<A NAME="1080066">
-Object class used by the Compass Server to contain information about Personal Interest Profile (PIP) users that do not have a user ID. This object class is a Netscape|Red Hat extension to the standard LDAP schema. Reserved for future use.<P></A>
-
-<A NAME="1097070">
-OID: <code>2.16.840.1.113730.3.2.21</code><P></A>
-
-<A NAME="1097227">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1105721">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1105723">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1105728">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171494">cn</a><P></A>
-<td>
-<A NAME="1105730">
-(Required) The user's common name.<P></A>
-
-<tr><td>
-<A NAME="1108460">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1229677">objectClass</a><P></A>
-<td>
-<A NAME="1108462">
-(Required) Reserved.<P></A>
-
-<tr><td>
-<A NAME="1105735">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171528">description</a><P></A>
-<td>
-<A NAME="1105737">
-Freeform description of the user.<P></A>
-
-<tr><td>
-<A NAME="1105763">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1189404">mail</a><P></A>
-<td>
-<A NAME="1105765">
-Email address of the user.<P></A>
-
-<tr><td>
-<A NAME="1105742">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1246531">pipcompassservers</a><P></A>
-<td>
-<A NAME="1105744">
-Reserved for future use.<P></A>
-
-<tr><td>
-<A NAME="1105749">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1107663">pipuniqueid</a><P></A>
-<td>
-<A NAME="1105751">
-Unique ID of the user.<P></A>
-
-<tr><td>
-<A NAME="1105756">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1196547">userPassword</a><P></A>
-<td>
-<A NAME="1105758">
-The user's password.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1097229"> 
-</A>
-<A NAME="Directory Server Extensions">
-<H2> Directory Server Extensions</H2>
-</A>
-
-<A NAME="1077861">
-The following object classes are used by the Directory Server. The object classes described here include <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1077794">changeLogEntry</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1100614">cirReplicaSource</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1098555">groupOfCertificates</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1106267">residentialPerson</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1078109">netscapeMachineData</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1097231">netscapeServer</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1100862">nsLicenseUser</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1100399">NTGroup</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1081708">passwordObject</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1081724">passwordPolicy</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1097669">referral</a>, and <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1097986">subschema</a>.<P></A>
-
-
-<A NAME="1077794"> 
-</A>
-<A NAME="changeLogEntry">
-<H3> changeLogEntry</H3>
-</A>
-
-
-
-<A NAME="1077795">
-Object class used by the Netscape Directory Server to represent a change made to its directory. This object class is a Netscape extension to the standard LDAP schema.<P></A>
-
-<A NAME="1098541">
-OID: <code>2.16.840.1.113730.3.2.1</code><P></A>
-
-<A NAME="1077846">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1077798">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1077800">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1077816">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1094798">changeNumber</a><P></A>
-<td>
-<A NAME="1077819">
-(Required) Arbitrarily assigned number to the changelog.<P></A>
-
-<tr><td>
-<A NAME="1108478">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1095285">changeTime</a><P></A>
-<td>
-<A NAME="1108480">
-(Required) The time a change took place.<P></A>
-
-<tr><td>
-<A NAME="1077822">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1094968">changeType</a><P></A>
-<td>
-<A NAME="1077825">
-(Required) Type of change performed on an entry.<P></A>
-
-<tr><td>
-<A NAME="1108471">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1094954">targetDn</a><P></A>
-<td>
-<A NAME="1108473">
-(Required) Distinguished name of an entry that was added, modified, or deleted on a supplier server.<P></A>
-
-<tr><td>
-<A NAME="1077828">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1095277">changes</a><P></A>
-<td>
-<A NAME="1077830">
-Changes made to a Directory Server.<P></A>
-
-<tr><td>
-<A NAME="1077833">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1095547">deleteOldRdn</a><P></A>
-<td>
-<A NAME="1077835">
-A flag that defines whether the old Relative Distinguished Name (RDN) of the entry should be retained as a distinguished attribute of the entry, or should be deleted.<P></A>
-
-<tr><td>
-<A NAME="1098195">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1266221">filterInfo</a><P></A>
-<td>
-<A NAME="1098197">
-Reserved for future use.<P></A>
-
-<tr><td>
-<A NAME="1077838">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1278579">newRdn</a><P></A>
-<td>
-<A NAME="1077840">
-New RDN of an entry that is the target of a modRDN or modDN operation.<P></A>
-
-<tr><td>
-<A NAME="1077843">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1126531">newSuperior</a><P></A>
-<td>
-<A NAME="1077845">
-Name of the entry that becomes the immediate superior of the existing entry, when processing a modDN operation.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1098555"> 
-</A>
-<A NAME="groupOfCertificates">
-<H3> groupOfCertificates</H3>
-</A>
-
-
-
-<A NAME="1098563">
-Object class used by the Directory Server to contain information about a group of X.509 certificates. Any certificate that matches the values in <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1152959">memberCertificateDescription</a> is considered to be a member of the group. This object class is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-
-<A NAME="1098564">
-OID: <code>2.16.840.1.113730.3.2.31</code><P></A>
-
-<A NAME="1081487">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1081442">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1081444">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1081448">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171494">cn</a><P></A>
-<td>
-<A NAME="1081451">
-(Required) The group's common name.<P></A>
-
-<tr><td>
-<A NAME="1081454">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171367">businessCategory</a><P></A>
-<td>
-<A NAME="1082983">
-Business in which the group is involved.<P></A>
-
-<tr><td>
-<A NAME="1081459">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171528">description</a><P></A>
-<td>
-<A NAME="1081461">
-Freeform description of the group.<P></A>
-
-<tr><td>
-<A NAME="1081464">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1152959">memberCertificateDescription</a><P></A>
-<td>
-<A NAME="1081466">
-Values used to determine if a particular certificate is a member of this group.<P></A>
-
-<tr><td>
-<A NAME="1081469">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1281611">o</a><P></A>
-<td>
-<A NAME="1081471">
-Organization that controls the group of certificates.<P></A>
-
-<tr><td>
-<A NAME="1081474">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1241174">ou</a><P></A>
-<td>
-<A NAME="1081476">
-Organizational unit to which the group belongs.<P></A>
-
-<tr><td>
-<A NAME="1081479">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1005719">owner</a><P></A>
-<td>
-<A NAME="1081481">
-The group's owner.<P></A>
-
-<tr><td>
-<A NAME="1081484">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1172500">seeAlso</a><P></A>
-<td>
-<A NAME="1081486">
-URL to information relevant to the group.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1089068"> 
-</A>
-<A NAME="netscapeDirectoryServer">
-<H3> netscapeDirectoryServer</H3>
-</A>
-
-
-
-<A NAME="1089069">
-Object class used to store information about the Directory Server in the directory. This object class is a Netscape|Red Hat extension to the standard LDAP schema. Reserved for future use.<P></A>
-
-<A NAME="1097076">
-OID: <code>2.16.840.1.113730.3.2.23</code><P></A>
-
-<A NAME="1108594">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1108584">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1108586">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1108591">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1229677">objectClass</a><P></A>
-<td>
-<A NAME="1108593">
-(Required) Reserved.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1078109"> 
-</A>
-<A NAME="netscapeMachineData">
-<H3> netscapeMachineData</H3>
-</A>
-
-
-
-<A NAME="1097236">
-Object class used by the Directory Server to distinguish between machine data and non-machine data. Machine data is filtered out during replication. This object class is a Netscape|Red Hat extension to the standard LDAP schema. Reserved.<P></A>
-
-<A NAME="1097237">
-OID: <code>2.16.840.1.113730.3.2.32</code><P></A>
-
-
-<A NAME="1097231"> 
-</A>
-<A NAME="netscapeServer">
-<H3> netscapeServer</H3>
-</A>
-
-
-
-<A NAME="1098570">
-Object class that identifies entries used by servers when they bind to the directory. This object class is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-
-<A NAME="1098571">
-OID: <code>2.16.840.1.113730.3.2.10</code><P></A>
-
-<A NAME="1078166">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1078113">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1078115">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1078118">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171494">cn</a><P></A>
-<td>
-<A NAME="1078121">
-(Required) The server's common name.<P></A>
-
-<tr><td>
-<A NAME="1103187">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1032956">administratorContactInfo</a><P></A>
-<td>
-<A NAME="1103189">
-URL to information relevant to the person responsible for administering the server.<P></A>
-
-<tr><td>
-<A NAME="1103192">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1098448">adminUrl</a><P></A>
-<td>
-<A NAME="1103194">
-URL to the administration server under which the server is running.<P></A>
-
-<tr><td>
-<A NAME="1078124">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171528">description</a><P></A>
-<td>
-<A NAME="1078126">
-Text description of the server.<P></A>
-
-<tr><td>
-<A NAME="1103205">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1032705">installationTimeStamp</a><P></A>
-<td>
-<A NAME="1103207">
-Time when the server was installed.<P></A>
-
-<tr><td>
-<A NAME="1078137">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1093065">serverHostName</a><P></A>
-<td>
-<A NAME="1078139">
-Hostname on which the server is installed.<P></A>
-
-<tr><td>
-<A NAME="1078143">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1032412">serverProductName</a><P></A>
-<td>
-<A NAME="1078145">
-Server's product name.<P></A>
-
-<tr><td>
-<A NAME="1103220">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1032294">serverRoot</a><P></A>
-<td>
-<A NAME="1103222">
-Path to the server's installation root.<P></A>
-
-<tr><td>
-<A NAME="1108651">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1032439">serverVersionNumber</a><P></A>
-<td>
-<A NAME="1108653">
-Server's version number.<P></A>
-
-<tr><td>
-<A NAME="1078148">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1196547">userPassword</a><P></A>
-<td>
-<A NAME="1078150">
-Contains a password for the server.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1081708"> 
-</A>
-<A NAME="passwordObject">
-<H3> passwordObject</H3>
-</A>
-
-
-
-<A NAME="1098598">
-Object class that contains password information for a user in the directory. This object class is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-
-<A NAME="1098599">
-OID: <code>2.16.840.1.113730.3.2.12</code><P></A>
-
-<A NAME="1081721">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1081712">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1081714">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1108661">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1229677">objectClass</a><P></A>
-<td>
-<A NAME="1108663">
-(Required) Reserved.<P></A>
-
-<tr><td>
-<A NAME="1103292">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1104078">accountUnlockTime</a><P></A>
-<td>
-<A NAME="1103294">
-When the user account will be unlocked.<P></A>
-
-<tr><td>
-<A NAME="1108668">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1103904">passwordExpirationTime</a><P></A>
-<td>
-<A NAME="1108670">
-When the user's password expires.<P></A>
-
-<tr><td>
-<A NAME="1081718">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1293088">passwordExpWarned</a><P></A>
-<td>
-<A NAME="1081720">
-Used by the Directory Server to keep track of password expiration warnings sent to a user.<P></A>
-
-<tr><td>
-<A NAME="1103273">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1104144">passwordHistory</a><P></A>
-<td>
-<A NAME="1103275">
-Password history of the user.<P></A>
-
-<tr><td>
-<A NAME="1083145">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1103999">passwordRetryCount</a><P></A>
-<td>
-<A NAME="1083110">
-Password failure count for the user.<P></A>
-
-<tr><td>
-<A NAME="1083153">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1152805">retryCountResetTime</a><P></A>
-<td>
-<A NAME="1083106">
-Describes when the passwordRetryCount should be reset to zero (0).<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1081724"> 
-</A>
-<A NAME="passwordPolicy">
-<H3> passwordPolicy</H3>
-</A>
-
-
-
-<A NAME="1098606">
-Object class that contains the password policy for all users in the entire directory. This object class is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-
-<A NAME="1098607">
-OID: <code>2.16.840.1.113730.3.2.13</code><P></A>
-
-<A NAME="1081725">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1103339">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1103341">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1108677">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1229677">objectClass</a><P></A>
-<td>
-<A NAME="1108679">
-(Required) Reserved.<P></A>
-
-<tr><td>
-<A NAME="1103461">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1157269">passwordChange</a><P></A>
-<td>
-<A NAME="1103463">
-Defines whether users must, may, or cannot change passwords.<P></A>
-
-<tr><td>
-<A NAME="1103478">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1157285">passwordCheckSyntax</a><P></A>
-<td>
-<A NAME="1103480">
-Defines whether or not a syntax check is performed on user passwords.<P></A>
-
-<tr><td>
-<A NAME="1103346">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1155167">passwordExp</a><P></A>
-<td>
-<A NAME="1103348">
-Defines whether or not user passwords expire.<P></A>
-
-<tr><td>
-<A NAME="1103444">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1104470">passwordInHistory</a><P></A>
-<td>
-<A NAME="1103446">
-If password histories are being kept, this attribute defines how many passwords to keep in the history list.<P></A>
-
-<tr><td>
-<A NAME="1103427">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1156663">passwordKeepHistory</a><P></A>
-<td>
-<A NAME="1103429">
-Defines whether or not a history of user passwords should be saved.<P></A>
-
-<tr><td>
-<A NAME="1103495">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1156671">passwordLockout</a><P></A>
-<td>
-<A NAME="1103497">
-Defines whether or not users should be locked out after using an incorrect password a specified number of times.<P></A>
-
-<tr><td>
-<A NAME="1103551">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1104188">passwordLockoutDuration</a><P></A>
-<td>
-<A NAME="1103553">
-Defines how long users should be locked out after a specified number of retries.<P></A>
-
-<tr><td>
-<A NAME="1103353">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1166286">passwordMaxAge</a><P></A>
-<td>
-<A NAME="1103355">
-Defines how long passwords can be used before they expire.<P></A>
-
-<tr><td>
-<A NAME="1103512">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1104715">passwordMaxFailure</a><P></A>
-<td>
-<A NAME="1103514">
-Maximum number of retries allowed before a user is locked out.<P></A>
-
-<tr><td>
-<A NAME="1103360">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1104413">passwordMinLength</a><P></A>
-<td>
-<A NAME="1103362">
-Defines the minimum number of characters allowed in user passwords.<P></A>
-
-<tr><td>
-<A NAME="1103529">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1104754">passwordResetDuration</a><P></A>
-<td>
-<A NAME="1103531">
-Specifies how much time passes between the server locking a user out and resetting the retry count to zero.<P></A>
-
-<tr><td>
-<A NAME="1103534">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1156969">passwordUnlock</a><P></A>
-<td>
-<A NAME="1103536">
-Defines whether or not users should be locked out forever after a specified number of retries.<P></A>
-
-<tr><td>
-<A NAME="1103387">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1104598">passwordWarning</a><P></A>
-<td>
-<A NAME="1103389">
-Specifies how much time prior to password expiration to send a warning to the user.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1097669"> 
-</A>
-<A NAME="referral">
-<H3> referral</H3>
-</A>
-
-
-
-<A NAME="1097670">
-Object class that allows smart referrals to be placed in an entry. This object class is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-
-<A NAME="1078339">
-OID: <code>2.16.840.1.113730.3.2.6</code><P></A>
-
-<A NAME="1098034">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1078330">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1078332">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1078336">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1100037">ref</a><P></A>
-<td>
-<A NAME="1078338">
-LDAP URL in the format<br>ldap://servername:portnumber/dn.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1097986"> 
-</A>
-<A NAME="subschema">
-<H3> subschema</H3>
-</A>
-
-
-
-<A NAME="1097987">
-Object class that contains all the attributes and object classes for a given Directory Server. This object class was inherited from X.500 Directory Services. Reserved for use by the Directory Server.<P></A>
-
-<A NAME="1098036">
-OID: <code>2.5.20.1</code><P></A>
-
-<A NAME="1097998">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1097990">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1097992">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1098110">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1290840">attributeTypes</a><P></A>
-<td>
-<A NAME="1098112">
-Attribute types used within a subschema.<P></A>
-
-<tr><td>
-<A NAME="1098086">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1283336">dITContentRules</a><P></A>
-<td>
-<A NAME="1098088">
-Defines directory tree content rules used within a subschema.<P></A>
-
-<tr><td>
-<A NAME="1098082">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1283313">dITStructureRules</a><P></A>
-<td>
-<A NAME="1098084">
-Defines directory tree structure rules used in a subschema.<P></A>
-
-<tr><td>
-<A NAME="1098078">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1242887">matchingRules</a><P></A>
-<td>
-<A NAME="1098080">
-Defines matching rules used in a subschema.<P></A>
-
-<tr><td>
-<A NAME="1098074">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1242961">matchingRuleUse</a><P></A>
-<td>
-<A NAME="1098076">
-Identifies the attribute types to which a matching rule applies in a subschema.<P></A>
-
-<tr><td>
-<A NAME="1098070">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1282059">nameForms</a><P></A>
-<td>
-<A NAME="1098072">
-Defines the name forms used in a subschema.<P></A>
-
-<tr><td>
-<A NAME="1098066">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1242815">objectClasses</a><P></A>
-<td>
-<A NAME="1098068">
-Defines the object classes used in a subschema.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1097091"> 
-</A>
-<A NAME="Media Server Extensions">
-<H2> Media Server Extensions</H2>
-</A>
-
-<A NAME="1097095">
-This section describes the <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1097098">netscapeMediaServer</a> object class used by the Media Server.<P></A>
-
-
-<A NAME="1097098"> 
-</A>
-<A NAME="netscapeMediaServer">
-<H3> netscapeMediaServer</H3>
-</A>
-
-
-
-<A NAME="1097132">
-Object class used to store information about the Media Server in the directory. This object class is a Netscape|Red Hat extension to the standard LDAP schema. Reserved for future use.<P></A>
-
-<A NAME="1097133">
-OID: <code>2.16.840.1.113730.3.2.25</code><P></A>
-
-<A NAME="1108693">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1108683">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1108685">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1108690">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1229677">objectClass</a><P></A>
-<td>
-<A NAME="1108692">
-(Required) Reserved.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1097135"> 
-</A>
-<A NAME="Messaging Server Extensions">
-<H2> Messaging Server Extensions</H2>
-</A>
-
-<A NAME="1108700">
-The following object classes are used by the Messaging Server. The object classes described here include <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1108716">groupOfMailEnhancedUniqueNames</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1077922">mailRecipient</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1078007">mailGroup</a>,and <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1081545">netscapeMailServer</a>.<P></A>
-
-
-<A NAME="1108716"> 
-</A>
-<A NAME="groupOfMailEnhancedUniqueNames">
-<H3> groupOfMailEnhancedUniqueNames</H3>
-</A>
-
-
-
-<A NAME="1098817">
-Netscape|Red Hat extension used by the Messaging Server to store information about a mail group. This object class is a Netscape|Red Hat extension to the standard LDAP schema. Reserved for future use.<P></A>
-
-<A NAME="1098818">
-OID: <code>2.16.840.1.113730.3.2.5</code><P></A>
-
-<A NAME="1077920">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1077885">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1077887">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1077890">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171494">cn</a><P></A>
-<td>
-<A NAME="1077893">
-(Required) The group's common name.<P></A>
-
-<tr><td>
-<A NAME="1108721">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1229677">objectClass</a><P></A>
-<td>
-<A NAME="1108723">
-(Required) Reserved.<P></A>
-
-<tr><td>
-<A NAME="1077896">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171367">businessCategory</a><P></A>
-<td>
-<A NAME="1077898">
-Business in which the mail group is involved.<P></A>
-
-<tr><td>
-<A NAME="1077901">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171528">description</a><P></A>
-<td>
-<A NAME="1077903">
-Text description of the group.<P></A>
-
-<tr><td>
-<A NAME="1108728">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1026103">mailEnhancedUniqueMember</a><P></A>
-<td>
-<A NAME="1108730">
-Reserved for future use.<P></A>
-
-<tr><td>
-<A NAME="1077906">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1281611">o</a><P></A>
-<td>
-<A NAME="1077908">
-Organization to which the group belongs.<P></A>
-
-<tr><td>
-<A NAME="1108738">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1241174">ou</a><P></A>
-<td>
-<A NAME="1108740">
-Organizational unit to which the group belongs.<P></A>
-
-<tr><td>
-<A NAME="1077912">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1005719">owner</a><P></A>
-<td>
-<A NAME="1077914">
-The group's owner.<P></A>
-
-<tr><td>
-<A NAME="1077917">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1172500">seeAlso</a><P></A>
-<td>
-<A NAME="1077919">
-URL to information relevant to the group.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1077922"> 
-</A>
-<A NAME="mailRecipient">
-<H3> mailRecipient</H3>
-</A>
-
-
-
-<A NAME="1077923">
-Object class used as an enhancement to inetOrgPerson to define a Messaging Server user. That is, mailRecipient represents a mail account. This object class is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-
-<A NAME="1097030">
-OID: <code>2.16.840.1.113730.3.2.3</code><P></A>
-
-<A NAME="1078005">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1087545">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1087547">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1087550">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171494">cn</a><P></A>
-<td>
-<A NAME="1087553">
-(Required) The user's common name.<P></A>
-
-<tr><td>
-<A NAME="1087556">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1189404">mail</a><P></A>
-<td>
-<A NAME="1087558">
-The user's electronic mailing address.<P></A>
-
-<tr><td>
-<A NAME="1087561">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1024020">mailAccessDomain</a><P></A>
-<td>
-<A NAME="1087563">
-Domain from which the mail user can login to obtain mail.<P></A>
-
-<tr><td>
-<A NAME="1103655">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1024250">mailAlternateAddress</a><P></A>
-<td>
-<A NAME="1087568">
-Alternate mail address for the user. More than one alternate address is acceptable.<P></A>
-
-<tr><td>
-<A NAME="1087571">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1024094">mailAutoReplyMode</a><P></A>
-<td>
-<A NAME="1087573">
-Auto reply mode set for the mail user.<P></A>
-
-<tr><td>
-<A NAME="1087576">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1024125">mailAutoReplyText</a><P></A>
-<td>
-<A NAME="1087578">
-Text sent when autoreplying to mail sent to the user.<P></A>
-
-<tr><td>
-<A NAME="1087581">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1024295">mailDeliveryOption</a><P></A>
-<td>
-<A NAME="1087583">
-Mail delivery mechanism to be used for the mail user.<P></A>
-
-<tr><td>
-<A NAME="1087586">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1026154">mailForwardingAddress</a><P></A>
-<td>
-<A NAME="1087588">
-Mail address to which the user's mail should be forwarded.<P></A>
-
-<tr><td>
-<A NAME="1087591">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1024314">mailHost</a><P></A>
-<td>
-<A NAME="1087593">
-Host on which the user's mail account resides.<P></A>
-
-<tr><td>
-<A NAME="1087596">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1024377">mailMessageStore</a><P></A>
-<td>
-<A NAME="1087598">
-Path to the directory containing the user's mail box.<P></A>
-
-<tr><td>
-<A NAME="1087601">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1024400">mailProgramDeliveryInfo</a><P></A>
-<td>
-<A NAME="1087603">
-Commands used for programmed mail delivery.<P></A>
-
-<tr><td>
-<A NAME="1087606">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1024509">mailQuota</a><P></A>
-<td>
-<A NAME="1087608">
-Maximum disk space allowed for the user's mail box.<P></A>
-
-<tr><td>
-<A NAME="1087611">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1229561">multiLineDescription</a><P></A>
-<td>
-<A NAME="1087613">
-Descriptive text about the mail user.<P></A>
-
-<tr><td>
-<A NAME="1087616">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1296804">uid</a><P></A>
-<td>
-<A NAME="1087618">
-Mail user's user ID.<P></A>
-
-<tr><td>
-<A NAME="1087621">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1196547">userPassword</a><P></A>
-<td>
-<A NAME="1087623">
-Password with which the mail user can bind to the directory.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1078007"> 
-</A>
-<A NAME="mailGroup">
-<H3> mailGroup</H3>
-</A>
-
-
-
-<A NAME="1078009">
-Object class used as an enhancement to <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1005294">groupOfUniqueNames</a> to define a group of mail recipients. That is, mailGroup is used to store Messaging Server mailing lists. This object class is a Netscape|Red Hat extension to the standard LDAP schema.<P></A>
-
-<A NAME="1097032">
-OID: <code>2.16.840.1.113730.3.2.4</code><P></A>
-
-<A NAME="1078087">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1078012">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1078014">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1078017">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1189404">mail</a><P></A>
-<td>
-<A NAME="1078020">
-(Required) The group's electronic mailing address.<P></A>
-
-<tr><td>
-<A NAME="1108751">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1229677">objectClass</a><P></A>
-<td>
-<A NAME="1108753">
-(Required) Reserved.<P></A>
-
-<tr><td>
-<A NAME="1078023">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171494">cn</a><P></A>
-<td>
-<A NAME="1078025">
-The group's common name.<P></A>
-
-<tr><td>
-<A NAME="1103727">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1024250">mailAlternateAddress</a><P></A>
-<td>
-<A NAME="1078030">
-Alternate mail address for the group.<P></A>
-
-<tr><td>
-<A NAME="1078033">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1024314">mailHost</a><P></A>
-<td>
-<A NAME="1078035">
-Host on which the group's mail account resides.<P></A>
-
-<tr><td>
-<A NAME="1078038">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1025144">mgrpAllowedBroadcaster</a><P></A>
-<td>
-<A NAME="1078040">
-URL identifying a mail user that is allowed to send mail to the mail group.<P></A>
-
-<tr><td>
-<A NAME="1078043">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1024569">mgrpAllowedDomain</a><P></A>
-<td>
-<A NAME="1078045">
-Domain from which users can send mail to the mail group.<P></A>
-
-<tr><td>
-<A NAME="1078048">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1278551">mgrpDeliverTo</a><P></A>
-<td>
-<A NAME="1078050">
-Alternative method of identifying members of the mail group.<P></A>
-
-<tr><td>
-<A NAME="1078053">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1025568">mgrpErrorsTo</a><P></A>
-<td>
-<A NAME="1078055">
-Mailing address to which mail delivery error messages are sent.<P></A>
-
-<tr><td>
-<A NAME="1078058">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1025705">mgrpModerator</a><P></A>
-<td>
-<A NAME="1078060">
-Mailing address to which rejected mail messages are sent.<P></A>
-
-<tr><td>
-<A NAME="1078063">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1025878">mgrpMsgMaxSize</a><P></A>
-<td>
-<A NAME="1078065">
-Maximum message size that can be sent to the mail group.<P></A>
-
-<tr><td>
-<A NAME="1078068">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1025035">mgrpMsgRejectAction</a><P></A>
-<td>
-<A NAME="1078070">
-Specifies the action to the taken in the event that mail sent to the mail group is rejected.<P></A>
-
-<tr><td>
-<A NAME="1078073">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1025981">mgrpMsgRejectText</a><P></A>
-<td>
-<A NAME="1078075">
-Text to be sent in the event that mail sent to the mail group is rejected.<P></A>
-
-<tr><td>
-<A NAME="1078078">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1024670">mgrpRFC822MailMember</a><P></A>
-<td>
-<A NAME="1078080">
-Recipient of mail that is sent to the mail group, but who is not in actuality a member of the mail group.<P></A>
-
-<tr><td>
-<A NAME="1078084">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1005719">owner</a><P></A>
-<td>
-<A NAME="1078086">
-Distinguished name of the mail group's owner.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1081545"> 
-</A>
-<A NAME="netscapeMailServer">
-<H3> netscapeMailServer</H3>
-</A>
-
-
-
-<A NAME="1081546">
-Object class used to store information about the Messaging Server in the directory. This object class is a Netscape|Red Hat extension to the standard LDAP schema. Reserved for future use.<P></A>
-
-<A NAME="1097044">
-OID: <code>2.16.840.1.113730.3.2.24</code><P></A>
-
-<A NAME="1108767">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1108757">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1108759">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1108764">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1229677">objectClass</a><P></A>
-<td>
-<A NAME="1108766">
-(Required) Reserved.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1086191"> 
-</A>
-<A NAME="Proxy Server Extensions">
-<H2> Proxy Server Extensions</H2>
-</A>
-
-<A NAME="1086195">
