RFC4524 日本語訳

4524 COSINE LDAP/X.500 Schema. K. Zeilenga, Ed.. June 2006. (Format: TXT=11245 bytes) (Obsoletes RFC1274) (Updates RFC2247, RFC2798) (Status: PROPOSED STANDARD)
プログラムでの自動翻訳です。
英語原文

Network Working Group                                   K. Zeilenga, Ed.
Request for Comments: 4524                           OpenLDAP Foundation
Obsoletes: 1274                                                June 2006
Updates: 2247, 2798
Category: Standards Track

ワーキンググループK.Zeilenga、エドをネットワークでつないでください。コメントのために以下を要求してください。 4524年のOpenLDAP財団は以下を時代遅れにします。 1274 2006年6月は以下をアップデートします。 2247、2798カテゴリ: 標準化過程

                        COSINE LDAP/X.500 Schema

コサインLDAP/X.500図式

Status of This Memo

このメモの状態

   This document specifies an Internet standards track protocol for the
   Internet community, and requests discussion and suggestions for
   improvements.  Please refer to the current edition of the "Internet
   Official Protocol Standards" (STD 1) for the standardization state
   and status of this protocol.  Distribution of this memo is unlimited.

このドキュメントは、インターネットコミュニティにインターネット標準化過程プロトコルを指定して、改良のために議論と提案を要求します。 このプロトコルの標準化状態と状態への「インターネット公式プロトコル標準」(STD1)の現行版を参照してください。 このメモの分配は無制限です。

Copyright Notice

版権情報

   Copyright (C) The Internet Society (2006).

Copyright(C)インターネット協会(2006)。

Abstract

要約

   This document provides a collection of schema elements for use with
   the Lightweight Directory Access Protocol (LDAP) from the COSINE and
   Internet X.500 pilot projects.

このドキュメントはライトウェイト・ディレクトリ・アクセス・プロトコル(LDAP)と共に図式要素の収集をCOSINEとインターネットX.500試験計画から使用に提供します。

   This document obsoletes RFC 1274 and updates RFCs 2247 and 2798.

このドキュメントは、RFC1274を時代遅れにして、RFCs2247と2798をアップデートします。

Table of Contents

目次

   1. Introduction ....................................................3
      1.1. Relationship to Other Documents ............................3
      1.2. Terminology and Conventions ................................4
   2. COSINE Attribute Types ..........................................4
      2.1. associatedDomain ...........................................4
      2.2. associatedName .............................................5
      2.3. buildingName ...............................................5
      2.4. co .........................................................5
      2.5. documentAuthor .............................................6
      2.6. documentIdentifier .........................................6
      2.7. documentLocation ...........................................6
      2.8. documentPublisher ..........................................7
      2.9. documentTitle ..............................................7
      2.10. documentVersion ...........................................7
      2.11. drink .....................................................8
      2.12. homePhone .................................................8
      2.13. homePostalAddress .........................................8

1. 序論…3 1.1. 他のドキュメントとの関係…3 1.2. 用語とコンベンション…4 2. コサイン属性タイプ…4 2.1associatedDomain…4 2.2associatedName…5 2.3buildingName…5 2.4、共同、…5 2.5documentAuthor…6 2.6documentIdentifier…6 2.7documentLocation…6 2.8documentPublisher…7 2.9documentTitle…7 2.10documentVersion…7 2.11 飲んでください…8 2.12homePhone…8 2.13homePostalAddress…8

Zeilenga                    Standards Track                     [Page 1]

RFC 4524                COSINE LDAP/X.500 Schema               June 2006

Zeilenga規格はコサインLDAP/X.500図式2006年6月にRFC4524を追跡します[1ページ]。

      2.14. host ......................................................9
      2.15. info ......................................................9
      2.16. mail ......................................................9
      2.17. manager ..................................................10
      2.18. mobile ...................................................10
      2.19. organizationalStatus .....................................11
      2.20. pager ....................................................11
      2.21. personalTitle ............................................11
      2.22. roomNumber ...............................................12
      2.23. secretary ................................................12
      2.24. uniqueIdentifier .........................................12
      2.25. userClass ................................................13
   3. COSINE Object Classes ..........................................13
      3.1. account ...................................................13
      3.2. document ..................................................14
      3.3. documentSeries ............................................14
      3.4. domain ....................................................15
      3.5. domainRelatedObject .......................................16
      3.6. friendlyCountry ...........................................16
      3.7. rFC822LocalPart ...........................................17
      3.8. room ......................................................18
      3.9. simpleSecurityObject ......................................18
   4. Security Considerations ........................................18
   5. IANA Considerations ............................................19
   6. Acknowledgements ...............................................20
   7. References .....................................................20
      7.1. Normative References ......................................20
      7.2. Informative References ....................................21
   Appendix A.  Changes since RFC 1274 ...............................23
      A.1.  LDAP Short Names .........................................23
      A.2.  pilotObject ..............................................23
      A.3.  pilotPerson ..............................................23
      A.4.  dNSDomain ................................................24
      A.5.  pilotDSA and qualityLabelledData .........................24
      A.6.  Attribute Syntaxes .......................................24
   Appendix B.  Changes since RFC 2247 ...............................24

2.14. ホスト…9 2.15 インフォメーション…9 2.16メール…9 2.17マネージャ…10 2.18. モバイル…10 2.19. organizationalStatus…11 2.20. ポケットベル…11 2.21. personalTitle…11 2.22. roomNumber…12 2.23. 秘書…12 2.24. uniqueIdentifier…12 2.25. userClass…13 3. コサインオブジェクトは属します…13 3.1 説明してください…13 3.2ドキュメント…14 3.3documentSeries…14 3.4ドメイン…15 3.5domainRelatedObject…16 3.6friendlyCountry…16 3.7rFC822LocalPart…17 3.8 同居してください…18 3.9simpleSecurityObject…18 4. セキュリティ問題…18 5. IANA問題…19 6. 承認…20 7. 参照…20 7.1. 標準の参照…20 7.2. 有益な参照…21 RFC1274以来付録A.は変化します…23 A.1。 LDAP省略名…23 A.2pilotObject…23 A.3pilotPerson…23 A.4dNSDomain…24 A.5pilotDSAとqualityLabelledData…24 A.6。 構文を結果と考えてください…24 RFC2247以来付録B.は変化します…24

Zeilenga                    Standards Track                     [Page 2]

RFC 4524                COSINE LDAP/X.500 Schema               June 2006

Zeilenga規格はコサインLDAP/X.500図式2006年6月にRFC4524を追跡します[2ページ]。

1.  Introduction

1. 序論

   In the late 1980s, X.500 Directory Services were standardized by the
   CCITT (Commite' Consultatif International de Telegraphique et
   Telephonique), now a part of the ITU (International Telephone Union).
   This lead to Directory Service piloting activities in the early
   1990s, including the COSINE (Co-operation and Open Systems
   Interconnection in Europe) PARADISE Project pilot [COSINEpilot] in
   Europe.  Motivated by needs for large-scale directory pilots, RFC
   1274 was published to standardize the directory schema and naming
   architecture for use in the COSINE and other Internet X.500 pilots
   [RFC1274].

'1980年代後半に、CCITT('Consultatifの国際Commite de Telegraphique et Telephonique)、現在のITUの一部(国際Telephone Union)によってX.500ディレクトリサービスは標準化されました。 1990年代にヨーロッパにCOSINE(ヨーロッパの協力とオープン・システム・インターコネクション)PARADISE Projectパイロット[COSINEpilot]を含む前半活動を操縦するディレクトリサービスへのこのリード。 大規模なディレクトリのパイロットの必要性によって動機づけられて、RFC1274はディレクトリ図式を標準化するために発表されて、COSINEと他のインターネットX.500における使用のためのアーキテクチャをパイロット[RFC1274]に任命していました。

   In the years that followed, X.500 Directory Services have evolved to
   incorporate new capabilities and even new protocols.  In particular,
   the Lightweight Directory Access Protocol (LDAP) [RFC4510] was
   introduced in the early 1990s [RFC1487], with Version 3 of LDAP
   introduced in the late 1990s [RFC2251] and subsequently revised in
   2005 [RFC4510].

それから数年の間、X.500ディレクトリサービスは、新しい能力と新しいプロトコルさえ取り入れるために発展しました。 特に、ライトウェイト・ディレクトリ・アクセス・プロトコル(LDAP)[RFC4510]は1990年代前半の[RFC1487]で紹介されました、LDAPのバージョン3が1990年代後半の[RFC2251]で紹介されて、2005年に次に改訂されている状態で[RFC4510]。

   While much of the material in RFC 1274 has been superceded by
   subsequently published ITU-T Recommendations and IETF RFCs, many of
   the schema elements lack standardized schema descriptions for use in
   modern X.500 and LDAP directory services despite the fact that these
   schema elements are in wide use today.  As the old schema
   descriptions cannot be used without adaptation, interoperability
   issues may arise due to lack of standardized modern schema
   descriptions.

RFC1274の材料の多くが次に発行されたITU-T RecommendationsとIETF RFCsによってスーパー割譲されましたが、これらの図式要素が今日広く使用中であるという事実にもかかわらず、図式要素不足の多くが近代的なX.500とLDAPディレクトリサービスにおける使用のためのスキーマ記述を標準化しました。 適合なしで古いスキーマ記述を使用できないとき、標準化された現代のスキーマ記述の不足のため、相互運用性問題は起こるかもしれません。

   This document addresses these issues by offering standardized schema
   descriptions, where needed, for widely used COSINE schema elements.