-This section describes the <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1081588">netscapeProxyServer</a> object class used by the Proxy Server.<P></A>
-
-
-<A NAME="1081588"> 
-</A>
-<A NAME="netscapeProxyServer">
-<H3> netscapeProxyServer</H3>
-</A>
-
-
-
-<A NAME="1081589">
-Object class used to store information about the Proxy Server in the directory. This object class is a Netscape|Red Hat extension to the standard LDAP schema. Reserved for future use.<P></A>
-
-<A NAME="1097160">
-OID: <code>2.16.840.1.113730.3.2.28</code><P></A>
-
-<A NAME="1108781">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1108771">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1108773">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1108778">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1229677">objectClass</a><P></A>
-<td>
-<A NAME="1108780">
-(Required) Reserved.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1081607"> 
-</A>
-<A NAME="Web Server Extensions">
-<H2> Web Server Extensions</H2>
-</A>
-
-<A NAME="1081611">
-This section describes the <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1081614">netscapeWebServer</a> object class used by Web servers.<P></A>
-
-
-<A NAME="1081614"> 
-</A>
-<A NAME="netscapeWebServer">
-<H3> netscapeWebServer</H3>
-</A>
-
-
-
-<A NAME="1081615">
-Object class used to store information about a web server in the directory. This object class is a Netscape|Red Hat extension to the standard LDAP schema. Reserved for future use.<P></A>
-
-<A NAME="1108796">
-OID: <code>2.16.840.1.113730.3.2.29</code><P></A>
-
-<A NAME="1108814">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1108804">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1108806">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1108811">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1229677">objectClass</a><P></A>
-<td>
-<A NAME="1108813">
-(Required) Reserved.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1108799"> 
-</A>
-<A NAME="Reserved Object Classes">
-<H2> Reserved Object Classes</H2>
-</A>
-
-<A NAME="1108800">
-This section describes object classes that are not defined for this release or are reserved for future use by the Directory Server.<P></A>
-
-
-<A NAME="1091117"> 
-</A>
-<A NAME="account">
-<H3> account</H3>
-</A>
-
-
-
-<A NAME="1091854">
-Reserved.<P></A>
-
-<A NAME="1098856">
-OID: <code>0.9.2342.19200300.100.4.5</code><P></A>
-
-<A NAME="1091903">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1091857">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1091859">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1091907">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1296804">uid</a><P></A>
-<td>
-<A NAME="1091909">
-(Required) The account's user ID.<P></A>
-
-<tr><td>
-<A NAME="1091874">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171528">description</a><P></A>
-<td>
-<A NAME="1091876">
-Text description of the account.<P></A>
-
-<tr><td>
-<A NAME="1091917">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1201958">host</a><P></A>
-<td>
-<A NAME="1091919">
-Hostname of the computer on which the account resides.<P></A>
-
-<tr><td>
-<A NAME="1091879">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1244534">l</a><P></A>
-<td>
-<A NAME="1091881">
-Locality in which the account resides.<P></A>
-
-<tr><td>
-<A NAME="1091884">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1281611">o</a><P></A>
-<td>
-<A NAME="1091886">
-Organization to which the account belongs.<P></A>
-
-<tr><td>
-<A NAME="1091890">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1241174">ou</a><P></A>
-<td>
-<A NAME="1091892">
-Organizational unit to which the account belongs.<P></A>
-
-<tr><td>
-<A NAME="1091895">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1172500">seeAlso</a><P></A>
-<td>
-<A NAME="1091897">
-URL to information relevant to the account.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1089961"> 
-</A>
-<A NAME="alias">
-<H3> alias</H3>
-</A>
-
-
-
-<A NAME="1089993">
-Object class used to point to other entries in the directory tree. This object class was inherited from X.500 Directory Services. Reserved.<P></A>
-
-<A NAME="1096898">
-OID: <code>2.5.6.1</code><P></A>
-
-<A NAME="1090031">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1089996">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1089998">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1090103">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1201653">aliasedObjectName</a><P></A>
-<td>
-<A NAME="1090004">
-(Required) Distinguished name of the entry for which this entry is an alias.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1091270"> 
-</A>
-<A NAME="applicationEntity">
-<H3> applicationEntity</H3>
-</A>
-
-
-
-<A NAME="1106068">
-Object class used to represent application entities in the directory. This object class was inherited from X.500 Directory Services. Reserved.<P></A>
-
-<A NAME="1096990">
-OID: <code>2.5.6.12</code><P></A>
-
-<A NAME="1091320">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1091274">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1091276">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1091279">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202620">presentationAddress</a><P></A>
-<td>
-<A NAME="1091282">
-(Required) OSI presentation address of the entity.<P></A>
-
-<tr><td>
-<A NAME="1091285">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171494">cn</a><P></A>
-<td>
-<A NAME="1091288">
-(Required) Common name of the entity.<P></A>
-
-<tr><td>
-<A NAME="1091291">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171528">description</a><P></A>
-<td>
-<A NAME="1091293">
-Text description of the entity.<P></A>
-
-<tr><td>
-<A NAME="1091296">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1244534">l</a><P></A>
-<td>
-<A NAME="1091298">
-Locality in which the entity resides.<P></A>
-
-<tr><td>
-<A NAME="1103836">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1281611">o</a><P></A>
-<td>
-<A NAME="1091303">
-Organization to which the entity belongs.<P></A>
-
-<tr><td>
-<A NAME="1103841">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1241174">ou</a><P></A>
-<td>
-<A NAME="1091309">
-Organizational unit to which the entity belongs.<P></A>
-
-<tr><td>
-<A NAME="1103846">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1172500">seeAlso</a><P></A>
-<td>
-<A NAME="1091314">
-URL to information relevant to the entity.<P></A>
-
-<tr><td>
-<A NAME="1091317">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202747">supportedApplicationContext</a><P></A>
-<td>
-<A NAME="1091319">
-Identifiers of OSI application contexts.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1090381"> 
-</A>
-<A NAME="applicationProcess">
-<H3> applicationProcess</H3>
-</A>
-
-
-
-<A NAME="1106091">
-Object class used to define entries representing application processes in the directory. This object class was inherited from X.500 Directory Services. Reserved.<P></A>
-
-<A NAME="1096988">
-OID: <code>2.5.6.11</code><P></A>
-
-<A NAME="1090515">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1090555">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1090557">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1103871">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171494">cn</a><P></A>
-<td>
-<A NAME="1090563">
-(Required) Common name of the process.<P></A>
-
-<tr><td>
-<A NAME="1103876">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171528">description</a><P></A>
-<td>
-<A NAME="1090574">
-Text description of the process.<P></A>
-
-<tr><td>
-<A NAME="1103866">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1244534">l</a><P></A>
-<td>
-<A NAME="1090599">
-Locality in which the process resides.<P></A>
-
-<tr><td>
-<A NAME="1103856">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1241174">ou</a><P></A>
-<td>
-<A NAME="1090585">
-Organizational unit to which the process belongs.<P></A>
-
-<tr><td>
-<A NAME="1103861">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1172500">seeAlso</a><P></A>
-<td>
-<A NAME="1090590">
-URL to information relevant to the process.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1091421"> 
-</A>
-<A NAME="cacheObject">
-<H3> cacheObject</H3>
-</A>
-
-
-
-<A NAME="1093594">
-Object class that allows an entry to contain the timeToLive (<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202798">ttl</a>) attribute.<P></A>
-
-<A NAME="1098472">
-OID: <code>1.3.6.1.4.1.250.3.18</code><P></A>
-
-<A NAME="1093607">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1093597">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1093599">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1093604">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202798">ttl</a><P></A>
-<td>
-<A NAME="1093606">
-Time, in seconds, that cached information about an entry should be considered valid.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1091225"> 
-</A>
-<A NAME="certificationAuthority">
-<H3> certificationAuthority</H3>
-</A>
-
-
-
-<A NAME="1091226">
-Object class used to store information about Certificate Authorities (CAs) in the directory. This object class was inherited from X.500 Directory Services. Reserved.<P></A>
-
-<A NAME="1097006">
-OID: <code>2.5.6.16</code><P></A>
-
-<A NAME="1091261">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1091229">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1091231">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1091236">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1208584">cACertificate;binary</a><P></A>
-<td>
-<A NAME="1091239">
-(Required) Certificate, in binary form, from a certification authority.<P></A>
-
-<tr><td>
-<A NAME="1091243">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1207178">authorityRevocationList;binary</a><P></A>
-<td>
-<A NAME="1091246">
-List, in binary form, of CA certificates that have been revoked and are no longer considered valid or secure.<P></A>
-
-<tr><td>
-<A NAME="1091250">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1208727">certificateRevocationList;binary</a><P></A>
-<td>
-<A NAME="1091253">
-List, in binary form, of user certificates that have been revoked.<P></A>
-
-<tr><td>
-<A NAME="1091258">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1208791">crossCertificatePair;binary</a><P></A>
-<td>
-<A NAME="1091260">
-Reserved for future use.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1097268"> 
-</A>
-<A NAME="dcObject">
-<H3> dcObject</H3>
-</A>
-
-
-
-<A NAME="1097806">
-Object class that allows domain components to be defined for an entry. This object class is defined as auxiliary because it is commonly used in combination with another object class, such as <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1004980">organization</a>, <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1005108">organizationalUnit</a>, or <a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/objclass.htm#1005427">locality</a>. For example,<P></A>
-<PRE><A NAME="1097855">
-dn: dc=example,dc=com<br>objectClass: top<br>objectClass: organization<br>objectClass: dcObject<br>dc: example<br>o: Example Corp.
-</A>
-</PRE>
-<A NAME="1097270">
-OID: <code>1.3.6.1.4.1.1466.344</code><P></A>
-
-<A NAME="1097318">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1097273">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1097275">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1097278">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1245094">dc</a><P></A>
-<td>
-<A NAME="1097281">
-(Required) Domain component of the entry.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1090760"> 
-</A>
-<A NAME="device">
-<H3> device</H3>
-</A>
-
-
-
-<A NAME="1090817">
-Object class used to store information about network devices, such as printers, in the directory. This object class was inherited from X.500 Directory Services. Reserved.<P></A>
-
-<A NAME="1096996">
-OID: <code>2.5.6.14</code><P></A>
-
-<A NAME="1090828">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1103908">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1103910">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1103915">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171494">cn</a><P></A>
-<td>
-<A NAME="1103917">
-(Required) Common name of the device.<P></A>
-
-<tr><td>
-<A NAME="1103922">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171528">description</a><P></A>
-<td>
-<A NAME="1103924">
-Text description of the device.<P></A>
-
-<tr><td>
-<A NAME="1103960">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1244534">l</a><P></A>
-<td>
-<A NAME="1103929">
-Locality in which the device resides.<P></A>
-
-<tr><td>
-<A NAME="1103965">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1281611">o</a><P></A>
-<td>
-<A NAME="1103934">
-Organization to which the device belongs.<P></A>
-
-<tr><td>
-<A NAME="1103970">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1241174">ou</a><P></A>
-<td>
-<A NAME="1103940">
-Organizational unit to which the device belongs.<P></A>
-
-<tr><td>
-<A NAME="1103943">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1005719">owner</a><P></A>
-<td>
-<A NAME="1103945">
-Distinguished name of the person responsible for the device.<P></A>
-
-<tr><td>
-<A NAME="1103948">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1172500">seeAlso</a><P></A>
-<td>
-<A NAME="1103950">
-URL to information relevant to the device.<P></A>
-
-<tr><td>
-<A NAME="1103953">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202700">serialNumber</a><P></A>
-<td>
-<A NAME="1103955">
-Serial number of the device.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1091390"> 
-</A>
-<A NAME="DNSDomain">
-<H3> DNSDomain</H3>
-</A>
-
-
-
-<A NAME="1093025">
-Object class used as a subclass of domain to store DNS resource records in the directory. Reserved.<P></A>
-
-<A NAME="1096887">
-OID: <code>0.9.2342.19200300.100.4.15</code><P></A>
-
-<A NAME="1093023">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1093008">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1093010">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1093013">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1201841">dNSRecord</a><P></A>
-<td>
-<A NAME="1093015">
-DNS resource records.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1091348"> 
-</A>
-<A NAME="document">
-<H3> document</H3>
-</A>
-
-
-
-<A NAME="1092549">
-Used to define entries which represent documents in the directory. Reserved.<P></A>
-
-<A NAME="1096874">
-OID: <code>0.9.2342.19200300.100.4.6</code><P></A>
-
-<A NAME="1091981">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1092165">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1092167">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1092172">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1201854">documentIdentifier</a><P></A>
-<td>
-<A NAME="1092175">
-(Required) Unique identifier for a document.<P></A>
-
-<tr><td>
-<A NAME="1092180">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1255098">abstract</a><P></A>
-<td>
-<A NAME="1092182">
-Abstract of the document.<P></A>
-
-<tr><td>
-<A NAME="1092187">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1201689">authorCn</a><P></A>
-<td>
-<A NAME="1092189">
-Author's common, or given, name.<P></A>
-
-<tr><td>
-<A NAME="1092194">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1201696">authorSn</a><P></A>
-<td>
-<A NAME="1092196">
-The author's surname.<P></A>
-
-<tr><td>
-<A NAME="1092201">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171494">cn</a><P></A>
-<td>
-<A NAME="1092203">
-Common name of the document.<P></A>
-
-<tr><td>
-<A NAME="1092206">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171528">description</a><P></A>
-<td>
-<A NAME="1092208">
-Text description of the description.<P></A>
-
-<tr><td>
-<A NAME="1092213">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1201847">documentAuthor</a><P></A>
-<td>
-<A NAME="1092215">
-Distinguished name of the document author.<P></A>
-
-<tr><td>
-<A NAME="1092220">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1201861">documentLocation</a><P></A>
-<td>
-<A NAME="1092222">
-Location of the original document.<P></A>
-
-<tr><td>
-<A NAME="1092227">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1201868">documentPublisher</a><P></A>
-<td>
-<A NAME="1092229">
-Person or organization that published the document.<P></A>
-
-<tr><td>
-<A NAME="1092234">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1201877">documentStore</a><P></A>
-<td>
-<A NAME="1092236">
-Not defined.<P></A>
-
-<tr><td>
-<A NAME="1092241">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1201884">documentTitle</a><P></A>
-<td>
-<A NAME="1092243">
-The document's title.<P></A>
-
-<tr><td>
-<A NAME="1092248">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1201891">documentVersion</a><P></A>
-<td>
-<A NAME="1092250">
-The document's version number.<P></A>
-
-<tr><td>
-<A NAME="1092255">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202004">keyWords</a><P></A>
-<td>
-<A NAME="1092257">
-Keywords that describe the document.<P></A>
-
-<tr><td>
-<A NAME="1103998">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1244534">l</a><P></A>
-<td>
-<A NAME="1092262">
-Locality in which the document resides.<P></A>
-
-<tr><td>
-<A NAME="1104003">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1281611">o</a><P></A>
-<td>
-<A NAME="1092267">
-Organization to which the document belongs.<P></A>
-
-<tr><td>
-<A NAME="1092272">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202192">obsoletedByDocument</a><P></A>
-<td>
-<A NAME="1092274">
-Distinguished name of a document that obsoletes this document.<P></A>
-
-<tr><td>
-<A NAME="1092279">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202199">obsoletesDocument</a><P></A>
-<td>
-<A NAME="1092281">
-Distinguished name of a document that is obsoleted by this document.<P></A>
-
-<tr><td>
-<A NAME="1104008">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1241174">ou</a><P></A>
-<td>
-<A NAME="1092299">
-Organizational unit to which the document belongs.<P></A>
-
-<tr><td>
-<A NAME="1104013">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1172500">seeAlso</a><P></A>
-<td>
-<A NAME="1092293">
-URL to information relevant to the document.<P></A>
-
-<tr><td>
-<A NAME="1092306">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202732">subject</a><P></A>
-<td>
-<A NAME="1092308">
-Subject of the document.<P></A>
-
-<tr><td>
-<A NAME="1092330">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202817">updatedByDocument</a><P></A>
-<td>
-<A NAME="1092334">
-Distinguished name of a document that is an updated version of this document.<P></A>
-
-<tr><td>
-<A NAME="1092323">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202824">updatesDocument</a><P></A>
-<td>
-<A NAME="1092340">
-Distinguished name of a document for which this document is an updated version.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1091354"> 
-</A>
-<A NAME="documentSeries">
-<H3> documentSeries</H3>
-</A>
-
-
-
-<A NAME="1092560">
-Used to define an entry that represents a series of documents. Reserved.<P></A>
-
-<A NAME="1096876">
-OID: <code>0.9.2342.19200300.100.4.9</code><P></A>
-
-<A NAME="1092547">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1092502">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1092504">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1092507">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171494">cn</a><P></A>
-<td>
-<A NAME="1092579">
-(Required) The common name of the series.<P></A>
-
-<tr><td>
-<A NAME="1104028">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171528">description</a><P></A>
-<td>
-<A NAME="1092515">
-Text description of the series.<P></A>
-
-<tr><td>
-<A NAME="1104033">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1244534">l</a><P></A>
-<td>
-<A NAME="1092520">
-Locality in which the series resides.<P></A>
-
-<tr><td>
-<A NAME="1104038">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1281611">o</a><P></A>
-<td>
-<A NAME="1092525">
-Organization to which the series belongs.<P></A>
-
-<tr><td>
-<A NAME="1104043">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1241174">ou</a><P></A>
-<td>
-<A NAME="1092531">
-Organizational unit to which the series belongs.<P></A>
-
-<tr><td>
-<A NAME="1104048">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1172500">seeAlso</a><P></A>
-<td>
-<A NAME="1092541">
-URL to information relevant to the series.<P></A>
-
-<tr><td>
-<A NAME="1092600">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1230129">telephoneNumber</a><P></A>
-<td>
-<A NAME="1092602">
-Telephone number of the person responsible for the series.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1091357"> 
-</A>
-<A NAME="domain">
-<H3> domain</H3>
-</A>
-
-
-
-<A NAME="1097945">
-Object class used to define entries that represent DNS domains in the directory. The domainComponent attribute should be used for naming entries of this object class. Reserved.<P></A>
-
-<A NAME="1096879">
-OID: <code>0.9.2342.19200300.100.4.13</code><P></A>
-
-<A NAME="1092674">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1092632">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1092634">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1092639">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1245094">dc</a><P></A>
-<td>
-<A NAME="1092642">
-(Required) One component of a domain name.<P></A>
-
-<tr><td>
-<A NAME="1092701">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1201675">associatedName</a><P></A>
-<td>
-<A NAME="1092708">
-Entry in the organizational directory tree associated with a DNS domain.<P></A>
-
-<tr><td>
-<A NAME="1092721">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171367">businessCategory</a><P></A>
-<td>
-<A NAME="1092723">
-Type of business this domain is engaged in.<P></A>
-
-<tr><td>
-<A NAME="1092645">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171528">description</a><P></A>
-<td>
-<A NAME="1092647">
-Text description of the domain.<P></A>
-
-<tr><td>
-<A NAME="1092735">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1292809">destinationIndicator</a><P></A>
-<td>
-<A NAME="1092737">
-This attribute is used for telegram services to this domain.<P></A>
-
-<tr><td>
-<A NAME="1092741">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171637">facsimileTelephoneNumber</a><P></A>
-<td>
-<A NAME="1092744">
-Fax number associated with the domain.<P></A>
-
-<tr><td>
-<A NAME="1092749">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1224256">internationalIsdnNumber</a><P></A>
-<td>
-<A NAME="1092751">
-ISDN number associated with the domain.<P></A>
-
-<tr><td>
-<A NAME="1092650">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1244534">l</a><P></A>
-<td>
-<A NAME="1092652">
-Locality in which the domain resides.<P></A>
-
-<tr><td>
-<A NAME="1092778">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1007859">manager</a><P></A>
-<td>
-<A NAME="1092780">
-Distinguished name of a manager associated with the domain.<P></A>
-
-<tr><td>
-<A NAME="1092655">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1281611">o</a><P></A>
-<td>
-<A NAME="1092657">
-Organization to which the domain belongs.<P></A>
-
-<tr><td>
-<A NAME="1092789">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1003072">physicalDeliveryOfficeName</a><P></A>
-<td>
-<A NAME="1092791">
-Location where physical deliveries can be made.<P></A>
-
-<tr><td>
-<A NAME="1092794">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1230025">postalAddress</a><P></A>
-<td>
-<A NAME="1092796">
-Mailing address associated with the domain.<P></A>
-
-<tr><td>
-<A NAME="1092799">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1230036">postalCode</a><P></A>
-<td>
-<A NAME="1092801">
-Domain's postal code (such as a United States zip code).<P></A>
-
-<tr><td>
-<A NAME="1092804">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1230043">postOfficeBox</a><P></A>
-<td>
-<A NAME="1092806">
-Domain's post office box.<P></A>
-
-<tr><td>
-<A NAME="1092809">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202605">preferredDeliveryMethod</a><P></A>
-<td>
-<A NAME="1092811">
-Domain's preferred method of contact or delivery.<P></A>
-
-<tr><td>
-<A NAME="1092824">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202644">registeredAddress</a><P></A>
-<td>
-<A NAME="1092826">
-Postal address suitable for reception of expedited documents, where the recipient must verify delivery.<P></A>
-
-<tr><td>
-<A NAME="1092857">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202682">searchGuide</a><P></A>
-<td>
-<A NAME="1092859">
-Specifies information for suggested search criteria when using the entry as the base object in the directory tree for a search operation.<P></A>
-
-<tr><td>
-<A NAME="1092871">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1172500">seeAlso</a><P></A>
-<td>
-<A NAME="1092873">
-URL to information relevant to the domain.<P></A>
-
-<tr><td>
-<A NAME="1092829">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1203417">st</a><P></A>
-<td>
-<A NAME="1092831">
-State or province in which the domain resides.<P></A>
-
-<tr><td>
-<A NAME="1092834">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202721">street</a><P></A>
-<td>
-<A NAME="1092836">
-Street address associated with the domain.<P></A>
-
-<tr><td>
-<A NAME="1092882">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1230129">telephoneNumber</a><P></A>
-<td>
-<A NAME="1092884">
-Telephone number associated with the domain.<P></A>
-
-<tr><td>
-<A NAME="1092839">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1205004">teletexTerminalIdentifier</a><P></A>
-<td>
-<A NAME="1092841">
-Identifier for a teletex terminal associated with the domain.<P></A>
-
-<tr><td>
-<A NAME="1092844">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1205120">telexNumber</a><P></A>
-<td>
-<A NAME="1092846">
-Telex number associated with the domain.<P></A>
-
-<tr><td>
-<A NAME="1092909">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1196547">userPassword</a><P></A>
-<td>
-<A NAME="1092911">
-Reserved for future use.<P></A>
-
-<tr><td>
-<A NAME="1092851">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1281763">x121Address</a><P></A>
-<td>
-<A NAME="1092853">
-X.121 address associated with the domain.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1091384"> 
-</A>
-<A NAME="domainRelatedObject">
-<H3> domainRelatedObject</H3>
-</A>
-
-
-
-<A NAME="1093633">
-Object class used to define entries that represent a DNS domain that is equivalent to an X.500 domain, usually an organization or organizational unit. Reserved.<P></A>
-
-<A NAME="1098880">
-OID: <code>0.9.2342.19200300.100.4.17</code><P></A>
-
-<A NAME="1097753">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1097743">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1097745">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1097750">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1201668">associatedDomain</a><P></A>
-<td>
-<A NAME="1097752">
-DNS domain associated with an object in the directory tree.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1097756"> 
-</A>
-<A NAME="dSA">
-<H3> dSA</H3>
-</A>
-
-
-
-<A NAME="1097757">
-Object class used to define entries representing DSAs in the directory. This object class was inherited from X.500 Directory Services. Reserved.<P></A>
-
-<A NAME="1096993">
-OID: <code>2.5.6.13</code><P></A>
-
-<A NAME="1091405">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1091397">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1091399">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1091402">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202013">knowledgeInformation</a><P></A>
-<td>
-<A NAME="1091404">
-This attribute is no longer used.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1091415"> 
-</A>
-<A NAME="friendlyCountry">
-<H3> friendlyCountry</H3>
-</A>
-
-
-
-<A NAME="1093062">
-Object class used to define country entries in the directory tree. This object class is used to allow more user-friendly country names than those allowed by the country object class. Reserved.<P></A>
-
-<A NAME="1098883">
-OID: <code>0.9.2342.19200300.100.4.18</code><P></A>
-
-<A NAME="1093060">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1093050">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1093052">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1093057">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1265915">co</a><P></A>
-<td>
-<A NAME="1093059">
-Contains the name of a country.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1091443"> 
-</A>
-<A NAME="labeledURIObject">
-<H3> labeledURIObject</H3>
-</A>
-
-
-
-<A NAME="1096833">
-This object class can be added to existing directory objects to allow for inclusion of URI values. This approach does not preclude including the labeledURI attribute type directly in other object classes as appropriate. Reserved.<P></A>
-
-<A NAME="1096829">
-OID: <code>1.3.6.1.4.1.250.3.15</code><P></A>
-
-<A NAME="1093588">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1093578">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1093580">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1093585">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202020">labeledUri</a><P></A>
-<td>
-<A NAME="1093587">
-A Uniform Resource Identifier (URI) that is relevant to the entry.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1091410"> 
-</A>
-<A NAME="pilotObject">
-<H3> pilotObject</H3>
-</A>
-
-
-
-<A NAME="1091508">
-Object class used as a subclass to allow additional attributes to be assigned to entries of all other object classes. Reserved.<P></A>
-
-<A NAME="1096860">
-OID: <code>0.9.2342.19200300.100.4.3</code><P></A>
-
-<A NAME="1091544">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1091536">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1091538">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1091541">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1201684">audio</a><P></A>
-<td>
-<A NAME="1091543">
-Sound file.<P></A>
-
-<tr><td>
-<A NAME="1091579">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1201831">ditRedirect</a><P></A>
-<td>
-<A NAME="1091581">
-Distinguished name to use as a redirect for the entry.<P></A>
-
-<tr><td>
-<A NAME="1091575">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1201965">info</a><P></A>
-<td>
-<A NAME="1091577">
-Information about the object.<P></A>
-
-<tr><td>
-<A NAME="1091571">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1201995">jpegPhoto</a><P></A>
-<td>
-<A NAME="1091573">
-Photo in jpeg format.<P></A>
-
-<tr><td>
-<A NAME="1091567">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1100733">lastModifiedBy</a><P></A>
-<td>
-<A NAME="1091569">
-Distinguished name of the last user to modify the object.<P></A>
-
-<tr><td>
-<A NAME="1091563">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202035">lastModifiedTime</a><P></A>
-<td>
-<A NAME="1091565">
-Last time the object was modified.<P></A>
-
-<tr><td>
-<A NAME="1091559">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1007859">manager</a><P></A>
-<td>
-<A NAME="1091561">
-Distinguished name of the object's manager.<P></A>
-
-<tr><td>
-<A NAME="1091555">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202247">photo</a><P></A>
-<td>
-<A NAME="1091557">
-Photo of the object.<P></A>
-
-<tr><td>
-<A NAME="1091551">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202809">uniqueIdentifier</a><P></A>
-<td>
-<A NAME="1091553">
-Specific item used to distinguish between two entries when a distinguished name has been reused.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1091437"> 
-</A>
-<A NAME="pilotOrganization">
-<H3> pilotOrganization</H3>
-</A>
-
-
-
-<A NAME="1093224">
-Object class used as a subclass to allow additional attributes to be assigned to organization and organizationalUnit object class entries. Reserved.<P></A>
-
-<A NAME="1096890">
-OID: <code>0.9.2342.19200300.100.4.20</code><P></A>
-
-<A NAME="1093387">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1093251">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1093253">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1093394">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1281611">o</a><P></A>
-<td>
-<A NAME="1093396">
-(Required) Organization to which the entry belongs.<P></A>
-
-<tr><td>
-<A NAME="1093400">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1241174">ou</a><P></A>
-<td>
-<A NAME="1093402">
-(Required) Organizational unit to which the entry belongs.<P></A>
-
-<tr><td>
-<A NAME="1093418">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1201711">buildingName</a><P></A>
-<td>
-<A NAME="1093420">
-Name of the building in which the entry resides.<P></A>
-
-<tr><td>
-<A NAME="1093258">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171367">businessCategory</a><P></A>
-<td>
-<A NAME="1093260">
-Type of business this entry is engaged in.<P></A>
-
-<tr><td>
-<A NAME="1093265">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171528">description</a><P></A>
-<td>
-<A NAME="1093267">
-Text description of the entry.<P></A>
-
-<tr><td>
-<A NAME="1093433">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1292809">destinationIndicator</a><P></A>
-<td>
-<A NAME="1093435">
-This attribute is used for telegram services to this entry.<P></A>
-
-<tr><td>
-<A NAME="1093439">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171637">facsimileTelephoneNumber</a><P></A>
-<td>
-<A NAME="1093442">
-Fax number associated with the entry.<P></A>
-
-<tr><td>
-<A NAME="1093447">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1224256">internationalIsdnNumber</a><P></A>
-<td>
-<A NAME="1093449">
-ISDN number associated with the entry.<P></A>
-
-<tr><td>
-<A NAME="1093452">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1244534">l</a><P></A>
-<td>
-<A NAME="1093454">
-Locality in which the entry resides.<P></A>
-
-<tr><td>
-<A NAME="1093516">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1003072">physicalDeliveryOfficeName</a><P></A>
-<td>
-<A NAME="1093518">
-Location where physical deliveries can be made to this entry.<P></A>
-
-<tr><td>
-<A NAME="1104165">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1230025">postalAddress</a><P></A>
-<td>
-<A NAME="1093513">
-Business mailing address for the entry.<P></A>
-
-<tr><td>
-<A NAME="1104170">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1230036">postalCode</a><P></A>
-<td>
-<A NAME="1093508">
-Business postal code (such as a United States zip code) for the entry.<P></A>
-
-<tr><td>
-<A NAME="1104175">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1230043">postOfficeBox</a><P></A>
-<td>
-<A NAME="1093503">
-Business post office box for the entry.<P></A>
-
-<tr><td>
-<A NAME="1104180">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202605">preferredDeliveryMethod</a><P></A>
-<td>
-<A NAME="1093498">
-Preferred method of contact or delivery of the entry.<P></A>
-
-<tr><td>
-<A NAME="1104185">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202644">registeredAddress</a><P></A>
-<td>
-<A NAME="1106134">
-Postal address suitable for reception of expedited documents, where the recipient must verify delivery.<P></A>
-
-<tr><td>
-<A NAME="1104190">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202682">searchGuide</a><P></A>
-<td>
-<A NAME="1093532">
-Specifies information for suggested search criteria when using the entry as the base object in the directory tree for a search operation.<P></A>
-
-<tr><td>
-<A NAME="1104195">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1172500">seeAlso</a><P></A>
-<td>
-<A NAME="1093544">
-URL to information relevant to the entry.<P></A>
-
-<tr><td>
-<A NAME="1104200">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1203417">st</a><P></A>
-<td>
-<A NAME="1093488">
-State or province in which the entry resides.<P></A>
-
-<tr><td>
-<A NAME="1104205">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1202721">street</a><P></A>
-<td>
-<A NAME="1093483">
-Street address at which the entry is located.<P></A>
-
-<tr><td>
-<A NAME="1104210">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1230129">telephoneNumber</a><P></A>
-<td>
-<A NAME="1093557">
-Telephone number associated with the entry.<P></A>
-
-<tr><td>
-<A NAME="1104215">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1205004">teletexTerminalIdentifier</a><P></A>
-<td>
-<A NAME="1093478">
-Identifier for the teletex terminal of the entry.<P></A>
-
-<tr><td>
-<A NAME="1104220">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1205120">telexNumber</a><P></A>
-<td>
-<A NAME="1093473">
-Telex number of the entry.<P></A>
-
-<tr><td>
-<A NAME="1104225">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1196547">userPassword</a><P></A>
-<td>
-<A NAME="1093572">
-The entry's password and encryption method.<P></A>
-
-<tr><td>
-<A NAME="1104230">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1281763">x121Address</a><P></A>
-<td>
-<A NAME="1093468">
-X.121 address of the entry.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1091375"> 
-</A>
-<A NAME="RFC822LocalPart">
-<H3> RFC822LocalPart</H3>
-</A>
-
-
-
-<A NAME="1092973">
-Object class used to define entries that represent the local part of RFC822 mail addresses. The directory treats this part of an RFC822 address as a domain. Reserved.<P></A>
-
-<A NAME="1096884">
-OID: <code>0.9.2342.19200300.100.4.14</code><P></A>
-
-<A NAME="1092966">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1092920">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1092922">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1092931">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171494">cn</a><P></A>
-<td>
-<A NAME="1092934">
-Common, or given name of the entry.<P></A>
-
-<tr><td>
-<A NAME="1092963">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1290325">sn</a><P></A>
-<td>
-<A NAME="1092965">
-Surname of the entry.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1091363"> 
-</A>
-<A NAME="room">
-<H3> room</H3>
-</A>
-
-
-
-<A NAME="1092427">
-Object class used to store information about a room in the directory. Reserved.<P></A>
-
-<A NAME="1098891">
-OID: <code>0.9.2342.19200300.100.4.7</code><P></A>
-
-<A NAME="1098892">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1092361">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1092363">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1092443">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171494">cn</a><P></A>
-<td>
-<A NAME="1092446">
-(Required) Common name of the room.<P></A>
-
-<tr><td>
-<A NAME="1092449">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171528">description</a><P></A>
-<td>
-<A NAME="1092451">
-Text description of the room.<P></A>
-
-<tr><td>
-<A NAME="1092468">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1204477">roomNumber</a><P></A>
-<td>
-<A NAME="1092470">
-The room's number.<P></A>
-
-<tr><td>
-<A NAME="1092477">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1172500">seeAlso</a><P></A>
-<td>
-<A NAME="1092479">
-URL to information relevant to the room.<P></A>
-
-<tr><td>
-<A NAME="1092491">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1230129">telephoneNumber</a><P></A>
-<td>
-<A NAME="1092493">
-The room's telephone number.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1091431"> 
-</A>
-<A NAME="simpleSecurityObject">
-<H3> simpleSecurityObject</H3>
-</A>
-
-
-
-<A NAME="1093131">
-Object class used to allow an entry to contain the userPassword attribute when an entry's principal object classes do not allow userPassword as an attribute type. Reserved.<P></A>
-
-<A NAME="1093125">
-OID: <code>0.9.2342.19200300.100.4.19</code><P></A>
-
-<A NAME="1098903">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1093106">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1093108">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1093113">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1196547">userPassword</a><P></A>
-<td>
-<A NAME="1093116">
-(Required) The entry's password and encryption method.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1089871"> 
-</A>
-<A NAME="strongAuthenticationUser">
-<H3> strongAuthenticationUser</H3>
-</A>
-
-
-
-<A NAME="1090921">
-Object class used to store information about clients and certificates in the directory. This object class was inherited from X.500 Directory Services. Reserved.<P></A>
-
-<A NAME="1106458">
-OID: <code>2.5.6.15</code><P></A>
-
-<A NAME="1106478">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1106461">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1106463">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1106468">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1208938">userCertificate</a><P></A>
-<td>
-<A NAME="1106470">
-Not used.<P></A>
-
-<tr><td>
-<A NAME="1106475">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1278425">userCertificate;binary</a><P></A>
-<td>
-<A NAME="1106477">
-(Required) User's certificate in binary form.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-
-<A NAME="1106481"> 
-</A>
-<A NAME="top">
-<H3> top</H3>
-</A>
-
-
-
-<A NAME="1106482">
-Object class used as a superclass for all other object classes in the directory. This object class was inherited from X.500 Directory Services. Reserved.<P></A>
-
-<A NAME="1106020">
-OID: <code>2.5.6.0</code><P></A>
-
-<A NAME="1106503">
-
-<TABLE BORDER="1" cellpadding="1">
-<CAPTION></caption>
-<tr><th valign=baseline align=left><b>
-<A NAME="1106486">
-<B>Attribute</B><P></A>
-<B><th valign=baseline align=left><b>
-<A NAME="1106488">
-<B>Attribute Description</B><P></A>
-<B></tr>
-<tr><td>
-<A NAME="1106493">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1229677">objectClass</a><P></A>
-<td>
-<A NAME="1106495">
-(Required) Mandatory attribute for all object classes.<P></A>
-
-<tr><td>
-<A NAME="1106500">
-<a href="/clients/dsgw/bin/lang?<!-- GCONTEXT -->&file=.MANUAL/attribut.htm#1171292">aci</a><P></A>
-<td>
-<A NAME="1106502">
-Stores the Directory Server access control information for this entry.<P></A>
-
-
-</TABLE>
-
-<TABLE>
-<tr><td>
-</TABLE>
-<P></A>
-
-<A NAME="1106011">
-<P></A>
+</pre>
+<a name="1005608">&Acirc;&nbsp;
+</a><a name="Groups">
+<h2> Groups</h2>
+</a>
+<a name="1080703">The following object classes describe entries
+representing an unordered set of names that represent individual
+objects or other groups of objects. Membership of a group is static:
+only administrative action can modify a group (such as adding a
+member), the membership is not determined dynamically each time a
+reference is made to the group. Each object class contains attributes
+that describe the group and its members. The object classes described
+here are </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1080708">groupOfNames</a>,
+<a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1005294">groupOfUniqueNames</a>,
+and <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1100399">NTGroup</a>.
+<p><a name="1080708">&Acirc;&nbsp;
+</a><a name="groupOfNames">
+<h3> groupOfNames</h3>
+</a>
+<a name="1080709">Defines entries for a group of names. This object
+class was inherited from X.500 Directory Services. </a></p>
+<p><a name="1096982">
+OID: <code>2.5.6.9</code></a></p>
+<p><a name="1067760"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1075396">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1075398">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1069038">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171494">cn</a>
+ <p></p>
+ </td>
+ <td><a name="1069041">
+(Required) The group's common name.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1069044">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171811">member</a>
+ <p></p>
+ </td>
+ <td><a name="1069047">
+(Required) A group member in distinguished name format.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1069050">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171367">businessCategory</a>
+ <p></p>
+ </td>
+ <td><a name="1069052">
+Type of business in which the group is engaged.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1069055">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171528">description</a>
+ <p></p>
+ </td>
+ <td><a name="1069057">
+Text description of the group's purpose.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1104361">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1246271">memberURL</a>
+ <p></p>
+ </td>
+ <td><a name="1104363">
+URL to information relevant to a group member.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1069060">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1281611">o</a>
+ <p></p>
+ </td>
+ <td><a name="1069062">
+Organization to which the group belongs.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1104337">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1241174">ou</a>
+ <p></p>
+ </td>
+ <td><a name="1069067">
+Organizational unit to which the group belongs.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1104340">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1005719">owner</a>
+ <p></p>
+ </td>
+ <td><a name="1069072">
+The group's owner.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1069075">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1172500">seeAlso</a>
+ <p></p>
+ </td>
+ <td><a name="1069077">
+URL to information relevant to the group.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1005294">&Acirc;&nbsp;
+</a><a name="groupOfUniqueNames">
+<h3> groupOfUniqueNames</h3>
+</a>
+<a name="1005764">Defines entries for a group of unique names. This
+object class was inherited from X.500 Directory Services. </a></p>
+<p><a name="1097009">
+OID: <code>2.5.6.17</code></a></p>
+<p><a name="1067761"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1075392">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1075394">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1069137">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171494">cn</a>
+ <p></p>
+ </td>
+ <td><a name="1069140">
+(Required) The group's common name.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1069144">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1172624">uniqueMember</a>
+ <p></p>
+ </td>
+ <td><a name="1069147">
+(Required) A unique group member in distinguished name format.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1104391">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171367">businessCategory</a>
+ <p></p>
+ </td>
+ <td><a name="1069152">
+Type of business in which the group is engaged.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1104396">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171528">description</a>
+ <p></p>
+ </td>
+ <td><a name="1069157">
+Text description of the group's purpose.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1104401">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1281611">o</a>
+ <p></p>
+ </td>
+ <td><a name="1069162">
+Organization to which the group belongs.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1104406">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1241174">ou</a>
+ <p></p>
+ </td>
+ <td><a name="1069167">
+Organizational unit to which the group belongs.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1104411">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1005719">owner</a>
+ <p></p>
+ </td>
+ <td><a name="1069172">
+The group's owner.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1104416">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1172500">seeAlso</a>
+ <p></p>
+ </td>
+ <td><a name="1069177">
+URL to information relevant to the group.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1100399">&Acirc;&nbsp;
+</a><a name="NTGroup">
+<h3> NTGroup</h3>
+</a>
+<a name="1100400">Object class used by the NT synchronization service
+to map the attributes of an NT group to an entry in the directory. This
+object class is a Netscape|Red Hat extension to the standard LDAP
+schema.</a></p>
+<p><a name="1100401">
+OID: <code>2.16.840.1.113730.3.2.9</code></a></p>
+<p><a name="1100458"> </a>NOTE: ntGroupDomainId is deprecated.&nbsp;
+ntUserDomainId is used for both NT users and groups.<br>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1100404">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1100406">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1100410">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#ntUserDomainId">ntUserDomainId</a>
+ <p></p>
+ </td>
+ <td><a name="1100412">
+(Required) Used by the NT synchronization service to store the NT
+Global Groupname.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1100415">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171528">description</a>
+ <p></p>
+ </td>
+ <td><a name="1100417">
+Text description of the NT group.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1100420">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1244534">l</a>
+ <p></p>
+ </td>
+ <td><a name="1100422">
+Locality in which the server resides.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1104514">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1122623">ntGroupAttributes</a>
+ <p></p>
+ </td>
+ <td><a name="1104516">
+Used by the NT synchronization service to store attributes for an NT
+group.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1104538">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1122633">ntGroupCreateNewGroup</a>
+ <p></p>
+ </td>
+ <td><a name="1104540">
+Reserved for use by the NT synchronization service.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1104480">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1103799">ntGroupDeleteGroup</a>
+ <p></p>
+ </td>
+ <td><a name="1104482">
+Reserved for use by the NT synchronization service.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1104557">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1104232">ntGroupId</a>
+ <p></p>
+ </td>
+ <td><a name="1104559">
+Used by the NT synchronization service to store the identifier for the
+group.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1100425">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1241174">ou</a>
+ <p></p>
+ </td>
+ <td><a name="1100427">
+Organizational unit to which the group belongs.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1100435">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1172500">seeAlso</a>
+ <p></p>
+ </td>
+ <td><a name="1100437">
+URL to information relevant to the group.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1005780">&Acirc;&nbsp;
+</a><a name="Replication">
+</a></p>
+<h2><a name="Replication"> Replication</a></h2>
+<a name="1005974">
+The following object classes define Directory Servers. The first object
+class identifies the master or supplier server. The second object class
+identifies consumer servers and the entries to be supplied to those
+consumers. The object classes are </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1100614">cirReplicaSource</a>,
+<a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1005781">LDAPServer</a>,
+and <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1005782">LDAPReplica</a>.
+<p><a name="1100614">&Acirc;&nbsp;
+</a><a name="cirReplicaSource">
+</a></p>
+<h3><a name="cirReplicaSource"> cirReplicaSource</a></h3>
+<a name="1100615">
+Object class used by the Directory Server for consumer initiated
+replication that contains all the replication information for a
+particular subtree of the directory. This object class is a
+Netscape|Red Hat extension to the standard LDAP schema.</a>
+<p><a name="1100616">
+OID: <code>2.16.840.1.113730.3.2.11</code></a></p>
+<p><a name="1100703"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1100619">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1100621">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1100624">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171494">cn</a>
+ <p></p>
+ </td>
+ <td><a name="1100626">
+(Required) unique identifier of the supplier server.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1104680">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1103818">cirBeginORC</a>
+ <p></p>
+ </td>
+ <td><a name="1104682">
+Defines whether or not the consumer server should erase the contents of
+its directory before replication.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1104646">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1101818">cirBindCredentials</a>
+ <p></p>
+ </td>
+ <td><a name="1104648">
+Bind credentials used to connect to the supplier server.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1104607">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1101379">cirBindDn</a>
+ <p></p>
+ </td>
+ <td><a name="1104609">
+Distinguished name used to bind to the supplier server.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1104731">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1101250">cirHost</a>
+ <p></p>
+ </td>
+ <td><a name="1104733">
+Hostname of the supplier server.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1104629">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1101860">cirLastUpdateApplied</a>
+ <p></p>
+ </td>
+ <td><a name="1104631">
+Last date and time that synchronization occurred between the consumer
+and supplier servers.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1100639">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1101283">cirPort</a>
+ <p></p>
+ </td>
+ <td><a name="1100641">
+Port number of the supplier server.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1104589">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1101135">cirReplicaRoot</a>
+ <p></p>
+ </td>
+ <td><a name="1104591">
+Root of the subtree on the supplier server to be replicated on the
+consumer.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1104766">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1102148">cirSyncInterval</a>
+ <p></p>
+ </td>
+ <td><a name="1104768">
+Periodically, the consumer server queries the supplier to find out if
+any changes have been made to the replicated portion of the directory.
+This attribute defines, in seconds, the interval between consumer
+queries of the supplier server.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1104811">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1102114">cirUpdateFailedat</a>
+ <p></p>
+ </td>
+ <td><a name="1104813">
+Timestamp of the last failed update attempt.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1104814">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1102001">cirUpdateSchedule</a>
+ <p></p>
+ </td>
+ <td><a name="1104792">
+Hours between which replication can occur.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1100650">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1101691">cirUsePersistentSearch</a>
+ <p></p>
+ </td>
+ <td><a name="1100652">
+Reserved for future use.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1100655">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1101735">cirUseSsl</a>
+ <p></p>
+ </td>
+ <td><a name="1100657">
+Tells the consumer server to use an SSL connection when binding to the
+supplier server.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1104823">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1148497">replicaEntryFilter</a>
+ <p></p>
+ </td>
+ <td><a name="1104699">
+Specifies which attributes should be replicated or omitted during
+replication.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1100690">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1148453">replicaNickName</a>
+ <p></p>
+ </td>
+ <td><a name="1100692">
+Freeform name that describes a particular set of replication rules
+between a single supplier and a single consumer server.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1100700">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1281126">replicatedAttributeList</a>
+ <p></p>
+ </td>
+ <td><a name="1100702">
+Specifies which attributes should be replicated or omitted during
+replication.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1105809">&Acirc;&nbsp;
+</a><a name="glue">
+</a></p>
+<h3><a name="glue"> glue</a></h3>
+<a name="1105810">
+Extensible object class used by the Directory Server to facilitate
+replication. For more information about extensible object classes, see
+"Types of Object Classes" in the Red Hat Directory Server Deployment
+Guide. Reserved. This object class is a Netscape|Red Hat extension to
+the standard LDAP schema.</a>
+<p><a name="1105811">
+OID: <code>2.16.840.1.113730.3.2.30</code></a></p>
+<p><a name="1005781">&Acirc;&nbsp;
+</a><a name="LDAPServer">
+</a></p>
+<h3><a name="LDAPServer"> LDAPServer</a></h3>
+<a name="1042902">
+Identifies the local server. This object class is a Netscape|Red Hat
+extension to the standard LDAP schema.</a>
+<p><a name="1098493">
+OID: <code>2.16.840.1.113730.3.2.35</code></a></p>
+<p><a name="1067762"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1075388">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1075390">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1069192">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171494">cn</a>
+ <p></p>
+ </td>
+ <td><a name="1069195">
+(Required) The server's common name.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1069199">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171397">changeLogMaximumAge</a>
+ <p></p>
+ </td>
+ <td><a name="1100535">
+Maximum age permitted for the server's change log.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1069204">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171405">changeLogMaximumSize</a>
+ <p></p>
+ </td>
+ <td><a name="1069206">
+Maximum size permitted for the server's change log.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1069209">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171528">description</a>
+ <p></p>
+ </td>
+ <td><a name="1069211">
+Text description of the server.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1069214">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1284708">generation</a>
+ <p></p>
+ </td>
+ <td><a name="1069216">
+Unique byte vector that identifies the server for replication purposes.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1069219">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1244534">l</a>
+ <p></p>
+ </td>
+ <td><a name="1069221">
+Locality in which the server resides.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1069224">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1241174">ou</a>
+ <p></p>
+ </td>
+ <td><a name="1069226">
+Organizational unit to which the server belongs.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1069229">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1172500">seeAlso</a>
+ <p></p>
+ </td>
+ <td><a name="1069231">
+URL to information relevant to the server.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1005782">&Acirc;&nbsp;
+</a><a name="LDAPReplica">
+</a></p>
+<h3><a name="LDAPReplica"> LDAPReplica</a></h3>
+<a name="1006031">
+Identifies entries in the local server that are replicated to a remote
+server, and identifies the remote server to which the entries are
+replicated. This object class is a Netscape|Red Hat extension to the
+standard LDAP schema.</a>
+<p><a name="1098496">
+OID: <code>2.16.840.1.113730.3.2.36</code></a></p>
+<p><a name="1067881"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1075384">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1075386">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1069247">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171494">cn</a>
+ <p></p>
+ </td>
+ <td><a name="1069250">
+(Required) The entry's common name.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1069253">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171528">description</a>
+ <p></p>
+ </td>
+ <td><a name="1069255">
+Text description of the entry.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1104907">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1244534">l</a>
+ <p></p>
+ </td>
+ <td><a name="1069260">
+Locality in which the entry resides.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1104912">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1241174">ou</a>
+ <p></p>
+ </td>
+ <td><a name="1069265">
+Organizational unit in which the entry resides.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1106807">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1092877">replicaBeginOrc</a>
+ <p></p>
+ </td>
+ <td><a name="1106809">
+Defines whether or not the supplier server should erase the contents of
+the consumer server before replication.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1069268">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1006496">replicaBindDn</a>
+ <p></p>
+ </td>
+ <td><a name="1069270">
+DN used by the local server to bind to the consumer server.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1069273">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1006636">replicaBindMethod</a>
+ <p></p>
+ </td>
+ <td><a name="1069275">
+Method used by the local server to bind to the consumer. Currently this
+attribute must be set to <code>simple</code>.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1069278">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1230073">replicaCredentials</a>
+ <p></p>
+ </td>
+ <td><a name="1069280">
+Password used by the local server to bind to the consumer.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1106878">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1148497">replicaEntryFilter</a>
+ <p></p>
+ </td>
+ <td><a name="1106880">
+Specifies which attributes should be replicated or omitted in a
+filtered replication agreement.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1069283">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1148445">replicaHost</a>
+ <p></p>
+ </td>
+ <td><a name="1069285">
+Hostname of the consumer server.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1106816">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1148453">replicaNickName</a>
+ <p></p>
+ </td>
+ <td><a name="1106818">
+Contains a freeform name for the replication agreement.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1069288">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1007660">replicaPort</a>
+ <p></p>
+ </td>
+ <td><a name="1069290">
+Port used by the consumer server for LDAP communications.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1069293">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1006384">replicaRoot</a>
+ <p></p>
+ </td>
+ <td><a name="1069295">
+Distinguished name representing the subtree on the local server that is
+to be supplied to the consumer server.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1106928">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1281126">replicatedAttributeList</a>
+ <p></p>
+ </td>
+ <td><a name="1106930">
+Specifies which attributes should be replicated or omitted in a
+selected attribute replication agreement.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1069298">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1006918">replicaUpdateFailedAt</a>
+ <p></p>
+ </td>
+ <td><a name="1069300">
+Time stamp when an update to the consumer server failed.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1069303">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1012768">replicaUpdateReplayed</a>
+ <p></p>
+ </td>
+ <td><a name="1069305">
+Change number of the last change supplied to the consumer server.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1069308">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1006817">replicaUpdateSchedule</a>
+ <p></p>
+ </td>
+ <td><a name="1069310">
+Schedule when the local server begins an update to the consumer server.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1069313">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1006741">replicaUseSSL</a>
+ <p></p>
+ </td>
+ <td><a name="1069315">
+Indicates whether SSL is to be used for communications with the
+consumer server.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1069318">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1172500">seeAlso</a>
+ <p></p>
+ </td>
+ <td><a name="1069320">
+URL to information relevant to the server.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1005591">&Acirc;&nbsp;
+</a><a name="Locations">
+</a></p>
+<h2><a name="Locations"> Locations</a></h2>
+<a name="1005809">
+The following object classes describe locations in the directory tree.
+Each object class contains attributes that describe a location, such as
+the country name and description. The object classes described here are
+</a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1005812">country</a>
+and <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1005427">locality</a>.
+<p><a name="1005812">&Acirc;&nbsp;
+</a><a name="country">
+</a></p>
+<h3><a name="country"> country</a></h3>
+<a name="1005813">
+Defines entries that represent countries. This object class was
+inherited from X.500 Directory Services. </a>
+<p><a name="1096900">
+OID: <code>2.5.6.2</code></a></p>
+<p><a name="1068820"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1088379">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1088381">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1088384">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1240535">c</a>
+ <p></p>
+ </td>
+ <td><a name="1088387">
+(Required) The entry's country name.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1088390">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171528">description</a>
+ <p></p>
+ </td>
+ <td><a name="1088392">
+Text description of the country.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1088397">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202682">searchGuide</a>
+ <p></p>
+ </td>
+ <td><a name="1088399">
+Specifies information for suggested search criteria when using the
+entry as the base object in the directory tree for a search operation.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1005427">&Acirc;&nbsp;
+</a><a name="locality">
+</a></p>
+<h3><a name="locality"> locality</a></h3>
+<a name="1005428">
+Defines entries that represent localities or geographic areas. This
+object class was inherited from X.500 Directory Services. </a>
+<p><a name="1096910">
+OID: <code>2.5.6.3</code></a></p>
+<p><a name="1068821"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1075380">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1075382">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1071009">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171528">description</a>
+ <p></p>
+ </td>
+ <td><a name="1071011">
+Text description of the locality.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1071014">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1244534">l</a>
+ <p></p>
+ </td>
+ <td><a name="1071016">
+The entry's locality.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1106986">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202682">searchGuide</a>
+ <p></p>
+ </td>
+ <td><a name="1106988">
+Specifies information for a suggested search criteria when using the
+entry as the base object in the directory tree for a search operation.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1071019">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1172500">seeAlso</a>
+ <p></p>
+ </td>
+ <td><a name="1071021">
+URL to information relevant to the locality.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1071024">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1203417">st</a>
+ <p></p>
+ </td>
+ <td><a name="1071026">
+State or province to which the locality belongs.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1071029">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202721">street</a>
+ <p></p>
+ </td>
+ <td><a name="1071031">
+Street address associated with the locality.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1004915">&Acirc;&nbsp;
+</a><a name="Organizations">
+</a></p>
+<h2><a name="Organizations"> Organizations</a></h2>
+<a name="1004913">
+The following object classes describe entries representing
+organizations in the directory tree. Each object class contains
+attributes that describe an organization, such as its name and
+description. The object classes described here are </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1004980">organization</a>
+and <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1005108">organizationalUnit</a>.
+<p><a name="1004980">&Acirc;&nbsp;
+</a><a name="organization">
+</a></p>
+<h3><a name="organization"> organization</a></h3>
+<a name="1004981">
+Defines entries that represent organizations. An organization is
+generally assumed to be a large, relatively static grouping within a
+larger corporation or enterprise. This object class was inherited from
+X.500 Directory Services. </a>
+<p><a name="1096920">
+OID: <code>2.5.6.4</code></a></p>
+<p><a name="1068822"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1107038">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1107040">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1107045">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1281611">o</a>
+ <p></p>
+ </td>
+ <td><a name="1107047">
+(Required) The organization's name.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1107052">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171367">businessCategory</a>
+ <p></p>
+ </td>
+ <td><a name="1107054">
+Business in which the organization is involved.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1107059">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171528">description</a>
+ <p></p>
+ </td>
+ <td><a name="1107061">
+Text description of the organization.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1107065">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171637">facsimileTelephoneNumber</a>
+ <p></p>
+ </td>
+ <td><a name="1107068">
+Fax number associated with the organization.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1107073">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1244534">l</a>
+ <p></p>
+ </td>
+ <td><a name="1107075">
+The organization's location.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1107079">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1003072">physicalDeliveryOfficeName</a>
+ <p></p>
+ </td>
+ <td><a name="1107082">
+A location where physical deliveries can be made to the organization.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1107087">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1230025">postalAddress</a>
+ <p></p>
+ </td>
+ <td><a name="1107089">
+The organization's mailing address.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1107094">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1230036">postalCode</a>
+ <p></p>
+ </td>
+ <td><a name="1107096">
+The organization's postal code (such as a United States zip code).</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1107101">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1230043">postOfficeBox</a>
+ <p></p>
+ </td>
+ <td><a name="1107103">
+The organization's post office box.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1107108">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202605">preferredDeliveryMethod</a>
+ <p></p>
+ </td>
+ <td><a name="1107110">
+The organization's preferred method of contact or delivery.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1107115">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202682">searchGuide</a>
+ <p></p>
+ </td>
+ <td><a name="1107117">
+Specifies information for suggested search criteria when using the
+entry as the base object in the directory tree for a search operation.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1107122">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1172500">seeAlso</a>
+ <p></p>
+ </td>
+ <td><a name="1107124">
+URL to information relevant to the organization.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1107129">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1203417">st</a>
+ <p></p>
+ </td>
+ <td><a name="1107131">
+State or province in which the organization resides.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1107136">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202721">street</a>
+ <p></p>
+ </td>
+ <td><a name="1107138">
+Street address at which the organization is located.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1107143">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1230129">telephoneNumber</a>
+ <p></p>
+ </td>
+ <td><a name="1107145">
+Telephone number associated with the organization.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1107150">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1205004">teletexTerminalIdentifier</a>
+ <p></p>
+ </td>
+ <td><a name="1107152">
+Identifier for the teletex terminal of the organization.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1107157">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1205120">telexNumber</a>
+ <p></p>
+ </td>
+ <td><a name="1107159">
+Telex number of the organization.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1107171">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1196547">userPassword</a>
+ <p></p>
+ </td>
+ <td><a name="1107173">
+Password with which the entry can bind to the directory.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1107164">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1281763">x121Address</a>
+ <p></p>
+ </td>
+ <td><a name="1107166">
+X.121 address of the organization.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1005108">&Acirc;&nbsp;
+</a><a name="organizationalUnit">
+</a></p>
+<h3><a name="organizationalUnit"> organizationalUnit</a></h3>
+<a name="1005109">
+Defines entries that represent organizational units. An organizational
+unit is generally assumed to be a relatively static grouping within a
+larger organization. This object class was inherited from X.500
+Directory Services. </a>
+<p><a name="1096923">
+OID: <code>2.5.6.5</code></a></p>
+<p><a name="1068823">
+. </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1107182">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1107184">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1107189">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1241174">ou</a>
+ <p></p>
+ </td>
+ <td><a name="1107191">
+(Required) The organizational unit's name.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1107196">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171367">businessCategory</a>
+ <p></p>
+ </td>
+ <td><a name="1107198">
+Business in which the organizational unit is involved.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1107203">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171528">description</a>
+ <p></p>
+ </td>
+ <td><a name="1107205">
+Text description of the organizational unit.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1107326">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1292809">destinationIndicator</a>
+ <p></p>
+ </td>
+ <td><a name="1107328">
+The country and city associated with the organizational unit needed to
+provide Public Telegram Service.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1107209">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171637">facsimileTelephoneNumber</a>
+ <p></p>
+ </td>
+ <td><a name="1107212">
+Fax number associated with the organizational unit.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1107337">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1224256">internationalIsdnNumber</a>
+ <p></p>
+ </td>
+ <td><a name="1107339">
+Contains an ISDN number for the organizational unit.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1107217">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1244534">l</a>
+ <p></p>
+ </td>
+ <td><a name="1107219">
+The organizational unit's location.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1107223">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1003072">physicalDeliveryOfficeName</a>
+ <p></p>
+ </td>
+ <td><a name="1107226">
+Location where physical deliveries can be made to the organizational
+unit.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1107231">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1230025">postalAddress</a>
+ <p></p>
+ </td>
+ <td><a name="1107233">
+The organizational unit's mailing address.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1107238">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1230036">postalCode</a>
+ <p></p>
+ </td>
+ <td><a name="1107240">
+The organizational unit's postal code (such as a United States zip
+code).</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1107245">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1230043">postOfficeBox</a>
+ <p></p>
+ </td>
+ <td><a name="1107247">
+The organizational unit's post office box.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1107252">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202605">preferredDeliveryMethod</a>
+ <p></p>
+ </td>
+ <td><a name="1107254">
+The organizational unit's preferred method of contact or delivery.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1107352">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202644">registeredAddress</a>
+ <p></p>
+ </td>
+ <td><a name="1107366">
+Postal address suitable for reception of expedited documents, where the
+recipient must verify delivery.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1107259">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202682">searchGuide</a>
+ <p></p>
+ </td>
+ <td><a name="1107261">
+Specifies information for suggested search criteria when using the
+entry as the base object in the directory tree for a search operation.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1107266">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1172500">seeAlso</a>
+ <p></p>
+ </td>
+ <td><a name="1107268">
+URL to information relevant to the organizational unit.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1107273">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1203417">st</a>
+ <p></p>
+ </td>
+ <td><a name="1107275">
+State or province in which the organizational unit resides.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1107280">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202721">street</a>
+ <p></p>
+ </td>
+ <td><a name="1107282">
+Street address at which the organizational unit is located.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1107287">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1230129">telephoneNumber</a>
+ <p></p>
+ </td>
+ <td><a name="1107289">
+Telephone number associated with the organizational unit.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1107322">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1205004">teletexTerminalIdentifier</a>
+ <p></p>
+ </td>
+ <td><a name="1107324">
+Identifier for the teletex terminal of the organization.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1107315">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1205120">telexNumber</a>
+ <p></p>
+ </td>
+ <td><a name="1107317">
+Telex number of the organization.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1107308">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1196547">userPassword</a>
+ <p></p>
+ </td>
+ <td><a name="1107310">
+Password with which the entry can bind to the directory.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1107301">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1281763">x121Address</a>
+ <p></p>
+ </td>
+ <td><a name="1107303">
+X.121 address of the organization.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1004958">&Acirc;&nbsp;
+</a><a name="People">
+</a></p>
+<h2><a name="People"> People</a></h2>
+<a name="1100949">
+The following object classes describe entries representing people in
+the directory. Each object class contains attributes that describe a
+person, such as name, telephone number, and address. The object classes
+described here are </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1089249">inetOrgPerson</a>,
+<a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1100980">newPilotPerson</a>,
+<a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1100862">nsLicenseUser</a>,
+<a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1089442">ntUser</a>,
+<a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1002805">organizationalPerson</a>,
+<a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1088567">organizationalRole</a>,
+<a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1089681">person</a>,
+and <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1106267">residentialPerson</a>.
+<p><a name="1089249">&Acirc;&nbsp;
+</a><a name="inetOrgPerson">
+</a></p>
+<h3><a name="inetOrgPerson"> inetOrgPerson</a></h3>
+<a name="1089250">
+Defines entries representing people in an organization's intranet. This
+object class is a Netscape|Red Hat extension to the standard LDAP
+schema.</a>
+<p><a name="1096822">
+OID: <code>2.16.840.1.113730.3.2.2</code></a></p>
+<p><a name="1089439"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1089253">
+ <i></i>Attribute</a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1089255">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1102952">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1201684">audio</a>
+ <p></p>
+ </td>
+ <td><a name="1102954">
+Contains a sound file in binary format.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1089270">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171367">businessCategory</a>
+ <p></p>
+ </td>
+ <td><a name="1089272">
+Business in which the person is involved.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1089275">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1003044">carLicense</a>
+ <p></p>
+ </td>
+ <td><a name="1089277">
+The license plate number of the person's vehicle.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1089280">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1095560">departmentNumber</a>
+ <p></p>
+ </td>
+ <td><a name="1089282">
+Department for which the person works.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1089290">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1111357">employeeNumber</a>
+ <p></p>
+ </td>
+ <td><a name="1089292">
+The person's employee number.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1089295">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1009035">employeeType</a>
+ <p></p>
+ </td>
+ <td><a name="1089297">
+The person's type of employment (for example, full time).</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1089305">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1229534">givenName</a>
+ <p></p>
+ </td>
+ <td><a name="1089307">
+The person's given, or first, name.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1089310">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1201936">homePhone</a>
+ <p></p>
+ </td>
+ <td><a name="1089312">
+The person's home phone number.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1089315">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1201947">homePostalAddress</a>
+ <p></p>
+ </td>
+ <td><a name="1089317">
+The person's home mailing address.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1089320">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1229543">initials</a>
+ <p></p>
+ </td>
+ <td><a name="1089322">
+The person's initials.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1089325">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1201995">jpegPhoto</a>
+ <p></p>
+ </td>
+ <td><a name="1089327">
+An image in JPEG format.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1107552">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202020">labeledUri</a>
+ <p></p>
+ </td>
+ <td><a name="1089337">
+Universal resource locator that is relevant to the person.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1089340">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1189404">mail</a>
+ <p></p>
+ </td>
+ <td><a name="1089342">
+The person's electronic mailing address.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1089345">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1007859">manager</a>
+ <p></p>
+ </td>
+ <td><a name="1089347">
+Distinguished name representing the person's manager.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1089350">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202056">mobile</a>
+ <p></p>
+ </td>
+ <td><a name="1089352">
+The person's mobile phone number.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1089361">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1003070">pager</a>
+ <p></p>
+ </td>
+ <td><a name="1089363">
+The person's pager number.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1107511">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202247">photo</a>
+ <p></p>
+ </td>
+ <td><a name="1107514">
+Contains a photo, in binary form.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1107521">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1103495">preferredLanguage</a>
+ <p></p>
+ </td>
+ <td><a name="1107523">
+Defines a person's preffered written or spoken language.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1089391">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1204477">roomNumber</a>
+ <p></p>
+ </td>
+ <td><a name="1089393">
+The room number in which the person is located.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1089396">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202691">secretary</a>
+ <p></p>
+ </td>
+ <td><a name="1089398">
+The person's secretary or administrator.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1089406">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1296804">uid</a>
+ <p></p>
+ </td>
+ <td><a name="1089408">
+Identifies the entry's userid (usually the logon ID).</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1089431">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1208938">userCertificate</a>
+ <p></p>
+ </td>
+ <td><a name="1089433">
+Contains a user's certificate in cleartext (not used).</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1107557">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1278425">userCertificate;binary</a>
+ <p></p>
+ </td>
+ <td><a name="1107559">
+Contains a user's certificate in binary form.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1089436">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1103595">userSMIMECertificate;binary</a>
+ <p></p>
+ </td>
+ <td><a name="1107562">
+Contains a user's certificate in binary form. Used by Browser for
+S/MIME.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1095842">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1292796">x500UniqueIdentifier</a>
+ <p></p>
+ </td>
+ <td><a name="1095844">
+Undefined.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1100980">&Acirc;&nbsp;
+</a><a name="newPilotPerson">
+</a></p>
+<h3><a name="newPilotPerson"> newPilotPerson</a></h3>
+<a name="1100981">
+Used as a subclass of person, to allow the use of a number of
+additional attributes to be assigned to entries of the person object
+class. Reserved.</a>
+<p><a name="1100982">
+OID: <code>0.9.2342.19200300.100.4.4</code></a></p>
+<p><a name="1101121"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1100985">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1100987">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1100992">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171367">businessCategory</a>
+ <p></p>
+ </td>
+ <td><a name="1100994">
+Type of business this person is engaged in.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1100999">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1201909">drink</a>
+ <p></p>
+ </td>
+ <td><a name="1101001">
+The person's favorite drink.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1101006">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1201936">homePhone</a>
+ <p></p>
+ </td>
+ <td><a name="1101008">
+The person's home phone number.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1101013">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1201947">homePostalAddress</a>
+ <p></p>
+ </td>
+ <td><a name="1101015">
+The person's home address.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1101020">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1201988">janetMailbox</a>
+ <p></p>
+ </td>
+ <td><a name="1101022">
+An email address for the person.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1101027">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1189404">mail</a>
+ <p></p>
+ </td>
+ <td><a name="1101029">
+An email address for the person.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1101034">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202044">mailPreferenceOption</a>
+ <p></p>
+ </td>
+ <td><a name="1101036">
+Indicates a preference for inclusion of the person's name on mailing
+lists (electronic or physical).</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1101041">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202056">mobile</a>
+ <p></p>
+ </td>
+ <td><a name="1101043">
+The person's mobile phone number.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1101048">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1281714">organizationalStatus</a>
+ <p></p>
+ </td>
+ <td><a name="1101175">
+The person's type of employment (for example, full time).</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1101055">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202220">otherMailbox</a>
+ <p></p>
+ </td>
+ <td><a name="1101057">
+Values for electronic mailbox types other than X.400 and rfc822.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1101062">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1003070">pager</a>
+ <p></p>
+ </td>
+ <td><a name="1101064">
+The person's pager number.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1101069">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202229">personalSignature</a>
+ <p></p>
+ </td>
+ <td><a name="1101071">
+The person's signature file.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1101076">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202238">personalTitle</a>
+ <p></p>
+ </td>
+ <td><a name="1101078">
+The person's personal title.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1101083">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202605">preferredDeliveryMethod</a>
+ <p></p>
+ </td>
+ <td><a name="1101085">
+The person's preferred contact or delivery method.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1101090">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1204477">roomNumber</a>
+ <p></p>
+ </td>
+ <td><a name="1101092">
+Room number of the person.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1101097">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202691">secretary</a>
+ <p></p>
+ </td>
+ <td><a name="1101099">
+Distinguished name of the person's secretary or administrative
+assistant.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1101104">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202782">textEncodedORAddress</a>
+ <p></p>
+ </td>
+ <td><a name="1101106">
+Text-encoded Originator/Recipient (X.400) address of the person.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1101111">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1296804">uid</a>
+ <p></p>
+ </td>
+ <td><a name="1101113">
+Logon ID of the person.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1101118">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202840">userClass</a>
+ <p></p>
+ </td>
+ <td><a name="1101120">
+Category of user.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1100862">&Acirc;&nbsp;
+</a><a name="nsLicenseUser">
+</a></p>
+<h3><a name="nsLicenseUser"> nsLicenseUser</a></h3>
+<a name="1100863">
+Object class used to track licenses for servers that are licensed on a
+per-client basis. nsLicenseUser is intended to be used with the
+inetOrgPerson object class. You can manage the contents of this object
+class through the Users and Groups area of the Administration Server.
+This object class is a Netscape|Red Hat extension to the standard LDAP
+schema.</a>
+<p><a name="1100864">
+OID: <code>2.16.840.1.113730.3.2.7</code></a></p>
+<p><a name="1100891"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1100867">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1100869">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1100873">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1091847">nsLicensedFor</a>
+ <p></p>
+ </td>
+ <td><a name="1100875">
+server that the user is licensed to use.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1107587">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1091864">nsLicenseEndTime</a>
+ <p></p>
+ </td>
+ <td><a name="1107589">
+Reserved for future use.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1100880">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1091859">nsLicenseStartTime</a>
+ <p></p>
+ </td>
+ <td><a name="1100882">
+Reserved for future use.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1089442">&Acirc;&nbsp;
+</a><a name="ntUser">
+</a></p>
+<h3><a name="ntUser"> ntUser</a></h3>
+<a name="1089443">
+Defines entries that are to be synchronized between the Directory
+Server and a Windows NT network. The attributes defined by ntUser
+assist in NT Synchronization. This object class is a Netscape|Red Hat
+extension to the standard LDAP schema.</a>
+<p><a name="1098670">
+OID: <code>2.16.840.1.113730.3.2.8</code></a></p>
+<p><a name="1089444">
+<b></b></a></p>
+<ul>
+ <a name="1089444"><b>Note
+ </b></a>
+</ul>
+<a name="1089445">
+All ntUser attributes are read-only, except for ntUserCreateNewAccount,
+ntUserDomainId, and ntUserDeleteAccount. Any modifications you make to
+read-only ntUser attributes will be deleted and the original values
+will be replaced when the next NT Synchronization occurs.</a>
+<p><a name="1089446">
+Several Directory Server attributes correspond directly to NT user
+account fields. When you create a new person entry in the Directory
+Server that is to be synchronized with NT, Directory Server attributes
+will be assigned to NT user account fields as follows: </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <td><a name="1089449">
+Directory Server attribute</a>
+ <p></p>
+ </td>
+ <td><a name="1089451">
+NT user account field</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1089453">
+cn or commonName</a>
+ <p></p>
+ </td>
+ <td><a name="1089455">
+full_name</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1089457">
+description</a>
+ <p></p>
+ </td>
+ <td><a name="1089459">
+comment</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1089461">
+userid</a>
+ <p></p>
+ </td>
+ <td><a name="1089463">
+name</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1089465">
+userPassword</a>
+ <p></p>
+ </td>
+ <td><a name="1089467">
+password</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1098497"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1089470">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1089472">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1107594">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171528">description</a>
+ <p></p>
+ </td>
+ <td><a name="1107596">
+Text description of the user.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1107601">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1244534">l</a>
+ <p></p>
+ </td>
+ <td><a name="1107603">
+The user's locality.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1107608">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1241174">ou</a>
+ <p></p>
+ </td>
+ <td><a name="1107610">
+The organizational unit to which the user belongs.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1107615">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1172500">seeAlso</a>
+ <p></p>
+ </td>
+ <td><a name="1107617">
+URL to information relevant to the user.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1089476">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1015403">ntUserDomainId</a>
+ <p></p>
+ </td>
+ <td><a name="1089479">
+(Required) Corresponding NT user name.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1089482">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1013839">ntUserAcctExpires</a>
+ <p></p>
+ </td>
+ <td><a name="1089484">
+Identifies when the user's NT account will expire.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1089487">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1014052">ntUserAuthFlags</a>
+ <p></p>
+ </td>
+ <td><a name="1089489">
+The user's privileges on the NT network.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1089492">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1038772">ntUserBadPwCount</a>
+ <p></p>
+ </td>
+ <td><a name="1089494">
+Number of times that a failed login attempt occurred in NT using the
+user's NT login ID.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1089497">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1014973">ntUserCodePage</a>
+ <p></p>
+ </td>
+ <td><a name="1089499">
+The user's code page.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1089502">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1246829">ntUserComment</a>
+ <p></p>
+ </td>
+ <td><a name="1089504">
+Description for the user's NT account.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1089507">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1015155">ntUserCountryCode</a>
+ <p></p>
+ </td>
+ <td><a name="1089509">
+The user's country code.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1089512">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1015239">ntUserCreateNewAccount</a>
+ <p></p>
+ </td>
+ <td><a name="1089514">
+Identifies whether an NT account should be created when this entry is
+created in the Directory Server.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1089517">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1015309">ntUserDeleteAccount</a>
+ <p></p>
+ </td>
+ <td><a name="1089519">
+Identifies whether the user's NT account should be deleted when this
+entry is deleted from the Directory Server.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1089522">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1015534">ntUserFlags</a>
+ <p></p>
+ </td>
+ <td><a name="1089524">
+Identifies various NT account flags.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1089527">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1015584">ntUserHomeDir</a>
+ <p></p>
+ </td>
+ <td><a name="1089529">
+Path to the user's home directory.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1089532">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1015624">ntUserHomeDirDrive</a>
+ <p></p>
+ </td>
+ <td><a name="1089534">
+Drive letter assigned to the user's home directory.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1089537">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1015682">ntUserLastLogoff</a>
+ <p></p>
+ </td>
+ <td><a name="1089539">
+Time of the user's last logoff from NT.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1089542">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1015722">ntUserLastLogon</a>
+ <p></p>
+ </td>
+ <td><a name="1089544">
+Time of the user's last logon to NT.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1089547">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1015746">ntUserLogonHours</a>
+ <p></p>
+ </td>
+ <td><a name="1089549">
+Times when the user is allowed to log on to NT.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1101276">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1015839">ntUserLogonServer</a>
+ <p></p>
+ </td>
+ <td><a name="1089554">
+Server to which the user's NT logon requests are sent.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1089557">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1015984">ntUserMaxStorage</a>
+ <p></p>
+ </td>
+ <td><a name="1089559">
+Maximum disk space available to the user under NT.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1089562">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1016030">ntUserNumLogons</a>
+ <p></p>
+ </td>
+ <td><a name="1089564">
+Number of successful logins to the user's NT account.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1101297">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1021575">ntUserParms</a>
+ <p></p>
+ </td>
+ <td><a name="1101299">
+Unicode string reserved for use by applications.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1089567">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1016157">ntUserPasswordExpired</a>
+ <p></p>
+ </td>
+ <td><a name="1089569">
+Identifies if the user's NT password has expired.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1089572">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1016246">ntUserPrimaryGroupId</a>
+ <p></p>
+ </td>
+ <td><a name="1089574">
+The user's primary global group.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1101331">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1017849">ntUserPriv</a>
+ <p></p>
+ </td>
+ <td><a name="1101333">
+User's level of privilege on the Windows NT Network.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1089577">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1016298">ntUserProfile</a>
+ <p></p>
+ </td>
+ <td><a name="1089579">
+Path to the user's NT profile.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1089582">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1016395">ntUserScriptPath</a>
+ <p></p>
+ </td>
+ <td><a name="1089584">
+Path to the user's NT login script.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1089587">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1016531">ntUserUniqueId</a>
+ <p></p>
+ </td>
+ <td><a name="1089589">
+Identifies the user's NT RID.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1089592">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1016632">ntUserUnitsPerWeek</a>
+ <p></p>
+ </td>
+ <td><a name="1089594">
+Value used to compute the user's NTUserLogonHours.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1089597">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1016696">ntUserUsrComment</a>
+ <p></p>
+ </td>
+ <td><a name="1089599">
+Comments regarding the user's NT entry.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1089607">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1016728">ntUserWorkstations</a>
+ <p></p>
+ </td>
+ <td><a name="1089609">
+NT workstations from which the user is allowed to log into the NT
+domain.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1002805">&Acirc;&nbsp;
+</a><a name="organizationalPerson">
+</a></p>
+<h3><a name="organizationalPerson"> organizationalPerson</a></h3>
+<a name="1002806">
+Defines entries for people employed by or associated with an
+organization. The organizationalPerson object class is an extension of
+the person object class. This object class was inherited from X.500
+Directory Services. </a>
+<p><a name="1096977">
+OID: <code>2.5.6.7</code></a></p>
+<p><a name="1068825"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1070698">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1070700">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1070715">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1292809">destinationIndicator</a>
+ <p></p>
+ </td>
+ <td><a name="1070717">
+The country and city associated with the person needed to provide
+Public Telegram Service.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1070720">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171637">facsimileTelephoneNumber</a>
+ <p></p>
+ </td>
+ <td><a name="1070722">
+The person's fax number.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1107649">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1224256">internationalIsdnNumber</a>
+ <p></p>
+ </td>
+ <td><a name="1107651">
+The person's ISDN number.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1070725">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1244534">l</a>
+ <p></p>
+ </td>
+ <td><a name="1070727">
+Location at which the person resides.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1070731">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1241174">ou</a>
+ <p></p>
+ </td>
+ <td><a name="1070733">
+Organizational unit to which the person belongs.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1070736">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1003072">physicalDeliveryOfficeName</a>
+ <p></p>
+ </td>
+ <td><a name="1070738">
+Location where physical deliveries can be made to this person.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1070741">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1230025">postalAddress</a>
+ <p></p>
+ </td>
+ <td><a name="1070743">
+The person's mailing address.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1070746">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1230036">postalCode</a>
+ <p></p>
+ </td>
+ <td><a name="1070748">
+The person's postal code (such as a United States zip code).</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1070751">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1230043">postOfficeBox</a>
+ <p></p>
+ </td>
+ <td><a name="1070753">
+The person's post office box.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1070756">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202605">preferredDeliveryMethod</a>
+ <p></p>
+ </td>
+ <td><a name="1070758">
+The person's preferred method of contact or delivery.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1107658">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202644">registeredAddress</a>
+ <p></p>
+ </td>
+ <td><a name="1107671">
+Postal address suitable for reception of expedited documents, where the
+recipient must verify delivery.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1070766">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1203417">st</a>
+ <p></p>
+ </td>
+ <td><a name="1070768">
+State or province in which the person resides.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1070771">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202721">street</a>
+ <p></p>
+ </td>
+ <td><a name="1070773">
+Street address at which the person is located.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1107723">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1205004">teletexTerminalIdentifier</a>
+ <p></p>
+ </td>
+ <td><a name="1107725">
+Identifier for the teletex terminal of the organization.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1107716">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1205120">telexNumber</a>
+ <p></p>
+ </td>
+ <td><a name="1107718">
+Telex number of the organization.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1107709">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1266248">title</a>
+ <p></p>
+ </td>
+ <td><a name="1107711">
+The person's job title.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1107702">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1281763">x121Address</a>
+ <p></p>
+ </td>
+ <td><a name="1107704">
+X.121 address of the organization.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1088567">&Acirc;&nbsp;
+</a><a name="organizationalRole">
+<h3> organizationalRole</h3>
+</a>
+<a name="1088568">Defines entries that represent roles held by people
+within an organization. This object class was inherited from X.500
+Directory Services. </a></p>
+<p><a name="1096979">
+OID: <code>2.5.6.8</code></a></p>
+<p><a name="1088606"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1088571">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1088573">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1088576">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171494">cn</a>
+ <p></p>
+ </td>
+ <td><a name="1088579">
+(Required) The role's common name.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1088588">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171528">description</a>
+ <p></p>
+ </td>
+ <td><a name="1088590">
+Text description of the role.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1088716">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1292809">destinationIndicator</a>
+ <p></p>
+ </td>
+ <td><a name="1088718">
+This attribute is used for telegram services to the person in this role.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1088780">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171637">facsimileTelephoneNumber</a>
+ <p></p>
+ </td>
+ <td><a name="1088782">
+Fax number of the person in the role.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1088726">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1224256">internationalIsdnNumber</a>
+ <p></p>
+ </td>
+ <td><a name="1088728">
+ISDN number of the person in the role.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1088806">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1244534">l</a>
+ <p></p>
+ </td>
+ <td><a name="1088808">
+Location in which the person in the role resides.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1088812">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1241174">ou</a>
+ <p></p>
+ </td>
+ <td><a name="1088814">
+Organizational unit to which the person in the role belongs.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1088817">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1003072">physicalDeliveryOfficeName</a>
+ <p></p>
+ </td>
+ <td><a name="1088819">
+Location where physical deliveries can be made to the person in this
+role.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1101602">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1230025">postalAddress</a>
+ <p></p>
+ </td>
+ <td><a name="1088824">
+Business mailing address for the person in this role.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1101607">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1230036">postalCode</a>
+ <p></p>
+ </td>
+ <td><a name="1088829">
+Business postal code (such as a United States zip code) for the person
+in this role.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1101612">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1230043">postOfficeBox</a>
+ <p></p>
+ </td>
+ <td><a name="1088834">
+Business post office box for the person in this role.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1101617">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202605">preferredDeliveryMethod</a>
+ <p></p>
+ </td>
+ <td><a name="1088839">
+Preferred method of contact or delivery of the person in this role.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1088771">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202644">registeredAddress</a>
+ <p></p>
+ </td>
+ <td><a name="1106144">
+Postal address suitable for reception of expedited documents, where the
+recipient must verify delivery.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1088863">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202666">roleOccupant</a>
+ <p></p>
+ </td>
+ <td><a name="1088865">
+Distinguished name of the person in this role.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1088593">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1172500">seeAlso</a>
+ <p></p>
+ </td>
+ <td><a name="1088595">
+URL to information relevant to the person in the role.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1101632">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1203417">st</a>
+ <p></p>
+ </td>
+ <td><a name="1088879">
+State or province in which the person in this role resides.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1101637">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202721">street</a>
+ <p></p>
+ </td>
+ <td><a name="1088884">
+Street address at which the person in this role is located.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1101642">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1230129">telephoneNumber</a>
+ <p></p>
+ </td>
+ <td><a name="1088600">
+The person's telephone number.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1088888">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1205004">teletexTerminalIdentifier</a>
+ <p></p>
+ </td>
+ <td><a name="1088890">
+Identifier for the teletex terminal of the person in this role.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1088937">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1205120">telexNumber</a>
+ <p></p>
+ </td>
+ <td><a name="1088939">
+Telex number of the person in this role.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1088978">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1281763">x121Address</a>
+ <p></p>
+ </td>
+ <td><a name="1088980">
+X.121 address of the person in this role.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1089681">&Acirc;&nbsp;
+</a><a name="person">
+<h3> person</h3>
+</a>
+<a name="1089682">Defines entries that generically represent people.
+This object class is the base class for the organizationalPerson object
+class. This object class was inherited from X.500 Directory Services. </a></p>
+<p><a name="1096975">
+OID: <code>2.5.6.6</code></a></p>
+<p><a name="1089720"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1089685">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1089687">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1089690">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171494">cn</a>
+ <p></p>
+ </td>
+ <td><a name="1089693">
+(Required) The person's common name.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1089696">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1290325">sn</a>
+ <p></p>
+ </td>
+ <td><a name="1089699">
+(Required) The person's surname, or last name.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1089702">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171528">description</a>
+ <p></p>
+ </td>
+ <td><a name="1089704">
+Text description of the person.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1089707">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1172500">seeAlso</a>
+ <p></p>
+ </td>
+ <td><a name="1089709">
+URL to information relevant to the person.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1089712">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1230129">telephoneNumber</a>
+ <p></p>
+ </td>
+ <td><a name="1089714">
+The person's telephone number.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1089717">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1196547">userPassword</a>
+ <p></p>
+ </td>
+ <td><a name="1089719">
+Password with which the person can bind to the directory.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1106267">&Acirc;&nbsp;
+</a><a name="residentialPerson">
+<h3> residentialPerson</h3>
+</a>
+<a name="1106268">Object class used by the Directory Server to contain
+a person's residential information. This object class was inherited
+from X.500 Directory Services.</a></p>
+<p><a name="1106269">
+OID: <code>2.5.6.10</code></a></p>
+<p><a name="1106387"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1106272">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1106274">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1106279">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1244534">l</a>
+ <p></p>
+ </td>
+ <td><a name="1106281">
+(Required) Locality in which the person resides.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1106286">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171367">businessCategory</a>
+ <p></p>
+ </td>
+ <td><a name="1106288">
+Business in which the person is involved.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1106293">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1292809">destinationIndicator</a>
+ <p></p>
+ </td>
+ <td><a name="1106295">
+This attribute is used for telegram services to this person.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1106299">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171637">facsimileTelephoneNumber</a>
+ <p></p>
+ </td>
+ <td><a name="1106302">
+Fax number for the person.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1106307">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1224256">internationalIsdnNumber</a>
+ <p></p>
+ </td>
+ <td><a name="1106309">
+ISDN number of the person.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1106313">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1003072">physicalDeliveryOfficeName</a>
+ <p></p>
+ </td>
+ <td><a name="1106316">
+Location where physical deliveries can be made.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1106321">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1230025">postalAddress</a>
+ <p></p>
+ </td>
+ <td><a name="1106323">
+Business mailing address for the person.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1106328">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1230036">postalCode</a>
+ <p></p>
+ </td>
+ <td><a name="1106330">
+Business postal code (such as a United States zip code) for the person.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1106335">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1230043">postOfficeBox</a>
+ <p></p>
+ </td>
+ <td><a name="1106337">
+Business post office box for the person.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1106342">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202605">preferredDeliveryMethod</a>
+ <p></p>
+ </td>
+ <td><a name="1106344">
+Preferred method of contact or delivery of the person.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1106349">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202644">registeredAddress</a>
+ <p></p>
+ </td>
+ <td><a name="1106351">
+Postal address suitable for reception of expedited documents, where the
+recipient must verify delivery.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1106356">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1203417">st</a>
+ <p></p>
+ </td>
+ <td><a name="1106358">
+State or province in which the person resides.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1106363">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202721">street</a>
+ <p></p>
+ </td>
+ <td><a name="1106365">
+Street address at which the person is located.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1106370">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1205004">teletexTerminalIdentifier</a>
+ <p></p>
+ </td>
+ <td><a name="1106372">
+Identifier for the teletex terminal of the person.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1106377">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1205120">telexNumber</a>
+ <p></p>
+ </td>
+ <td><a name="1106379">
+Telex number of the person.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1106384">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1281763">x121Address</a>
+ <p></p>
+ </td>
+ <td><a name="1106386">
+X.121 address of the person.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1078660">&Acirc;&nbsp;
+</a><a name="Calendar Server Extensions">
+</a></p>
+<h2><a name="Calendar Server Extensions"> Calendar Server Extensions</a></h2>
+<a name="1081153">
+The following object classes are used by the Calendar Server. The
+object classes described here include </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1078663">netscapeCalendarServer</a>,
+<a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1097420">nsCalAdmin</a>,
+<a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1084445">nsCalResource</a>,
+and <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1078672">nsCalUser</a>.
+<p><a name="1078663">&Acirc;&nbsp;
+</a><a name="netscapeCalendarServer">
+</a></p>
+<h3><a name="netscapeCalendarServer"> netscapeCalendarServer</a></h3>
+<a name="1078664">
+Object class used to store information about the Calendar Server in the
+directory. This object class is a Netscape|Red Hat extension to the
+standard LDAP schema. Reserved for future use.</a>
+<p><a name="1097056">
+OID: <code>2.16.840.1.113730.3.2.17</code></a></p>
+<p><a name="1107920"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1107742">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1107744">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1107749">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1229677">objectClass</a>
+ <p></p>
+ </td>
+ <td><a name="1107751">
+(Required) Reserved.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1097417">
+</a></p>
+<p><a name="1097420">&Acirc;&nbsp;
+</a><a name="nsCalAdmin">
+</a></p>
+<h3><a name="nsCalAdmin"> nsCalAdmin</a></h3>
+<a name="1097421">
+Object class used by the Calendar Server to store information about the
+calendar server administrator in the directory. This object class is a
+Netscape|Red Hat extension to the standard LDAP schema.</a>
+<p><a name="1097052">
+OID: <code>2.16.840.1.113730.3.2.15</code></a></p>
+<p><a name="1084442"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1102028">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1102030">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1108105">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1229677">objectClass</a>
+ <p></p>
+ </td>
+ <td><a name="1108107">
+(Required) Reserved.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1108100">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171494">cn</a>
+ <p></p>
+ </td>
+ <td><a name="1102037">
+The administrator's common name.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1102042">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171637">facsimileTelephoneNumber</a>
+ <p></p>
+ </td>
+ <td><a name="1102044">
+The administrator's fax number.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1102049">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1104309">generationQualifier</a>
+ <p></p>
+ </td>
+ <td><a name="1102051">
+Same as generation Qualifier in the Lightweight Internet Person Schema
+(LIPS).</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1102056">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1229534">givenName</a>
+ <p></p>
+ </td>
+ <td><a name="1102058">
+The administrator's given, or first name.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1102063">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1229543">initials</a>
+ <p></p>
+ </td>
+ <td><a name="1102065">
+The administrator's initials.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1102193">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1104932">nsCalAccess</a>
+ <p></p>
+ </td>
+ <td><a name="1102195">
+Defines whether the administrator should be allowed or denied access to
+the calendar server.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1102198">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1166044">nsCalAccessDomain</a>
+ <p></p>
+ </td>
+ <td><a name="1102200">
+Internet domain or IP address from which the calendar administrator is
+allowed to access calendar data. This attribute is reserved for future
+use.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1102203">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1104994">nsCalAdmd</a>
+ <p></p>
+ </td>
+ <td><a name="1102205">
+X.400 Administration Management Domain Name of the administrator.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1102208">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1164493">nsCalFlags</a>
+ <p></p>
+ </td>
+ <td><a name="1102210">
+Reserved for future use.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1102213">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1157806">nsCalHost</a>
+ <p></p>
+ </td>
+ <td><a name="1102215">
+Hostname, or IP address, of the computer hosting the calendar
+administrator's information.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1102218">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1105333">nsCalLanguageId</a>
+ <p></p>
+ </td>
+ <td><a name="1102220">
+Language in which the administrator prefers to receive email.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1102223">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1157846">nsCalNodeAlias</a>
+ <p></p>
+ </td>
+ <td><a name="1102225">
+Mnemonic name of the node on which the administrator's data is stored.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1102228">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1105739">nsCalOrgUnit2</a>
+ <p></p>
+ </td>
+ <td><a name="1102230">
+X.400 Organization Unit 2 (OU2).</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1102233">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1105752">nsCalOrgUnit3</a>
+ <p></p>
+ </td>
+ <td><a name="1102235">
+X.400 Organization Unit 3 (OU3).</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1102238">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1105815">nsCalOrgUnit4</a>
+ <p></p>
+ </td>
+ <td><a name="1102240">
+X.400 Organization Unit 4 (OU4).</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1102243">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1105834">nsCalPasswordRequired</a>
+ <p></p>
+ </td>
+ <td><a name="1102245">
+Specifies whether a calendar administrator must supply a password to
+access calendar data.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1102248">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1105891">nsCalPrmd</a>
+ <p></p>
+ </td>
+ <td><a name="1102250">
+X.400 Private Management Domain Name of the administrator.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1102253">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1106093">nsCalServerVersion</a>
+ <p></p>
+ </td>
+ <td><a name="1102255">
+Version number of the calendar server hosting the calendar
+administrator's data.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1102258">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1106115">nsCalSysopCanWritePassword</a>
+ <p></p>
+ </td>
+ <td><a name="1102260">
+Specifies if the calendar server administrator can overwrite user
+passwords.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1102263">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1106218">nsCalXItemId</a>
+ <p></p>
+ </td>
+ <td><a name="1102265">
+Identification number of the node on which the calendar administrator's
+data is stored.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1102070">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1241174">ou</a>
+ <p></p>
+ </td>
+ <td><a name="1102072">
+Organizational unit to which the administrator belongs.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1102077">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1230025">postalAddress</a>
+ <p></p>
+ </td>
+ <td><a name="1102079">
+The administrator's postal address.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1102084">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1290325">sn</a>
+ <p></p>
+ </td>
+ <td><a name="1102086">
+The administrator's surname or last name.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1102091">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1230129">telephoneNumber</a>
+ <p></p>
+ </td>
+ <td><a name="1102093">
+The administrator's telephone number.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1102098">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1196547">userPassword</a>
+ <p></p>
+ </td>
+ <td><a name="1102100">
+The administrator's password.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1084445">&Acirc;&nbsp;
+</a><a name="nsCalResource">
+</a></p>
+<h3><a name="nsCalResource"> nsCalResource</a></h3>
+<a name="1084446">
+Object class used by the Calendar Server to store information about
+calendar resources, such as conference rooms, in the directory. This
+object class is a Netscape|Red Hat extension to the standard LDAP
+schema.</a>
+<p><a name="1097054">
+OID: <code>2.16.840.1.113730.3.2.16</code></a></p>
+<p><a name="1079532"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1079408">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1079410">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1108114">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1229677">objectClass</a>
+ <p></p>
+ </td>
+ <td><a name="1108116">
+(Required) Reserved.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1102373">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171494">cn</a>
+ <p></p>
+ </td>
+ <td><a name="1080905">
+The resource's common name.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1102378">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171637">facsimileTelephoneNumber</a>
+ <p></p>
+ </td>
+ <td><a name="1081264">
+Fax number associated with the resource.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1102455">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1104932">nsCalAccess</a>
+ <p></p>
+ </td>
+ <td><a name="1083840">
+Defines whether the resource should be allowed or denied access to the
+calendar server.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1102460">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1166044">nsCalAccessDomain</a>
+ <p></p>
+ </td>
+ <td><a name="1083873">
+Internet domain or IP address from which the calendar resource is
+allowed to access calendar data. This attribute is reserved for future
+use.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1079434">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1105005">nsCalDefaultNoteReminder</a>
+ <p></p>
+ </td>
+ <td><a name="1084773">
+Type (if any) of note reminder.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1079439">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1162428">nsCalDefaultReminder</a>
+ <p></p>
+ </td>
+ <td><a name="1084609">
+Type (if any) of event reminder.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1079444">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1105139">nsCalDefaultTaskReminder</a>
+ <p></p>
+ </td>
+ <td><a name="1084642">
+Type (if any) of task reminder.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1079449">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1105164">nsCalDisplayPrefs</a>
+ <p></p>
+ </td>
+ <td><a name="1084565">
+Display preferences for the resource.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1102485">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1164493">nsCalFlags</a>
+ <p></p>
+ </td>
+ <td><a name="1079456">
+Reserved for future use.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1102490">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1157806">nsCalHost</a>
+ <p></p>
+ </td>
+ <td><a name="1083661">
+Hostname, or IP address, of the computer hosting the calendar
+resource's information.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1102495">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1105333">nsCalLanguageId</a>
+ <p></p>
+ </td>
+ <td><a name="1085033">
+Language in which the person responsible for the resource prefers to
+receive email notification.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1102500">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1157846">nsCalNodeAlias</a>
+ <p></p>
+ </td>
+ <td><a name="1083631">
+Mnemonic name of the node on which the resource's data is stored.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1079474">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1118755">nsCalNotifMechanism</a>
+ <p></p>
+ </td>
+ <td><a name="1079476">
+Mechanism used to notify event attendees (usually email).</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1079479">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1105631">nsCalOperatingPrefs</a>
+ <p></p>
+ </td>
+ <td><a name="1084552">
+Operating preferences for the resource. Reserved for future use.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1079613">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1105834">nsCalPasswordRequired</a>
+ <p></p>
+ </td>
+ <td><a name="1084950">
+Specifies whether a calendar user must supply a password to access
+calendar data about this resource.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1079509">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1105943">nsCalRefreshPrefs</a>
+ <p></p>
+ </td>
+ <td><a name="1079511">
+Defines whether the resource's preferences should be refreshed and how
+often.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1079626">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1105996">nsCalResourceCapacity</a>
+ <p></p>
+ </td>
+ <td><a name="1079619">
+Capacity of the resource, such as maximum room occupancy.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1079631">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1209242">nsCalResourceNumber</a>
+ <p></p>
+ </td>
+ <td><a name="1079623">
+The resource's identification number.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1079514">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1106093">nsCalServerVersion</a>
+ <p></p>
+ </td>
+ <td><a name="1083778">
+Version number of the calendar server hosting the calendar resource's
+data.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1079519">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1106115">nsCalSysopCanWritePassword</a>
+ <p></p>
+ </td>
+ <td><a name="1085009">
+Specifies if the calendar server administrator can overwrite the
+resource's password.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1079524">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1106160">nsCalTimezone</a>
+ <p></p>
+ </td>
+ <td><a name="1079526">
+The current timezone in which the resource is located.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1079529">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1106218">nsCalXItemId</a>
+ <p></p>
+ </td>
+ <td><a name="1084486">
+Identification number of the node on which the calendar resource's data
+is stored.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1102416">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1230025">postalAddress</a>
+ <p></p>
+ </td>
+ <td><a name="1102418">
+Postal address of the resource.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1102409">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1230129">telephoneNumber</a>
+ <p></p>
+ </td>
+ <td><a name="1102411">
+The resource's telephone number.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1102402">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1196547">userPassword</a>
+ <p></p>
+ </td>
+ <td><a name="1102404">
+Reserved for future use.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1078672">&Acirc;&nbsp;
+</a><a name="nsCalUser">
+</a></p>
+<h3><a name="nsCalUser"> nsCalUser</a></h3>
+<a name="1078673">
+Object class used by the Calendar Server to store information about
+calendar users in the directory. This object class is a Netscape|Red
+Hat extension to the standard LDAP schema.</a>
+<p><a name="1097050">
+OID: <code>2.16.840.1.113730.3.2.14</code></a></p>
+<p><a name="1078727"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1078677">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1078679">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1108154">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1229677">objectClass</a>
+ <p></p>
+ </td>
+ <td><a name="1108156">
+(Required) Reserved.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1078683">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1104309">generationQualifier</a>
+ <p></p>
+ </td>
+ <td><a name="1078686">
+Same as generation Qualifier in the Lightweight Internet Person Schema
+(LIPS).</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1102672">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1104932">nsCalAccess</a>
+ <p></p>
+ </td>
+ <td><a name="1083848">
+Defines whether the user should be allowed or denied access to the
+calendar server.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1102677">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1166044">nsCalAccessDomain</a>
+ <p></p>
+ </td>
+ <td><a name="1078696">
+Internet domain or IP address from which the calendar user is allowed
+to access calendar data. This attribute is reserved for future use.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1102682">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1104994">nsCalAdmd</a>
+ <p></p>
+ </td>
+ <td><a name="1083983">
+X.400 Administration Management Domain Name of the user.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1102697">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1105005">nsCalDefaultNoteReminder</a>
+ <p></p>
+ </td>
+ <td><a name="1084798">
+Type (if any) of note reminder.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1102702">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1162428">nsCalDefaultReminder</a>
+ <p></p>
+ </td>
+ <td><a name="1078711">
+Type (if any) of event reminder.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1102707">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1105139">nsCalDefaultTaskReminder</a>
+ <p></p>
+ </td>
+ <td><a name="1084619">
+Type (if any) of task reminder.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1102712">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1105164">nsCalDisplayPrefs</a>
+ <p></p>
+ </td>
+ <td><a name="1078721">
+Display preferences for the user.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1102717">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1164493">nsCalFlags</a>
+ <p></p>
+ </td>
+ <td><a name="1078726">
+Reserved for future use.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1102722">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1157806">nsCalHost</a>
+ <p></p>
+ </td>
+ <td><a name="1083672">
+Hostname, or IP address, of the computer hosting the calendar user's
+information.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1102727">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1105333">nsCalLanguageId</a>
+ <p></p>
+ </td>
+ <td><a name="1085040">
+Language in which the user prefers to receive email.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1102732">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1157846">nsCalNodeAlias</a>
+ <p></p>
+ </td>
+ <td><a name="1083651">
+Mnemonic name of the node on which the user's data is stored.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1102737">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1118755">nsCalNotifMechanism</a>
+ <p></p>
+ </td>
+ <td><a name="1084582">
+Mechanism used to notify event attendees (usually email).</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1102742">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1105631">nsCalOperatingPrefs</a>
+ <p></p>
+ </td>
+ <td><a name="1078828">
+Operating preferences for the user. Reserved for future use.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1078821">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1105739">nsCalOrgUnit2</a>
+ <p></p>
+ </td>
+ <td><a name="1078823">
+X.400 Organization Unit 2 (OU2).</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1078816">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1105752">nsCalOrgUnit3</a>
+ <p></p>
+ </td>
+ <td><a name="1083904">
+X.400 Organization Unit 3 (OU3).</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1078811">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1105815">nsCalOrgUnit4</a>
+ <p></p>
+ </td>
+ <td><a name="1083922">
+X.400 Organization Unit 4 (OU4).</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1102762">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1105834">nsCalPasswordRequired</a>
+ <p></p>
+ </td>
+ <td><a name="1082746">
+Specifies whether the user must supply a password to access calendar
+data.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1102767">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1105891">nsCalPrmd</a>
+ <p></p>
+ </td>
+ <td><a name="1083961">
+X.400 Private Management Domain Name of the user.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1078796">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1105943">nsCalRefreshPrefs</a>
+ <p></p>
+ </td>
+ <td><a name="1084526">
+Defines whether the user's calendar information should be refreshed and
+how often.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1078791">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1106093">nsCalServerVersion</a>
+ <p></p>
+ </td>
+ <td><a name="1083785">
+Version number of the calendar server hosting the calendar user's data.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1078786">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1106115">nsCalSysopCanWritePassword</a>
+ <p></p>
+ </td>
+ <td><a name="1085016">
+Specifies if the calendar server administrator can overwrite the user's
+password.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1078781">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1106160">nsCalTimezone</a>
+ <p></p>
+ </td>
+ <td><a name="1085063">
+The user's current timezone.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1078836">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1106218">nsCalXItemId</a>
+ <p></p>
+ </td>
+ <td><a name="1084493">
+Identification number of the node on which the calendar user's data is
+stored.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1078479">&Acirc;&nbsp;
+</a><a name="Certificate Server Extensions">
+</a></p>
+<h2><a name="Certificate Server Extensions"> Certificate Server
+Extensions</a></h2>
+<a name="1080510">
+This section describes the </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1078501">netscapeCertificateServer</a>
+object class used by the Certificate Server.
+<p><a name="1078501">&Acirc;&nbsp;
+</a><a name="netscapeCertificateServer">
+</a></p>
+<h3><a name="netscapeCertificateServer"> netscapeCertificateServer</a></h3>
+<a name="1078564">
+Object class used to store information about the Certificate Server in
+the directory. This object class is a Netscape|Red Hat extension to the
+standard LDAP schema. Reserved for future use.</a>
+<p><a name="1097058">
+OID: <code>2.16.840.1.113730.3.2.18</code></a></p>
+<p><a name="1108183"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1108173">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1108175">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1108180">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1229677">objectClass</a>
+ <p></p>
+ </td>
+ <td><a name="1108182">
+(Required) Reserved.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1078576">&Acirc;&nbsp;
+</a><a name="News Server Extensions">
+</a></p>
+<h2><a name="News Server Extensions"> News Server Extensions</a></h2>
+<a name="1080748">
+The object classes in this section are used by the News Server. The
+object classes described here include </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1078579">netscapeNewsServer</a>
+and <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1078583">nginfo</a>.
+<p><a name="1078579">&Acirc;&nbsp;
+</a><a name="netscapeNewsServer">
+</a></p>
+<h3><a name="netscapeNewsServer"> netscapeNewsServer</a></h3>
+<a name="1108221">
+Object class used to store information about the News Server in the
+directory. This object class is a Netscape|Red Hat extension to the
+standard LDAP schema. Reserved for future use.</a>
+<p><a name="1097154">
+OID: <code>2.16.840.1.113730.3.2.27</code></a></p>
+<p><a name="1108205"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1108195">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1108197">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1108202">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1229677">objectClass</a>
+ <p></p>
+ </td>
+ <td><a name="1108204">
+(Required) Reserved.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1078583">&Acirc;&nbsp;
+</a><a name="nginfo">
+</a></p>
+<h3><a name="nginfo"> nginfo</a></h3>
+<a name="1078584">
+Object class used by the News Server to store discussion (news) group
+information. This object class is a Netscape|Red Hat extension to the
+standard LDAP schema.</a>
+<p><a name="1098802">
+OID: <code>2.16.840.1.113730.3.2.26</code></a></p>
+<p><a name="1105306">
+Object classes of this type are stored in a separate subtree under <i>ou=Netscape
+Servers</i>. The branch point is represented by the ngcomponent=.
+entry. Thus, if your directory's suffix is <i>o=Example.com</i>, then
+all discussion group information is stored in the subtree:</a></p>
+<p></p>
+<pre><a name="1078586">
+<i>ngcomponent=., o=Example.com</i>
+</a>
+</pre>
+<a name="1078587">
+This subtree and it's contents are written to the directory by the
+Collabra server. The structure of this tree, the format and usage of
+the <code>nginfo</code> object class, and the format and usage of the <code>nginfo</code>
+attributes are subject to change without notice.</a>
+<p><a name="1078640"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1078590">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1078592">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1078596">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1095332">ngcomponent</a>
+ <p></p>
+ </td>
+ <td><a name="1078599">
+(Required) A single part of the discussion group's name.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1108256">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1229677">objectClass</a>
+ <p></p>
+ </td>
+ <td><a name="1108258">
+(Required) Reserved.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1078602">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171528">description</a>
+ <p></p>
+ </td>
+ <td><a name="1078604">
+Text description of the discussion group.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1103112">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1036977">nsaclrole</a>
+ <p></p>
+ </td>
+ <td><a name="1103114">
+Access permissions set for the various Collabra roles.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1103119">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1037693">nscreator</a>
+ <p></p>
+ </td>
+ <td><a name="1103121">
+User ID of the discussion group's creator.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1103133">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1037564">nsflags</a>
+ <p></p>
+ </td>
+ <td><a name="1103135">
+Reserved for future use.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1103140">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1092030">nsnewsACL</a>
+ <p></p>
+ </td>
+ <td><a name="1103142">
+Access control set for the discussion group.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1078627">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1037277">nsprettyname</a>
+ <p></p>
+ </td>
+ <td><a name="1078629">
+The discussion group's name.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1108272">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1099985">subtreeACI</a>
+ <p></p>
+ </td>
+ <td><a name="1108274">
+Reserved.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1078655">&Acirc;&nbsp;
+</a><a name="Compass Server Extensions">
+</a></p>
+<h2><a name="Compass Server Extensions"> Compass Server Extensions</a></h2>
+<a name="1080778">
+The object classes in this section are used by the Compass Server. The
+object classes described here include </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1080497">netscapeCompassServer</a>,
+<a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1079636">personalInterestProfile</a>,
+<a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1080358">PIPUser</a>,
+and <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1080065">PIPUserInfo</a>.
+<p><a name="1080497">&Acirc;&nbsp;
+</a><a name="netscapeCompassServer">
+</a></p>
+<h3><a name="netscapeCompassServer"> netscapeCompassServer</a></h3>
+<a name="1080498">
+Object class used to store information about the Compass Server in the
+directory. This object class is a Netscape|Red Hat extension to the
+standard LDAP schema. Reserved for future use.</a>
+<p><a name="1097064">
+OID: <code>2.16.840.1.113730.3.2.19</code></a></p>
+<p><a name="1108299"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1108289">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1108291">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1108296">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1229677">objectClass</a>
+ <p></p>
+ </td>
+ <td><a name="1108298">
+(Required) Reserved.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1079636">&Acirc;&nbsp;
+</a><a name="personalInterestProfile">
+</a></p>
+<h3><a name="personalInterestProfile"> personalInterestProfile</a></h3>
+<a name="1082056">
+Object class used by the Compass Server to store personal interest
+profile information for Compass server users. This object class is a
+Netscape|Red Hat extension to the standard LDAP schema.</a>
+<p><a name="1097066">
+OID: <code>2.16.840.1.113730.3.2.20</code></a></p>
+<p><a name="1079693"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1079643">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1079645">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1108309">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1229677">objectClass</a>
+ <p></p>
+ </td>
+ <td><a name="1108311">
+(Required) Reserved.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1079649">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1110777">pipuid</a>
+ <p></p>
+ </td>
+ <td><a name="1079652">
+(Required) User ID of the person to whom this profile belongs.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1079655">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1107663">pipuniqueid</a>
+ <p></p>
+ </td>
+ <td><a name="1088167">
+Unique ID of the user to whom this profile belongs.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1079660">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1114647">pipstatus</a>
+ <p></p>
+ </td>
+ <td><a name="1079662">
+Defines whether the profile is enabled or disabled.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1079665">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1108439">pipusertype</a>
+ <p></p>
+ </td>
+ <td><a name="1079667">
+Type of user to whom this profile belongs.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1079670">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1116521">pipstfrequency</a>
+ <p></p>
+ </td>
+ <td><a name="1079672">
+Describes how often the user receives "My Compass" newsletters with
+category updates.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1079675">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1111582">pipmedium</a>
+ <p></p>
+ </td>
+ <td><a name="1079677">
+Medium used to send information to the user about updates on free text
+search profiles.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1108316">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1111357">pipformat</a>
+ <p></p>
+ </td>
+ <td><a name="1108318">
+Format of the free text search profile update sent to the user.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1079680">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1246341">pipfrequency</a>
+ <p></p>
+ </td>
+ <td><a name="1079682">
+Attribute used by the compass server to describe how often a user
+receives "My Compass" newsletters with free text search updates.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1079685">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1111369">piphour</a>
+ <p></p>
+ </td>
+ <td><a name="1079687">
+Hours during the day that the user receives free text search profile
+updates.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1079690">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1246650">pipmaxhits</a>
+ <p></p>
+ </td>
+ <td><a name="1079692">
+Maximum number of documents returned for each free text search profile
+update.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1086287">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1111729">pipresultset</a>
+ <p></p>
+ </td>
+ <td><a name="1079792">
+List of attributes about which the user wants to receive updates.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1079799">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1111947">pipsortorder</a>
+ <p></p>
+ </td>
+ <td><a name="1079788">
+Sort order of the information in the summary report of the free text
+search profile update.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1079802">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1117682">piptimestamp</a>
+ <p></p>
+ </td>
+ <td><a name="1079784">
+Date the free text search profile was last updated for this user.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1079805">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1113479">pipirlist</a>
+ <p></p>
+ </td>
+ <td><a name="1105425">
+Domains and newsgroups the user wishes to monitor.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1079808">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1237828">pipiroption</a>
+ <p></p>
+ </td>
+ <td><a name="1079776">
+Defines whether or not all entries in pipirlist should be updated or
+excluded from updates.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1079811">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1112443">pippwp</a>
+ <p></p>
+ </td>
+ <td><a name="1079772">
+Address of the Personal Web Page (PWP) database.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1079814">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1112574">piplastcount</a>
+ <p></p>
+ </td>
+ <td><a name="1079768">
+Number of matches that occurred during the last update.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1079817">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1237470">piptotalcount</a>
+ <p></p>
+ </td>
+ <td><a name="1082119">
+Number of matches that occurred during all updates to date.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1079820">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1112780">piptotalrun</a>
+ <p></p>
+ </td>
+ <td><a name="1079760">
+Total number of updates to date.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1079824">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1236460">pipnotify</a>
+ <p></p>
+ </td>
+ <td><a name="1079756">
+Undefined.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1079827">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1236511">pipprivilege</a>
+ <p></p>
+ </td>
+ <td><a name="1079752">
+Undefined.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1086357">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1113190">pipgroup</a>
+ <p></p>
+ </td>
+ <td><a name="1079748">
+Undefined.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1086370">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1237689">pipidstcount</a>
+ <p></p>
+ </td>
+ <td><a name="1082159">
+Last unique ID used by the user.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1086382">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1115462">pipstid</a>
+ <p></p>
+ </td>
+ <td><a name="1079861">
+Unique ID of a search topic included in the profile.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1079875">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1115468">pipstname</a>
+ <p></p>
+ </td>
+ <td><a name="1079857">
+Arbitrary name created by the user to describe a search topic.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1079878">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1115474">pipstquery</a>
+ <p></p>
+ </td>
+ <td><a name="1079853">
+Undefined.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1079881">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1115480">pipsttaxonomy</a>
+ <p></p>
+ </td>
+ <td><a name="1079849">
+Taxonomy ID of a search topic.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1079884">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1115769">pipstinterest</a>
+ <p></p>
+ </td>
+ <td><a name="1099692">
+Describes the importance to the user of each individual search topic. </a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1079887">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1116285">pipsttype</a>
+ <p></p>
+ </td>
+ <td><a name="1079841">
+Defines whether a search is a category search or a free text search.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1079890">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1115898">pipstprivacy</a>
+ <p></p>
+ </td>
+ <td><a name="1079837">
+Defines whether queries of this entry should be allowed or disallowed.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1079955">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1116027">pipststatus</a>
+ <p></p>
+ </td>
+ <td><a name="1079950">
+Status of the personal interest profile.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1079958">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1237172">pipstlastcount</a>
+ <p></p>
+ </td>
+ <td><a name="1079946">
+Number of category matches during the last update.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1079961">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1115516">pipsttotalcount</a>
+ <p></p>
+ </td>
+ <td><a name="1082234">
+Number of category matches to date.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1079964">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1115522">pipsttotalrun</a>
+ <p></p>
+ </td>
+ <td><a name="1082240">
+Number of category search updates performed to date.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1079967">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1116402">pipstcategory</a>
+ <p></p>
+ </td>
+ <td><a name="1079934">
+Categories or search strings the user is interested in.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1079970">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1116521">pipstfrequency</a>
+ <p></p>
+ </td>
+ <td><a name="1079930">
+Frequency that the user receives category update alerts.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1079973">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1117140">pipstmedium</a>
+ <p></p>
+ </td>
+ <td><a name="1096703">
+Medium used to send information to the user about updates on category
+search profiles.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1079976">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1116837">pipstformat</a>
+ <p></p>
+ </td>
+ <td><a name="1082369">
+Format of the category search profile update sent to the user.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1079979">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1116707">pipsthour</a>
+ <p></p>
+ </td>
+ <td><a name="1082375">
+Hours during the day that the user receives free category profile
+updates.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1079982">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1117134">pipstmaxhits</a>
+ <p></p>
+ </td>
+ <td><a name="1082402">
+Maximum number of documents returned for each category search profile
+update.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1079985">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1117321">pipstresultset</a>
+ <p></p>
+ </td>
+ <td><a name="1082414">
+List of categories about which the user wants to receive updates.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1079988">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1117327">pipstsortorder</a>
+ <p></p>
+ </td>
+ <td><a name="1082427">
+Sort order of the information in the summary report of the category
+search profile update.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1079991">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1117445">pipsttimestamp</a>
+ <p></p>
+ </td>
+ <td><a name="1082432">
+Date the category search profile was last updated for this user.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1079994">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1117562">pipstirlist</a>
+ <p></p>
+ </td>
+ <td><a name="1082443">
+Domains and newsgroups the user wants to monitor.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1079997">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1117790">pipstiroption</a>
+ <p></p>
+ </td>
+ <td><a name="1082447">
+Defines whether or not all entries in pipstirlist will be updated or
+excluded from category updates.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1080036">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1118693">pipreservedces1</a>
+ <p></p>
+ </td>
+ <td><a name="1080033">
+Reserved for future use.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1080041">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1118699">pipreservedces2</a>
+ <p></p>
+ </td>
+ <td><a name="1082335">
+Reserved for future use.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1080044">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1118705">pipreservedces3</a>
+ <p></p>
+ </td>
+ <td><a name="1080025">
+Reserved for future use.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1080047">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1118350">pipreservedcis1</a>
+ <p></p>
+ </td>
+ <td><a name="1080021">
+Reserved for future use.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1080050">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1118356">pipreservedcis2</a>
+ <p></p>
+ </td>
+ <td><a name="1080017">
+Reserved for future use.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1080053">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1118362">pipreservedcis3</a>
+ <p></p>
+ </td>
+ <td><a name="1080013">
+Reserved for future use.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1080056">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1118368">pipreservedcis4</a>
+ <p></p>
+ </td>
+ <td><a name="1080009">
+Reserved for future use.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1080059">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1118374">pipreservedcis5</a>
+ <p></p>
+ </td>
+ <td><a name="1080005">
+Reserved for future use.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1080062">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1118380">pipreservedcis6</a>
+ <p></p>
+ </td>
+ <td><a name="1080001">
+Reserved for future use.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1080358">&Acirc;&nbsp;
+</a><a name="PIPUser">
+</a></p>
+<h3><a name="PIPUser"> PIPUser</a></h3>
+<a name="1082531">
+Object class used by the Compass Server to contain information about
+Personal Interest Profile (PIP) users. This object class is a
+Netscape|Red Hat extension to the standard LDAP schema. Reserved for
+future use.</a>
+<p><a name="1097068">
+OID: <code>2.16.840.1.113730.3.2.22</code></a></p>
+<p><a name="1080396"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1080362">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1080364">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1108446">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1229677">objectClass</a>
+ <p></p>
+ </td>
+ <td><a name="1108448">
+(Required) Reserved.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1086592">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1246531">pipcompassservers</a>
+ <p></p>
+ </td>
+ <td><a name="1080405">
+Reserved for future use.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1086632">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1118693">pipreservedces1</a>
+ <p></p>
+ </td>
+ <td><a name="1080442">
+Reserved for future use.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1086637">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1118699">pipreservedces2</a>
+ <p></p>
+ </td>
+ <td><a name="1080447">
+Reserved for future use.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1086642">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1118705">pipreservedces3</a>
+ <p></p>
+ </td>
+ <td><a name="1080452">
+Reserved for future use.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1086647">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1118350">pipreservedcis1</a>
+ <p></p>
+ </td>
+ <td><a name="1080457">
+Reserved for future use.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1086652">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1118356">pipreservedcis2</a>
+ <p></p>
+ </td>
+ <td><a name="1080462">
+Reserved for future use.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1086657">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1118362">pipreservedcis3</a>
+ <p></p>
+ </td>
+ <td><a name="1080467">
+Reserved for future use.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1086662">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1118368">pipreservedcis4</a>
+ <p></p>
+ </td>
+ <td><a name="1080484">
+Reserved for future use.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1086667">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1118374">pipreservedcis5</a>
+ <p></p>
+ </td>
+ <td><a name="1080489">
+Reserved for future use.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1086672">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1118380">pipreservedcis6</a>
+ <p></p>
+ </td>
+ <td><a name="1080494">
+Reserved for future use.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1108453">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1107663">pipuniqueid</a>
+ <p></p>
+ </td>
+ <td><a name="1108455">
+Unique ID of the user.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1080065">&Acirc;&nbsp;
+</a><a name="PIPUserInfo">
+</a></p>
+<h3><a name="PIPUserInfo"> PIPUserInfo</a></h3>
+<a name="1080066">
+Object class used by the Compass Server to contain information about
+Personal Interest Profile (PIP) users that do not have a user ID. This
+object class is a Netscape|Red Hat extension to the standard LDAP
+schema. Reserved for future use.</a>
+<p><a name="1097070">
+OID: <code>2.16.840.1.113730.3.2.21</code></a></p>
+<p><a name="1097227"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1105721">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1105723">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1105728">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171494">cn</a>
+ <p></p>
+ </td>
+ <td><a name="1105730">
+(Required) The user's common name.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1108460">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1229677">objectClass</a>
+ <p></p>
+ </td>
+ <td><a name="1108462">
+(Required) Reserved.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1105735">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171528">description</a>
+ <p></p>
+ </td>
+ <td><a name="1105737">
+Freeform description of the user.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1105763">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1189404">mail</a>
+ <p></p>
+ </td>
+ <td><a name="1105765">
+Email address of the user.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1105742">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1246531">pipcompassservers</a>
+ <p></p>
+ </td>
+ <td><a name="1105744">
+Reserved for future use.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1105749">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1107663">pipuniqueid</a>
+ <p></p>
+ </td>
+ <td><a name="1105751">
+Unique ID of the user.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1105756">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1196547">userPassword</a>
+ <p></p>
+ </td>
+ <td><a name="1105758">
+The user's password.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1097229">&Acirc;&nbsp;
+</a><a name="Directory Server Extensions">
+</a></p>
+<h2><a name="Directory Server Extensions"> Directory Server Extensions</a></h2>
+<a name="1077861">
+The following object classes are used by the Directory Server. The
+object classes described here include </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1077794">changeLogEntry</a>,
+<a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1100614">cirReplicaSource</a>,
+<a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1098555">groupOfCertificates</a>,
+<a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1106267">residentialPerson</a>,
+<a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1078109">netscapeMachineData</a>,
+<a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1097231">netscapeServer</a>,
+<a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1100862">nsLicenseUser</a>,
+<a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1100399">NTGroup</a>,
+<a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1081708">passwordObject</a>,
+<a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1081724">passwordPolicy</a>,
+<a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1097669">referral</a>,
+and <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1097986">subschema</a>.
+<p><a name="1077794">&Acirc;&nbsp;
+</a><a name="changeLogEntry">
+</a></p>
+<h3><a name="changeLogEntry"> changeLogEntry</a></h3>
+<a name="1077795">
+Object class used by the Netscape Directory Server to represent a
+change made to its directory. This object class is a Netscape extension
+to the standard LDAP schema.</a>
+<p><a name="1098541">
+OID: <code>2.16.840.1.113730.3.2.1</code></a></p>
+<p><a name="1077846"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1077798">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1077800">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1077816">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1094798">changeNumber</a>
+ <p></p>
+ </td>
+ <td><a name="1077819">
+(Required) Arbitrarily assigned number to the changelog.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1108478">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1095285">changeTime</a>
+ <p></p>
+ </td>
+ <td><a name="1108480">
+(Required) The time a change took place.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1077822">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1094968">changeType</a>
+ <p></p>
+ </td>
+ <td><a name="1077825">
+(Required) Type of change performed on an entry.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1108471">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1094954">targetDn</a>
+ <p></p>
+ </td>
+ <td><a name="1108473">
+(Required) Distinguished name of an entry that was added, modified, or
+deleted on a supplier server.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1077828">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1095277">changes</a>
+ <p></p>
+ </td>
+ <td><a name="1077830">
+Changes made to a Directory Server.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1077833">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1095547">deleteOldRdn</a>
+ <p></p>
+ </td>
+ <td><a name="1077835">
+A flag that defines whether the old Relative Distinguished Name (RDN)
+of the entry should be retained as a distinguished attribute of the
+entry, or should be deleted.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1098195">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1266221">filterInfo</a>
+ <p></p>
+ </td>
+ <td><a name="1098197">
+Reserved for future use.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1077838">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1278579">newRdn</a>
+ <p></p>
+ </td>
+ <td><a name="1077840">
+New RDN of an entry that is the target of a modRDN or modDN operation.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1077843">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1126531">newSuperior</a>
+ <p></p>
+ </td>
+ <td><a name="1077845">
+Name of the entry that becomes the immediate superior of the existing
+entry, when processing a modDN operation.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1098555">&Acirc;&nbsp;
+</a><a name="groupOfCertificates">
+</a></p>
+<h3><a name="groupOfCertificates"> groupOfCertificates</a></h3>
+<a name="1098563">
+Object class used by the Directory Server to contain information about
+a group of X.509 certificates. Any certificate that matches the values
+in </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1152959">memberCertificateDescription</a>
+is considered to be a member of the group. This object class is a
+Netscape|Red Hat extension to the standard LDAP schema.
+<p><a name="1098564">
+OID: <code>2.16.840.1.113730.3.2.31</code></a></p>
+<p><a name="1081487"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1081442">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1081444">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1081448">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171494">cn</a>
+ <p></p>
+ </td>
+ <td><a name="1081451">
+(Required) The group's common name.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1081454">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171367">businessCategory</a>
+ <p></p>
+ </td>
+ <td><a name="1082983">
+Business in which the group is involved.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1081459">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171528">description</a>
+ <p></p>
+ </td>
+ <td><a name="1081461">
+Freeform description of the group.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1081464">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1152959">memberCertificateDescription</a>
+ <p></p>
+ </td>
+ <td><a name="1081466">
+Values used to determine if a particular certificate is a member of
+this group.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1081469">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1281611">o</a>
+ <p></p>
+ </td>
+ <td><a name="1081471">
+Organization that controls the group of certificates.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1081474">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1241174">ou</a>
+ <p></p>
+ </td>
+ <td><a name="1081476">
+Organizational unit to which the group belongs.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1081479">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1005719">owner</a>
+ <p></p>
+ </td>
+ <td><a name="1081481">
+The group's owner.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1081484">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1172500">seeAlso</a>
+ <p></p>
+ </td>
+ <td><a name="1081486">
+URL to information relevant to the group.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1089068">&Acirc;&nbsp;
+</a><a name="netscapeDirectoryServer">
+<h3> netscapeDirectoryServer</h3>
+</a>
+<a name="1089069">Object class used to store information about the
+Directory Server in the directory. This object class is a Netscape|Red
+Hat extension to the standard LDAP schema. Reserved for future use.</a></p>
+<p><a name="1097076">
+OID: <code>2.16.840.1.113730.3.2.23</code></a></p>
+<p><a name="1108594"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1108584">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1108586">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1108591">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1229677">objectClass</a>
+ <p></p>
+ </td>
+ <td><a name="1108593">
+(Required) Reserved.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1078109">&Acirc;&nbsp;
+</a><a name="netscapeMachineData">
+<h3> netscapeMachineData</h3>
+</a>
+<a name="1097236">Object class used by the Directory Server to
+distinguish between machine data and non-machine data. Machine data is
+filtered out during replication. This object class is a Netscape|Red
+Hat extension to the standard LDAP schema. Reserved.</a></p>
+<p><a name="1097237">
+OID: <code>2.16.840.1.113730.3.2.32</code></a></p>
+<p><a name="1097231">&Acirc;&nbsp;
+</a><a name="netscapeServer">
+<h3> netscapeServer</h3>
+</a>
+<a name="1098570">Object class that identifies entries used by servers
+when they bind to the directory. This object class is a Netscape|Red
+Hat extension to the standard LDAP schema.</a></p>
+<p><a name="1098571">
+OID: <code>2.16.840.1.113730.3.2.10</code></a></p>
+<p><a name="1078166"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1078113">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1078115">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1078118">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171494">cn</a>
+ <p></p>
+ </td>
+ <td><a name="1078121">
+(Required) The server's common name.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1103187">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1032956">administratorContactInfo</a>
+ <p></p>
+ </td>
+ <td><a name="1103189">
+URL to information relevant to the person responsible for administering
+the server.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1103192">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1098448">adminUrl</a>
+ <p></p>
+ </td>
+ <td><a name="1103194">
+URL to the administration server under which the server is running.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1078124">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171528">description</a>
+ <p></p>
+ </td>
+ <td><a name="1078126">
+Text description of the server.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1103205">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1032705">installationTimeStamp</a>
+ <p></p>
+ </td>
+ <td><a name="1103207">
+Time when the server was installed.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1078137">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1093065">serverHostName</a>
+ <p></p>
+ </td>
+ <td><a name="1078139">
+Hostname on which the server is installed.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1078143">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1032412">serverProductName</a>
+ <p></p>
+ </td>
+ <td><a name="1078145">
+Server's product name.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1103220">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1032294">serverRoot</a>
+ <p></p>
+ </td>
+ <td><a name="1103222">
+Path to the server's installation root.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1108651">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1032439">serverVersionNumber</a>
+ <p></p>
+ </td>
+ <td><a name="1108653">
+Server's version number.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1078148">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1196547">userPassword</a>
+ <p></p>
+ </td>
+ <td><a name="1078150">
+Contains a password for the server.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1081708">&Acirc;&nbsp;
+</a><a name="passwordObject">
+<h3> passwordObject</h3>
+</a>
+<a name="1098598">Object class that contains password information for a
+user in the directory. This object class is a Netscape|Red Hat
+extension to the standard LDAP schema.</a></p>
+<p><a name="1098599">
+OID: <code>2.16.840.1.113730.3.2.12</code></a></p>
+<p><a name="1081721"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1081712">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1081714">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1108661">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1229677">objectClass</a>
+ <p></p>
+ </td>
+ <td><a name="1108663">
+(Required) Reserved.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1103292">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1104078">accountUnlockTime</a>
+ <p></p>
+ </td>
+ <td><a name="1103294">
+When the user account will be unlocked.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1108668">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1103904">passwordExpirationTime</a>
+ <p></p>
+ </td>
+ <td><a name="1108670">
+When the user's password expires.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1081718">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1293088">passwordExpWarned</a>
+ <p></p>
+ </td>
+ <td><a name="1081720">
+Used by the Directory Server to keep track of password expiration
+warnings sent to a user.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1103273">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1104144">passwordHistory</a>
+ <p></p>
+ </td>
+ <td><a name="1103275">
+Password history of the user.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1083145">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1103999">passwordRetryCount</a>
+ <p></p>
+ </td>
+ <td><a name="1083110">
+Password failure count for the user.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1083153">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1152805">retryCountResetTime</a>
+ <p></p>
+ </td>
+ <td><a name="1083106">
+Describes when the passwordRetryCount should be reset to zero (0).</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1081724">&Acirc;&nbsp;
+</a><a name="passwordPolicy">
+<h3> passwordPolicy</h3>
+</a>
+<a name="1098606">Object class that contains the password policy for
+all users in the entire directory. This object class is a Netscape|Red
+Hat extension to the standard LDAP schema.</a></p>
+<p><a name="1098607">
+OID: <code>2.16.840.1.113730.3.2.13</code></a></p>
+<p><a name="1081725"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1103339">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1103341">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1108677">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1229677">objectClass</a>
+ <p></p>
+ </td>
+ <td><a name="1108679">
+(Required) Reserved.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1103461">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1157269">passwordChange</a>
+ <p></p>
+ </td>
+ <td><a name="1103463">
+Defines whether users must, may, or cannot change passwords.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1103478">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1157285">passwordCheckSyntax</a>
+ <p></p>
+ </td>
+ <td><a name="1103480">
+Defines whether or not a syntax check is performed on user passwords.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1103346">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1155167">passwordExp</a>
+ <p></p>
+ </td>
+ <td><a name="1103348">
+Defines whether or not user passwords expire.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1103444">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1104470">passwordInHistory</a>
+ <p></p>
+ </td>
+ <td><a name="1103446">
+If password histories are being kept, this attribute defines how many
+passwords to keep in the history list.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1103427">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1156663">passwordKeepHistory</a>
+ <p></p>
+ </td>
+ <td><a name="1103429">
+Defines whether or not a history of user passwords should be saved.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1103495">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1156671">passwordLockout</a>
+ <p></p>
+ </td>
+ <td><a name="1103497">
+Defines whether or not users should be locked out after using an
+incorrect password a specified number of times.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1103551">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1104188">passwordLockoutDuration</a>
+ <p></p>
+ </td>
+ <td><a name="1103553">
+Defines how long users should be locked out after a specified number of
+retries.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1103353">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1166286">passwordMaxAge</a>
+ <p></p>
+ </td>
+ <td><a name="1103355">
+Defines how long passwords can be used before they expire.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1103512">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1104715">passwordMaxFailure</a>
+ <p></p>
+ </td>
+ <td><a name="1103514">
+Maximum number of retries allowed before a user is locked out.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1103360">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1104413">passwordMinLength</a>
+ <p></p>
+ </td>
+ <td><a name="1103362">
+Defines the minimum number of characters allowed in user passwords.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1103529">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1104754">passwordResetDuration</a>
+ <p></p>
+ </td>
+ <td><a name="1103531">
+Specifies how much time passes between the server locking a user out
+and resetting the retry count to zero.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1103534">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1156969">passwordUnlock</a>
+ <p></p>
+ </td>
+ <td><a name="1103536">
+Defines whether or not users should be locked out forever after a
+specified number of retries.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1103387">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1104598">passwordWarning</a>
+ <p></p>
+ </td>
+ <td><a name="1103389">
+Specifies how much time prior to password expiration to send a warning
+to the user.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1097669">&Acirc;&nbsp;
+</a><a name="referral">
+</a></p>
+<h3><a name="referral"> referral</a></h3>
+<a name="1097670">
+Object class that allows smart referrals to be placed in an entry. This
+object class is a Netscape|Red Hat extension to the standard LDAP
+schema.</a>
+<p><a name="1078339">
+OID: <code>2.16.840.1.113730.3.2.6</code></a></p>
+<p><a name="1098034"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1078330">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1078332">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1078336">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1100037">ref</a>
+ <p></p>
+ </td>
+ <td><a name="1078338">
+LDAP URL in the format<br>
+ldap://servername:portnumber/dn.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1097986">&Acirc;&nbsp;
+</a><a name="subschema">
+</a></p>
+<h3><a name="subschema"> subschema</a></h3>
+<a name="1097987">
+Object class that contains all the attributes and object classes for a
+given Directory Server. This object class was inherited from X.500
+Directory Services. Reserved for use by the Directory Server.</a>
+<p><a name="1098036">
+OID: <code>2.5.20.1</code></a></p>
+<p><a name="1097998"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1097990">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1097992">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1098110">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1290840">attributeTypes</a>
+ <p></p>
+ </td>
+ <td><a name="1098112">
+Attribute types used within a subschema.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1098086">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1283336">dITContentRules</a>
+ <p></p>
+ </td>
+ <td><a name="1098088">
+Defines directory tree content rules used within a subschema.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1098082">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1283313">dITStructureRules</a>
+ <p></p>
+ </td>
+ <td><a name="1098084">
+Defines directory tree structure rules used in a subschema.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1098078">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1242887">matchingRules</a>
+ <p></p>
+ </td>
+ <td><a name="1098080">
+Defines matching rules used in a subschema.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1098074">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1242961">matchingRuleUse</a>
+ <p></p>
+ </td>
+ <td><a name="1098076">
+Identifies the attribute types to which a matching rule applies in a
+subschema.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1098070">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1282059">nameForms</a>
+ <p></p>
+ </td>
+ <td><a name="1098072">
+Defines the name forms used in a subschema.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1098066">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1242815">objectClasses</a>
+ <p></p>
+ </td>
+ <td><a name="1098068">
+Defines the object classes used in a subschema.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1097091">&Acirc;&nbsp;
+</a><a name="Media Server Extensions">
+</a></p>
+<h2><a name="Media Server Extensions"> Media Server Extensions</a></h2>
+<a name="1097095">
+This section describes the </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1097098">netscapeMediaServer</a>
+object class used by the Media Server.
+<p><a name="1097098">&Acirc;&nbsp;
+</a><a name="netscapeMediaServer">
+</a></p>
+<h3><a name="netscapeMediaServer"> netscapeMediaServer</a></h3>
+<a name="1097132">
+Object class used to store information about the Media Server in the
+directory. This object class is a Netscape|Red Hat extension to the
+standard LDAP schema. Reserved for future use.</a>
+<p><a name="1097133">
+OID: <code>2.16.840.1.113730.3.2.25</code></a></p>
+<p><a name="1108693"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1108683">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1108685">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1108690">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1229677">objectClass</a>
+ <p></p>
+ </td>
+ <td><a name="1108692">
+(Required) Reserved.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1097135">&Acirc;&nbsp;
+</a><a name="Messaging Server Extensions">
+</a></p>
+<h2><a name="Messaging Server Extensions"> Messaging Server Extensions</a></h2>
+<a name="1108700">
+The following object classes are used by the Messaging Server. The
+object classes described here include </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1108716">groupOfMailEnhancedUniqueNames</a>,
+<a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1077922">mailRecipient</a>,
+<a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1078007">mailGroup</a>,and
+<a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1081545">netscapeMailServer</a>.
+<p><a name="1108716">&Acirc;&nbsp;
+</a><a name="groupOfMailEnhancedUniqueNames">
+</a></p>
+<h3><a name="groupOfMailEnhancedUniqueNames">
+groupOfMailEnhancedUniqueNames</a></h3>
+<a name="1098817">
+Netscape|Red Hat extension used by the Messaging Server to store
+information about a mail group. This object class is a Netscape|Red Hat
+extension to the standard LDAP schema. Reserved for future use.</a>
+<p><a name="1098818">
+OID: <code>2.16.840.1.113730.3.2.5</code></a></p>
+<p><a name="1077920"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1077885">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1077887">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1077890">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171494">cn</a>
+ <p></p>
+ </td>
+ <td><a name="1077893">
+(Required) The group's common name.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1108721">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1229677">objectClass</a>
+ <p></p>
+ </td>
+ <td><a name="1108723">
+(Required) Reserved.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1077896">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171367">businessCategory</a>
+ <p></p>
+ </td>
+ <td><a name="1077898">
+Business in which the mail group is involved.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1077901">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171528">description</a>
+ <p></p>
+ </td>
+ <td><a name="1077903">
+Text description of the group.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1108728">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1026103">mailEnhancedUniqueMember</a>
+ <p></p>
+ </td>
+ <td><a name="1108730">
+Reserved for future use.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1077906">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1281611">o</a>
+ <p></p>
+ </td>
+ <td><a name="1077908">
+Organization to which the group belongs.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1108738">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1241174">ou</a>
+ <p></p>
+ </td>
+ <td><a name="1108740">
+Organizational unit to which the group belongs.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1077912">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1005719">owner</a>
+ <p></p>
+ </td>
+ <td><a name="1077914">
+The group's owner.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1077917">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1172500">seeAlso</a>
+ <p></p>
+ </td>
+ <td><a name="1077919">
+URL to information relevant to the group.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1077922">&Acirc;&nbsp;
+</a><a name="mailRecipient">
+</a></p>
+<h3><a name="mailRecipient"> mailRecipient</a></h3>
+<a name="1077923">
+Object class used as an enhancement to inetOrgPerson to define a
+Messaging Server user. That is, mailRecipient represents a mail
+account. This object class is a Netscape|Red Hat extension to the
+standard LDAP schema.</a>
+<p><a name="1097030">
+OID: <code>2.16.840.1.113730.3.2.3</code></a></p>
+<p><a name="1078005"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1087545">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1087547">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1087550">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171494">cn</a>
+ <p></p>
+ </td>
+ <td><a name="1087553">
+(Required) The user's common name.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1087556">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1189404">mail</a>
+ <p></p>
+ </td>
+ <td><a name="1087558">
+The user's electronic mailing address.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1087561">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1024020">mailAccessDomain</a>
+ <p></p>
+ </td>
+ <td><a name="1087563">
+Domain from which the mail user can login to obtain mail.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1103655">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1024250">mailAlternateAddress</a>
+ <p></p>
+ </td>
+ <td><a name="1087568">
+Alternate mail address for the user. More than one alternate address is
+acceptable.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1087571">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1024094">mailAutoReplyMode</a>
+ <p></p>
+ </td>
+ <td><a name="1087573">
+Auto reply mode set for the mail user.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1087576">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1024125">mailAutoReplyText</a>
+ <p></p>
+ </td>
+ <td><a name="1087578">
+Text sent when autoreplying to mail sent to the user.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1087581">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1024295">mailDeliveryOption</a>
+ <p></p>
+ </td>
+ <td><a name="1087583">
+Mail delivery mechanism to be used for the mail user.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1087586">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1026154">mailForwardingAddress</a>
+ <p></p>
+ </td>
+ <td><a name="1087588">
+Mail address to which the user's mail should be forwarded.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1087591">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1024314">mailHost</a>
+ <p></p>
+ </td>
+ <td><a name="1087593">
+Host on which the user's mail account resides.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1087596">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1024377">mailMessageStore</a>
+ <p></p>
+ </td>
+ <td><a name="1087598">
+Path to the directory containing the user's mail box.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1087601">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1024400">mailProgramDeliveryInfo</a>
+ <p></p>
+ </td>
+ <td><a name="1087603">
+Commands used for programmed mail delivery.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1087606">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1024509">mailQuota</a>
+ <p></p>
+ </td>
+ <td><a name="1087608">
+Maximum disk space allowed for the user's mail box.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1087611">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1229561">multiLineDescription</a>
+ <p></p>
+ </td>
+ <td><a name="1087613">
+Descriptive text about the mail user.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1087616">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1296804">uid</a>
+ <p></p>
+ </td>
+ <td><a name="1087618">
+Mail user's user ID.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1087621">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1196547">userPassword</a>
+ <p></p>
+ </td>
+ <td><a name="1087623">
+Password with which the mail user can bind to the directory.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1078007">&Acirc;&nbsp;
+</a><a name="mailGroup">
+</a></p>
+<h3><a name="mailGroup"> mailGroup</a></h3>
+<a name="1078009">
+Object class used as an enhancement to </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1005294">groupOfUniqueNames</a>
+to define a group of mail recipients. That is, mailGroup is used to
+store Messaging Server mailing lists. This object class is a
+Netscape|Red Hat extension to the standard LDAP schema.
+<p><a name="1097032">
+OID: <code>2.16.840.1.113730.3.2.4</code></a></p>
+<p><a name="1078087"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1078012">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1078014">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1078017">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1189404">mail</a>
+ <p></p>
+ </td>
+ <td><a name="1078020">
+(Required) The group's electronic mailing address.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1108751">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1229677">objectClass</a>
+ <p></p>
+ </td>
+ <td><a name="1108753">
+(Required) Reserved.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1078023">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171494">cn</a>
+ <p></p>
+ </td>
+ <td><a name="1078025">
+The group's common name.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1103727">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1024250">mailAlternateAddress</a>
+ <p></p>
+ </td>
+ <td><a name="1078030">
+Alternate mail address for the group.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1078033">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1024314">mailHost</a>
+ <p></p>
+ </td>
+ <td><a name="1078035">
+Host on which the group's mail account resides.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1078038">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1025144">mgrpAllowedBroadcaster</a>
+ <p></p>
+ </td>
+ <td><a name="1078040">
+URL identifying a mail user that is allowed to send mail to the mail
+group.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1078043">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1024569">mgrpAllowedDomain</a>
+ <p></p>
+ </td>
+ <td><a name="1078045">
+Domain from which users can send mail to the mail group.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1078048">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1278551">mgrpDeliverTo</a>
+ <p></p>
+ </td>
+ <td><a name="1078050">
+Alternative method of identifying members of the mail group.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1078053">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1025568">mgrpErrorsTo</a>
+ <p></p>
+ </td>
+ <td><a name="1078055">
+Mailing address to which mail delivery error messages are sent.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1078058">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1025705">mgrpModerator</a>
+ <p></p>
+ </td>
+ <td><a name="1078060">
+Mailing address to which rejected mail messages are sent.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1078063">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1025878">mgrpMsgMaxSize</a>
+ <p></p>
+ </td>
+ <td><a name="1078065">
+Maximum message size that can be sent to the mail group.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1078068">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1025035">mgrpMsgRejectAction</a>
+ <p></p>
+ </td>
+ <td><a name="1078070">
+Specifies the action to the taken in the event that mail sent to the
+mail group is rejected.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1078073">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1025981">mgrpMsgRejectText</a>
+ <p></p>
+ </td>
+ <td><a name="1078075">
+Text to be sent in the event that mail sent to the mail group is
+rejected.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1078078">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1024670">mgrpRFC822MailMember</a>
+ <p></p>
+ </td>
+ <td><a name="1078080">
+Recipient of mail that is sent to the mail group, but who is not in
+actuality a member of the mail group.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1078084">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1005719">owner</a>
+ <p></p>
+ </td>
+ <td><a name="1078086">
+Distinguished name of the mail group's owner.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1081545">&Acirc;&nbsp;
+</a><a name="netscapeMailServer">
+</a></p>
+<h3><a name="netscapeMailServer"> netscapeMailServer</a></h3>
+<a name="1081546">
+Object class used to store information about the Messaging Server in
+the directory. This object class is a Netscape|Red Hat extension to the
+standard LDAP schema. Reserved for future use.</a>
+<p><a name="1097044">
+OID: <code>2.16.840.1.113730.3.2.24</code></a></p>
+<p><a name="1108767"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1108757">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1108759">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1108764">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1229677">objectClass</a>
+ <p></p>
+ </td>
+ <td><a name="1108766">
+(Required) Reserved.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1086191">&Acirc;&nbsp;
+</a><a name="Proxy Server Extensions">
+</a></p>
+<h2><a name="Proxy Server Extensions"> Proxy Server Extensions</a></h2>
+<a name="1086195">
+This section describes the </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1081588">netscapeProxyServer</a>
+object class used by the Proxy Server.
+<p><a name="1081588">&Acirc;&nbsp;
+</a><a name="netscapeProxyServer">
+</a></p>
+<h3><a name="netscapeProxyServer"> netscapeProxyServer</a></h3>
+<a name="1081589">
+Object class used to store information about the Proxy Server in the
+directory. This object class is a Netscape|Red Hat extension to the
+standard LDAP schema. Reserved for future use.</a>
+<p><a name="1097160">
+OID: <code>2.16.840.1.113730.3.2.28</code></a></p>
+<p><a name="1108781"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1108771">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1108773">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1108778">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1229677">objectClass</a>
+ <p></p>
+ </td>
+ <td><a name="1108780">
+(Required) Reserved.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1081607">&Acirc;&nbsp;
+</a><a name="Web Server Extensions">
+</a></p>
+<h2><a name="Web Server Extensions"> Web Server Extensions</a></h2>
+<a name="1081611">
+This section describes the </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1081614">netscapeWebServer</a>
+object class used by Web servers.
+<p><a name="1081614">&Acirc;&nbsp;
+</a><a name="netscapeWebServer">
+</a></p>
+<h3><a name="netscapeWebServer"> netscapeWebServer</a></h3>
+<a name="1081615">
+Object class used to store information about a web server in the
+directory. This object class is a Netscape|Red Hat extension to the
+standard LDAP schema. Reserved for future use.</a>
+<p><a name="1108796">
+OID: <code>2.16.840.1.113730.3.2.29</code></a></p>
+<p><a name="1108814"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1108804">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1108806">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1108811">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1229677">objectClass</a>
+ <p></p>
+ </td>
+ <td><a name="1108813">
+(Required) Reserved.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1108799">&Acirc;&nbsp;
+</a><a name="Reserved Object Classes">
+</a></p>
+<h2><a name="Reserved Object Classes"> Reserved Object Classes</a></h2>
+<a name="1108800">
+This section describes object classes that are not defined for this
+release or are reserved for future use by the Directory Server.</a>
+<p><a name="1091117">&Acirc;&nbsp;
+</a><a name="account">
+</a></p>
+<h3><a name="account"> account</a></h3>
+<a name="1091854">
+Reserved.</a>
+<p><a name="1098856">
+OID: <code>0.9.2342.19200300.100.4.5</code></a></p>
+<p><a name="1091903"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1091857">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1091859">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1091907">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1296804">uid</a>
+ <p></p>
+ </td>
+ <td><a name="1091909">
+(Required) The account's user ID.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1091874">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171528">description</a>
+ <p></p>
+ </td>
+ <td><a name="1091876">
+Text description of the account.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1091917">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1201958">host</a>
+ <p></p>
+ </td>
+ <td><a name="1091919">
+Hostname of the computer on which the account resides.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1091879">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1244534">l</a>
+ <p></p>
+ </td>
+ <td><a name="1091881">
+Locality in which the account resides.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1091884">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1281611">o</a>
+ <p></p>
+ </td>
+ <td><a name="1091886">
+Organization to which the account belongs.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1091890">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1241174">ou</a>
+ <p></p>
+ </td>
+ <td><a name="1091892">
+Organizational unit to which the account belongs.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1091895">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1172500">seeAlso</a>
+ <p></p>
+ </td>
+ <td><a name="1091897">
+URL to information relevant to the account.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1089961">&Acirc;&nbsp;
+</a><a name="alias">
+</a></p>
+<h3><a name="alias"> alias</a></h3>
+<a name="1089993">
+Object class used to point to other entries in the directory tree. This
+object class was inherited from X.500 Directory Services. Reserved.</a>
+<p><a name="1096898">
+OID: <code>2.5.6.1</code></a></p>
+<p><a name="1090031"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1089996">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1089998">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1090103">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1201653">aliasedObjectName</a>
+ <p></p>
+ </td>
+ <td><a name="1090004">
+(Required) Distinguished name of the entry for which this entry is an
+alias.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1091270">&Acirc;&nbsp;
+</a><a name="applicationEntity">
+</a></p>
+<h3><a name="applicationEntity"> applicationEntity</a></h3>
+<a name="1106068">
+Object class used to represent application entities in the directory.
+This object class was inherited from X.500 Directory Services. Reserved.</a>
+<p><a name="1096990">
+OID: <code>2.5.6.12</code></a></p>
+<p><a name="1091320"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1091274">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1091276">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1091279">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202620">presentationAddress</a>
+ <p></p>
+ </td>
+ <td><a name="1091282">
+(Required) OSI presentation address of the entity.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1091285">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171494">cn</a>
+ <p></p>
+ </td>
+ <td><a name="1091288">
+(Required) Common name of the entity.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1091291">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171528">description</a>
+ <p></p>
+ </td>
+ <td><a name="1091293">
+Text description of the entity.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1091296">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1244534">l</a>
+ <p></p>
+ </td>
+ <td><a name="1091298">
+Locality in which the entity resides.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1103836">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1281611">o</a>
+ <p></p>
+ </td>
+ <td><a name="1091303">
+Organization to which the entity belongs.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1103841">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1241174">ou</a>
+ <p></p>
+ </td>
+ <td><a name="1091309">
+Organizational unit to which the entity belongs.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1103846">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1172500">seeAlso</a>
+ <p></p>
+ </td>
+ <td><a name="1091314">
+URL to information relevant to the entity.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1091317">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202747">supportedApplicationContext</a>
+ <p></p>
+ </td>
+ <td><a name="1091319">
+Identifiers of OSI application contexts.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1090381">&Acirc;&nbsp;
+</a><a name="applicationProcess">
+</a></p>
+<h3><a name="applicationProcess"> applicationProcess</a></h3>
+<a name="1106091">
+Object class used to define entries representing application processes
+in the directory. This object class was inherited from X.500 Directory
+Services. Reserved.</a>
+<p><a name="1096988">
+OID: <code>2.5.6.11</code></a></p>
+<p><a name="1090515"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1090555">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1090557">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1103871">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171494">cn</a>
+ <p></p>
+ </td>
+ <td><a name="1090563">
+(Required) Common name of the process.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1103876">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171528">description</a>
+ <p></p>
+ </td>
+ <td><a name="1090574">
+Text description of the process.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1103866">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1244534">l</a>
+ <p></p>
+ </td>
+ <td><a name="1090599">
+Locality in which the process resides.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1103856">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1241174">ou</a>
+ <p></p>
+ </td>
+ <td><a name="1090585">
+Organizational unit to which the process belongs.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1103861">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1172500">seeAlso</a>
+ <p></p>
+ </td>
+ <td><a name="1090590">
+URL to information relevant to the process.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1091421">&Acirc;&nbsp;
+</a><a name="cacheObject">
+</a></p>
+<h3><a name="cacheObject"> cacheObject</a></h3>
+<a name="1093594">
+Object class that allows an entry to contain the timeToLive (</a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202798">ttl</a>)
+attribute.
+<p><a name="1098472">
+OID: <code>1.3.6.1.4.1.250.3.18</code></a></p>
+<p><a name="1093607"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1093597">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1093599">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1093604">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202798">ttl</a>
+ <p></p>
+ </td>
+ <td><a name="1093606">
+Time, in seconds, that cached information about an entry should be
+considered valid.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1091225">&Acirc;&nbsp;
+</a><a name="certificationAuthority">
+</a></p>
+<h3><a name="certificationAuthority"> certificationAuthority</a></h3>
+<a name="1091226">
+Object class used to store information about Certificate Authorities
+(CAs) in the directory. This object class was inherited from X.500
+Directory Services. Reserved.</a>
+<p><a name="1097006">
+OID: <code>2.5.6.16</code></a></p>
+<p><a name="1091261"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1091229">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1091231">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1091236">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1208584">cACertificate;binary</a>
+ <p></p>
+ </td>
+ <td><a name="1091239">
+(Required) Certificate, in binary form, from a certification authority.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1091243">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1207178">authorityRevocationList;binary</a>
+ <p></p>
+ </td>
+ <td><a name="1091246">
+List, in binary form, of CA certificates that have been revoked and are
+no longer considered valid or secure.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1091250">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1208727">certificateRevocationList;binary</a>
+ <p></p>
+ </td>
+ <td><a name="1091253">
+List, in binary form, of user certificates that have been revoked.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1091258">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1208791">crossCertificatePair;binary</a>
+ <p></p>
+ </td>
+ <td><a name="1091260">
+Reserved for future use.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1097268">&Acirc;&nbsp;
+</a><a name="dcObject">
+</a></p>
+<h3><a name="dcObject"> dcObject</a></h3>
+<a name="1097806">
+Object class that allows domain components to be defined for an entry.
+This object class is defined as auxiliary because it is commonly used
+in combination with another object class, such as </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1004980">organization</a>,
+<a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1005108">organizationalUnit</a>,
+or <a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/objclass.htm#1005427">locality</a>.
+For example,
+<p></p>
+<pre><a name="1097855">
+dn: dc=example,dc=com<br>objectClass: top<br>objectClass: organization<br>objectClass: dcObject<br>dc: example<br>o: Example Corp.<br></a>
+</pre>
+<a name="1097270">
+OID: <code>1.3.6.1.4.1.1466.344</code></a>
+<p><a name="1097318"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1097273">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1097275">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1097278">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1245094">dc</a>
+ <p></p>
+ </td>
+ <td><a name="1097281">
+(Required) Domain component of the entry.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1090760">&Acirc;&nbsp;
+</a><a name="device">
+</a></p>
+<h3><a name="device"> device</a></h3>
+<a name="1090817">
+Object class used to store information about network devices, such as
+printers, in the directory. This object class was inherited from X.500
+Directory Services. Reserved.</a>
+<p><a name="1096996">
+OID: <code>2.5.6.14</code></a></p>
+<p><a name="1090828"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1103908">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1103910">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1103915">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171494">cn</a>
+ <p></p>
+ </td>
+ <td><a name="1103917">
+(Required) Common name of the device.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1103922">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171528">description</a>
+ <p></p>
+ </td>
+ <td><a name="1103924">
+Text description of the device.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1103960">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1244534">l</a>
+ <p></p>
+ </td>
+ <td><a name="1103929">
+Locality in which the device resides.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1103965">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1281611">o</a>
+ <p></p>
+ </td>
+ <td><a name="1103934">
+Organization to which the device belongs.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1103970">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1241174">ou</a>
+ <p></p>
+ </td>
+ <td><a name="1103940">
+Organizational unit to which the device belongs.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1103943">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1005719">owner</a>
+ <p></p>
+ </td>
+ <td><a name="1103945">
+Distinguished name of the person responsible for the device.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1103948">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1172500">seeAlso</a>
+ <p></p>
+ </td>
+ <td><a name="1103950">
+URL to information relevant to the device.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1103953">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202700">serialNumber</a>
+ <p></p>
+ </td>
+ <td><a name="1103955">
+Serial number of the device.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1091390">&Acirc;&nbsp;
+</a><a name="DNSDomain">
+</a></p>
+<h3><a name="DNSDomain"> DNSDomain</a></h3>
+<a name="1093025">
+Object class used as a subclass of domain to store DNS resource records
+in the directory. Reserved.</a>
+<p><a name="1096887">
+OID: <code>0.9.2342.19200300.100.4.15</code></a></p>
+<p><a name="1093023"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1093008">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1093010">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1093013">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1201841">dNSRecord</a>
+ <p></p>
+ </td>
+ <td><a name="1093015">
+DNS resource records.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1091348">&Acirc;&nbsp;
+</a><a name="document">
+</a></p>
+<h3><a name="document"> document</a></h3>
+<a name="1092549">
+Used to define entries which represent documents in the directory.
+Reserved.</a>
+<p><a name="1096874">
+OID: <code>0.9.2342.19200300.100.4.6</code></a></p>
+<p><a name="1091981"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1092165">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1092167">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1092172">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1201854">documentIdentifier</a>
+ <p></p>
+ </td>
+ <td><a name="1092175">
+(Required) Unique identifier for a document.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1092180">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1255098">abstract</a>
+ <p></p>
+ </td>
+ <td><a name="1092182">
+Abstract of the document.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1092187">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1201689">authorCn</a>
+ <p></p>
+ </td>
+ <td><a name="1092189">
+Author's common, or given, name.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1092194">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1201696">authorSn</a>
+ <p></p>
+ </td>
+ <td><a name="1092196">
+The author's surname.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1092201">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171494">cn</a>
+ <p></p>
+ </td>
+ <td><a name="1092203">
+Common name of the document.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1092206">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171528">description</a>
+ <p></p>
+ </td>
+ <td><a name="1092208">
+Text description of the description.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1092213">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1201847">documentAuthor</a>
+ <p></p>
+ </td>
+ <td><a name="1092215">
+Distinguished name of the document author.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1092220">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1201861">documentLocation</a>
+ <p></p>
+ </td>
+ <td><a name="1092222">
+Location of the original document.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1092227">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1201868">documentPublisher</a>
+ <p></p>
+ </td>
+ <td><a name="1092229">
+Person or organization that published the document.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1092234">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1201877">documentStore</a>
+ <p></p>
+ </td>
+ <td><a name="1092236">
+Not defined.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1092241">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1201884">documentTitle</a>
+ <p></p>
+ </td>
+ <td><a name="1092243">
+The document's title.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1092248">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1201891">documentVersion</a>
+ <p></p>
+ </td>
+ <td><a name="1092250">
+The document's version number.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1092255">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202004">keyWords</a>
+ <p></p>
+ </td>
+ <td><a name="1092257">
+Keywords that describe the document.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1103998">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1244534">l</a>
+ <p></p>
+ </td>
+ <td><a name="1092262">
+Locality in which the document resides.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1104003">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1281611">o</a>
+ <p></p>
+ </td>
+ <td><a name="1092267">
+Organization to which the document belongs.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1092272">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202192">obsoletedByDocument</a>
+ <p></p>
+ </td>
+ <td><a name="1092274">
+Distinguished name of a document that obsoletes this document.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1092279">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202199">obsoletesDocument</a>
+ <p></p>
+ </td>
+ <td><a name="1092281">
+Distinguished name of a document that is obsoleted by this document.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1104008">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1241174">ou</a>
+ <p></p>
+ </td>
+ <td><a name="1092299">
+Organizational unit to which the document belongs.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1104013">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1172500">seeAlso</a>
+ <p></p>
+ </td>
+ <td><a name="1092293">
+URL to information relevant to the document.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1092306">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202732">subject</a>
+ <p></p>
+ </td>
+ <td><a name="1092308">
+Subject of the document.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1092330">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202817">updatedByDocument</a>
+ <p></p>
+ </td>
+ <td><a name="1092334">
+Distinguished name of a document that is an updated version of this
+document.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1092323">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202824">updatesDocument</a>
+ <p></p>
+ </td>
+ <td><a name="1092340">
+Distinguished name of a document for which this document is an updated
+version.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1091354">&Acirc;&nbsp;
+</a><a name="documentSeries">
+</a></p>
+<h3><a name="documentSeries"> documentSeries</a></h3>
+<a name="1092560">
+Used to define an entry that represents a series of documents. Reserved.</a>
+<p><a name="1096876">
+OID: <code>0.9.2342.19200300.100.4.9</code></a></p>
+<p><a name="1092547"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1092502">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1092504">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1092507">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171494">cn</a>
+ <p></p>
+ </td>
+ <td><a name="1092579">
+(Required) The common name of the series.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1104028">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171528">description</a>
+ <p></p>
+ </td>
+ <td><a name="1092515">
+Text description of the series.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1104033">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1244534">l</a>
+ <p></p>
+ </td>
+ <td><a name="1092520">
+Locality in which the series resides.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1104038">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1281611">o</a>
+ <p></p>
+ </td>
+ <td><a name="1092525">
+Organization to which the series belongs.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1104043">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1241174">ou</a>
+ <p></p>
+ </td>
+ <td><a name="1092531">
+Organizational unit to which the series belongs.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1104048">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1172500">seeAlso</a>
+ <p></p>
+ </td>
+ <td><a name="1092541">
+URL to information relevant to the series.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1092600">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1230129">telephoneNumber</a>
+ <p></p>
+ </td>
+ <td><a name="1092602">
+Telephone number of the person responsible for the series.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1091357">&Acirc;&nbsp;
+</a><a name="domain">
+</a></p>
+<h3><a name="domain"> domain</a></h3>
+<a name="1097945">
+Object class used to define entries that represent DNS domains in the
+directory. The domainComponent attribute should be used for naming
+entries of this object class. Reserved.</a>
+<p><a name="1096879">
+OID: <code>0.9.2342.19200300.100.4.13</code></a></p>
+<p><a name="1092674"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1092632">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1092634">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1092639">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1245094">dc</a>
+ <p></p>
+ </td>
+ <td><a name="1092642">
+(Required) One component of a domain name.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1092701">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1201675">associatedName</a>
+ <p></p>
+ </td>
+ <td><a name="1092708">
+Entry in the organizational directory tree associated with a DNS domain.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1092721">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171367">businessCategory</a>
+ <p></p>
+ </td>
+ <td><a name="1092723">
+Type of business this domain is engaged in.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1092645">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171528">description</a>
+ <p></p>
+ </td>
+ <td><a name="1092647">
+Text description of the domain.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1092735">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1292809">destinationIndicator</a>
+ <p></p>
+ </td>
+ <td><a name="1092737">
+This attribute is used for telegram services to this domain.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1092741">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171637">facsimileTelephoneNumber</a>
+ <p></p>
+ </td>
+ <td><a name="1092744">
+Fax number associated with the domain.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1092749">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1224256">internationalIsdnNumber</a>
+ <p></p>
+ </td>
+ <td><a name="1092751">
+ISDN number associated with the domain.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1092650">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1244534">l</a>
+ <p></p>
+ </td>
+ <td><a name="1092652">
+Locality in which the domain resides.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1092778">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1007859">manager</a>
+ <p></p>
+ </td>
+ <td><a name="1092780">
+Distinguished name of a manager associated with the domain.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1092655">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1281611">o</a>
+ <p></p>
+ </td>
+ <td><a name="1092657">
+Organization to which the domain belongs.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1092789">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1003072">physicalDeliveryOfficeName</a>
+ <p></p>
+ </td>
+ <td><a name="1092791">
+Location where physical deliveries can be made.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1092794">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1230025">postalAddress</a>
+ <p></p>
+ </td>
+ <td><a name="1092796">
+Mailing address associated with the domain.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1092799">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1230036">postalCode</a>
+ <p></p>
+ </td>
+ <td><a name="1092801">
+Domain's postal code (such as a United States zip code).</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1092804">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1230043">postOfficeBox</a>
+ <p></p>
+ </td>
+ <td><a name="1092806">
+Domain's post office box.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1092809">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202605">preferredDeliveryMethod</a>
+ <p></p>
+ </td>
+ <td><a name="1092811">
+Domain's preferred method of contact or delivery.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1092824">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202644">registeredAddress</a>
+ <p></p>
+ </td>
+ <td><a name="1092826">
+Postal address suitable for reception of expedited documents, where the
+recipient must verify delivery.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1092857">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202682">searchGuide</a>
+ <p></p>
+ </td>
+ <td><a name="1092859">
+Specifies information for suggested search criteria when using the
+entry as the base object in the directory tree for a search operation.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1092871">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1172500">seeAlso</a>
+ <p></p>
+ </td>
+ <td><a name="1092873">
+URL to information relevant to the domain.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1092829">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1203417">st</a>
+ <p></p>
+ </td>
+ <td><a name="1092831">
+State or province in which the domain resides.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1092834">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202721">street</a>
+ <p></p>
+ </td>
+ <td><a name="1092836">
+Street address associated with the domain.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1092882">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1230129">telephoneNumber</a>
+ <p></p>
+ </td>
+ <td><a name="1092884">
+Telephone number associated with the domain.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1092839">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1205004">teletexTerminalIdentifier</a>
+ <p></p>
+ </td>
+ <td><a name="1092841">
+Identifier for a teletex terminal associated with the domain.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1092844">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1205120">telexNumber</a>
+ <p></p>
+ </td>
+ <td><a name="1092846">
+Telex number associated with the domain.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1092909">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1196547">userPassword</a>
+ <p></p>
+ </td>
+ <td><a name="1092911">
+Reserved for future use.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1092851">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1281763">x121Address</a>
+ <p></p>
+ </td>
+ <td><a name="1092853">
+X.121 address associated with the domain.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1091384">&Acirc;&nbsp;
+</a><a name="domainRelatedObject">
+</a></p>
+<h3><a name="domainRelatedObject"> domainRelatedObject</a></h3>
+<a name="1093633">
+Object class used to define entries that represent a DNS domain that is
+equivalent to an X.500 domain, usually an organization or
+organizational unit. Reserved.</a>
+<p><a name="1098880">
+OID: <code>0.9.2342.19200300.100.4.17</code></a></p>
+<p><a name="1097753"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1097743">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1097745">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1097750">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1201668">associatedDomain</a>
+ <p></p>
+ </td>
+ <td><a name="1097752">
+DNS domain associated with an object in the directory tree.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1097756">&Acirc;&nbsp;
+</a><a name="dSA">
+</a></p>
+<h3><a name="dSA"> dSA</a></h3>
+<a name="1097757">
+Object class used to define entries representing DSAs in the directory.
+This object class was inherited from X.500 Directory Services. Reserved.</a>
+<p><a name="1096993">
+OID: <code>2.5.6.13</code></a></p>
+<p><a name="1091405"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1091397">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1091399">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1091402">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202013">knowledgeInformation</a>
+ <p></p>
+ </td>
+ <td><a name="1091404">
+This attribute is no longer used.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1091415">&Acirc;&nbsp;
+</a><a name="friendlyCountry">
+</a></p>
+<h3><a name="friendlyCountry"> friendlyCountry</a></h3>
+<a name="1093062">
+Object class used to define country entries in the directory tree. This
+object class is used to allow more user-friendly country names than
+those allowed by the country object class. Reserved.</a>
+<p><a name="1098883">
+OID: <code>0.9.2342.19200300.100.4.18</code></a></p>
+<p><a name="1093060"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1093050">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1093052">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1093057">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1265915">co</a>
+ <p></p>
+ </td>
+ <td><a name="1093059">
+Contains the name of a country.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1091443">&Acirc;&nbsp;
+</a><a name="labeledURIObject">
+</a></p>
+<h3><a name="labeledURIObject"> labeledURIObject</a></h3>
+<a name="1096833">
+This object class can be added to existing directory objects to allow
+for inclusion of URI values. This approach does not preclude including
+the labeledURI attribute type directly in other object classes as
+appropriate. Reserved.</a>
+<p><a name="1096829">
+OID: <code>1.3.6.1.4.1.250.3.15</code></a></p>
+<p><a name="1093588"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1093578">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1093580">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1093585">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202020">labeledUri</a>
+ <p></p>
+ </td>
+ <td><a name="1093587">
+A Uniform Resource Identifier (URI) that is relevant to the entry.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1091410">&Acirc;&nbsp;
+</a><a name="pilotObject">
+</a></p>
+<h3><a name="pilotObject"> pilotObject</a></h3>
+<a name="1091508">
+Object class used as a subclass to allow additional attributes to be
+assigned to entries of all other object classes. Reserved.</a>
+<p><a name="1096860">
+OID: <code>0.9.2342.19200300.100.4.3</code></a></p>
+<p><a name="1091544"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1091536">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1091538">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1091541">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1201684">audio</a>
+ <p></p>
+ </td>
+ <td><a name="1091543">
+Sound file.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1091579">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1201831">ditRedirect</a>
+ <p></p>
+ </td>
+ <td><a name="1091581">
+Distinguished name to use as a redirect for the entry.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1091575">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1201965">info</a>
+ <p></p>
+ </td>
+ <td><a name="1091577">
+Information about the object.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1091571">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1201995">jpegPhoto</a>
+ <p></p>
+ </td>
+ <td><a name="1091573">
+Photo in jpeg format.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1091567">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1100733">lastModifiedBy</a>
+ <p></p>
+ </td>
+ <td><a name="1091569">
+Distinguished name of the last user to modify the object.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1091563">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202035">lastModifiedTime</a>
+ <p></p>
+ </td>
+ <td><a name="1091565">
+Last time the object was modified.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1091559">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1007859">manager</a>
+ <p></p>
+ </td>
+ <td><a name="1091561">
+Distinguished name of the object's manager.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1091555">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202247">photo</a>
+ <p></p>
+ </td>
+ <td><a name="1091557">
+Photo of the object.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1091551">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202809">uniqueIdentifier</a>
+ <p></p>
+ </td>
+ <td><a name="1091553">
+Specific item used to distinguish between two entries when a
+distinguished name has been reused.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1091437">&Acirc;&nbsp;
+</a><a name="pilotOrganization">
+</a></p>
+<h3><a name="pilotOrganization"> pilotOrganization</a></h3>
+<a name="1093224">
+Object class used as a subclass to allow additional attributes to be
+assigned to organization and organizationalUnit object class entries.
+Reserved.</a>
+<p><a name="1096890">
+OID: <code>0.9.2342.19200300.100.4.20</code></a></p>
+<p><a name="1093387"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1093251">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1093253">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1093394">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1281611">o</a>
+ <p></p>
+ </td>
+ <td><a name="1093396">
+(Required) Organization to which the entry belongs.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1093400">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1241174">ou</a>
+ <p></p>
+ </td>
+ <td><a name="1093402">
+(Required) Organizational unit to which the entry belongs.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1093418">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1201711">buildingName</a>
+ <p></p>
+ </td>
+ <td><a name="1093420">
+Name of the building in which the entry resides.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1093258">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171367">businessCategory</a>
+ <p></p>
+ </td>
+ <td><a name="1093260">
+Type of business this entry is engaged in.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1093265">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171528">description</a>
+ <p></p>
+ </td>
+ <td><a name="1093267">
+Text description of the entry.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1093433">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1292809">destinationIndicator</a>
+ <p></p>
+ </td>
+ <td><a name="1093435">
+This attribute is used for telegram services to this entry.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1093439">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171637">facsimileTelephoneNumber</a>
+ <p></p>
+ </td>
+ <td><a name="1093442">
+Fax number associated with the entry.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1093447">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1224256">internationalIsdnNumber</a>
+ <p></p>
+ </td>
+ <td><a name="1093449">
+ISDN number associated with the entry.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1093452">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1244534">l</a>
+ <p></p>
+ </td>
+ <td><a name="1093454">
+Locality in which the entry resides.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1093516">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1003072">physicalDeliveryOfficeName</a>
+ <p></p>
+ </td>
+ <td><a name="1093518">
+Location where physical deliveries can be made to this entry.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1104165">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1230025">postalAddress</a>
+ <p></p>
+ </td>
+ <td><a name="1093513">
+Business mailing address for the entry.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1104170">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1230036">postalCode</a>
+ <p></p>
+ </td>
+ <td><a name="1093508">
+Business postal code (such as a United States zip code) for the entry.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1104175">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1230043">postOfficeBox</a>
+ <p></p>
+ </td>
+ <td><a name="1093503">
+Business post office box for the entry.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1104180">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202605">preferredDeliveryMethod</a>
+ <p></p>
+ </td>
+ <td><a name="1093498">
+Preferred method of contact or delivery of the entry.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1104185">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202644">registeredAddress</a>
+ <p></p>
+ </td>
+ <td><a name="1106134">
+Postal address suitable for reception of expedited documents, where the
+recipient must verify delivery.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1104190">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202682">searchGuide</a>
+ <p></p>
+ </td>
+ <td><a name="1093532">
+Specifies information for suggested search criteria when using the
+entry as the base object in the directory tree for a search operation.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1104195">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1172500">seeAlso</a>
+ <p></p>
+ </td>
+ <td><a name="1093544">
+URL to information relevant to the entry.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1104200">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1203417">st</a>
+ <p></p>
+ </td>
+ <td><a name="1093488">
+State or province in which the entry resides.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1104205">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1202721">street</a>
+ <p></p>
+ </td>
+ <td><a name="1093483">
+Street address at which the entry is located.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1104210">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1230129">telephoneNumber</a>
+ <p></p>
+ </td>
+ <td><a name="1093557">
+Telephone number associated with the entry.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1104215">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1205004">teletexTerminalIdentifier</a>
+ <p></p>
+ </td>
+ <td><a name="1093478">
+Identifier for the teletex terminal of the entry.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1104220">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1205120">telexNumber</a>
+ <p></p>
+ </td>
+ <td><a name="1093473">
+Telex number of the entry.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1104225">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1196547">userPassword</a>
+ <p></p>
+ </td>
+ <td><a name="1093572">
+The entry's password and encryption method.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1104230">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1281763">x121Address</a>
+ <p></p>
+ </td>
+ <td><a name="1093468">
+X.121 address of the entry.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1091375">&Acirc;&nbsp;
+</a><a name="RFC822LocalPart">
+<h3> RFC822LocalPart</h3>
+</a>
+<a name="1092973">Object class used to define entries that represent
+the local part of RFC822 mail addresses. The directory treats this part
+of an RFC822 address as a domain. Reserved.</a></p>
+<p><a name="1096884">
+OID: <code>0.9.2342.19200300.100.4.14</code></a></p>
+<p><a name="1092966"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1092920">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1092922">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1092931">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171494">cn</a>
+ <p></p>
+ </td>
+ <td><a name="1092934">
+Common, or given name of the entry.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1092963">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1290325">sn</a>
+ <p></p>
+ </td>
+ <td><a name="1092965">
+Surname of the entry.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1091363">&Acirc;&nbsp;
+</a><a name="room">
+<h3> room</h3>
+</a>
+<a name="1092427">Object class used to store information about a room
+in the directory. Reserved.</a></p>
+<p><a name="1098891">
+OID: <code>0.9.2342.19200300.100.4.7</code></a></p>
+<p><a name="1098892"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1092361">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1092363">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1092443">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171494">cn</a>
+ <p></p>
+ </td>
+ <td><a name="1092446">
+(Required) Common name of the room.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1092449">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171528">description</a>
+ <p></p>
+ </td>
+ <td><a name="1092451">
+Text description of the room.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1092468">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1204477">roomNumber</a>
+ <p></p>
+ </td>
+ <td><a name="1092470">
+The room's number.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1092477">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1172500">seeAlso</a>
+ <p></p>
+ </td>
+ <td><a name="1092479">
+URL to information relevant to the room.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1092491">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1230129">telephoneNumber</a>
+ <p></p>
+ </td>
+ <td><a name="1092493">
+The room's telephone number.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1091431">&Acirc;&nbsp;
+</a><a name="simpleSecurityObject">
+<h3> simpleSecurityObject</h3>
+</a>
+<a name="1093131">Object class used to allow an entry to contain the
+userPassword attribute when an entry's principal object classes do not
+allow userPassword as an attribute type. Reserved.</a></p>
+<p><a name="1093125">
+OID: <code>0.9.2342.19200300.100.4.19</code></a></p>
+<p><a name="1098903"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1093106">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1093108">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1093113">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1196547">userPassword</a>
+ <p></p>
+ </td>
+ <td><a name="1093116">
+(Required) The entry's password and encryption method.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1089871">&Acirc;&nbsp;
+</a><a name="strongAuthenticationUser">
+<h3> strongAuthenticationUser</h3>
+</a>
+<a name="1090921">Object class used to store information about clients
+and certificates in the directory. This object class was inherited from
+X.500 Directory Services. Reserved.</a></p>
+<p><a name="1106458">
+OID: <code>2.5.6.15</code></a></p>
+<p><a name="1106478"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1106461">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1106463">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1106468">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1208938">userCertificate</a>
+ <p></p>
+ </td>
+ <td><a name="1106470">
+Not used.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1106475">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1278425">userCertificate;binary</a>
+ <p></p>
+ </td>
+ <td><a name="1106477">
+(Required) User's certificate in binary form.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1106481">&Acirc;&nbsp;
+</a><a name="top">
+</a></p>
+<h3><a name="top"> top</a></h3>
+<a name="1106482">
+Object class used as a superclass for all other object classes in the
+directory. This object class was inherited from X.500 Directory
+Services. Reserved.</a>
+<p><a name="1106020">
+OID: <code>2.5.6.0</code></a></p>
+<p><a name="1106503"> </a>
+<table border="1" cellpadding="1">
+ <caption><br>
+ </caption><tbody>
+ <tr>
+ <th align="left" valign="baseline"><b><a name="1106486">
+ <b>Attribute</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ <th align="left" valign="baseline"><b><a name="1106488">
+ <b>Attribute Description</b></a></b>
+ <p><b><b></b></b></p>
+ </th>
+ </tr>
+ <tr>
+ <td><a name="1106493">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1229677">objectClass</a>
+ <p></p>
+ </td>
+ <td><a name="1106495">
+(Required) Mandatory attribute for all object classes.</a>
+ <p></p>
+ </td>
+ </tr>
+ <tr>
+ <td><a name="1106500">
+ </a><a
+ href="/clients/dsgw/bin/lang?%3C%21--%20GCONTEXT%20--%3E&amp;file=.MANUAL/attribut.htm#1171292">aci</a>
+ <p></p>
+ </td>
+ <td><a name="1106502">
+Stores the Directory Server access control information for this entry.</a>
+ <p></p>
+ </td>
+ </tr>
+ </tbody>
+</table>
+<table>
+ <tbody>
+ <tr>
+ <td><br>
+ </td>
+ </tr>
+ </tbody>
+</table>
+</p>
+<p><a name="1106011">
+</a></p>
+<p></p>
+</body>
+</html>