このドキュメントは、広く使用されたCOSINE図式要素に必要であるところで標準化されたスキーマ記述を提供することによって、これらの問題を扱います。

1.1.  Relationship to Other Documents

1.1. 他のドキュメントとの関係

   This document, together with [RFC4519] and [RFC4517], obsoletes RFC
   1274 in its entirety.  [RFC4519] replaces Sections 9.3.1 (Userid) and
   9.3.21 (Domain Component) of RFC 1274.  [RFC4517] replaces Section
   9.4 (Generally useful syntaxes) of RFC 1274.

このドキュメントは[RFC4519]と[RFC4517]と共にRFC1274を全体として時代遅れにします。 [RFC4519]はセクション9.3.1(ユーザID)と9.3を取り替えます。.21 RFC1274の(ドメインComponent。) [RFC4517]はRFC1274のセクション9.4(一般に役に立つ構文)に取って代わります。

   This document replaces the remainder of RFC 1274.  Appendix A
   discusses changes since RFC 1274, as well as why certain schema
   elements were not brought forward in this revision of the COSINE
   schema.  All elements not brought are to be regarded as Historic.

このドキュメントはRFC1274の残りを取り替えます。 RFC1274以来Aが議論する付録は変化します、ある図式要素がCOSINE図式のこの改正で早められなかった理由と同様に。 要素がもたらさなかったすべてはHistoricと見なされることです。

   The description of the 'domain' object class provided in this
   document supercedes that found in RFC 2247.  That is, Section 3.4 of
   this document replaces Section 5.2 of [RFC2247].

'ドメイン'オブジェクトのクラスの記述はRFC2247で見つけられたそれを本書ではsupercedesに供給しました。 すなわち、このドキュメントのセクション3.4は[RFC2247]のセクション5.2に取って代わります。

Zeilenga                    Standards Track                     [Page 3]

RFC 4524                COSINE LDAP/X.500 Schema               June 2006

Zeilenga規格はコサインLDAP/X.500図式2006年6月にRFC4524を追跡します[3ページ]。

   Some of the schema elements specified here were described in RFC 2798
   (inetOrgPerson schema).  This document supersedes these descriptions.
   This document, together with [RFC4519], replaces Section 9.1.3 of RFC
   2798.

ここで指定された図式要素のいくつかがRFC2798(inetOrgPerson図式)で説明されました。 このドキュメントはこれらの記述に取って代わります。 このドキュメントは[RFC4519]と共に.3セクション9.1RFC2798を取り替えます。

1.2.  Terminology and Conventions

1.2. 用語とコンベンション

   The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
   "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this
   document are to be interpreted as described in BCP 14 [RFC2119].

キーワード“MUST"、「必須NOT」が「必要です」、“SHALL"、「」、“SHOULD"、「「推薦され」て、「5月」の、そして、「任意」のNOTはBCP14[RFC2119]で説明されるように本書では解釈されることであるべきですか?

   DIT stands for Directory Information Tree.
   DN stands for Distinguished Name.
   DSA stands for Directory System Agent, a server.
   DSE stands for DSA-Specific Entry.
   DUA stands for Directory User Agent, a client.

DITはディレクトリ情報Treeを表します。 DNはDistinguished Nameを表します。 DSAはディレクトリSystemエージェント、サーバを表します。DSEはDSA特有のEntryを表します。 DUAはディレクトリUserエージェント、クライアントを表します。

   These terms are discussed in [RFC4512].

[RFC4512]でこれらの用語について議論します。

   Schema definitions are provided using LDAP description formats
   [RFC4512].  Definitions provided here are formatted (line wrapped)
   for readability.

LDAP記述形式[RFC4512]を使用することで図式定義を提供します。 ここに提供された定義は読み易さのためにフォーマットされます(包装された系列)。

2.  COSINE Attribute Types

2. コサイン属性タイプ

   This section details COSINE attribute types for use in LDAP.

このセクションはLDAPにおける使用のためのCOSINE属性タイプについて詳述します。

2.1.  associatedDomain

2.1. associatedDomain

   The 'associatedDomain' attribute specifies DNS [RFC1034][RFC2181]
   host names [RFC1123] that are associated with an object.   That is,
   values of this attribute should conform to the following ABNF:

'associatedDomain'属性はオブジェクトに関連しているDNS[RFC1034][RFC2181]ホスト名[RFC1123]を指定します。 すなわち、この属性の値は以下のABNFに従うべきです:

    domain = root / label *( DOT label )
    root   = SPACE
    label  = LETDIG [ *61( LETDIG / HYPHEN ) LETDIG ]
    LETDIG = %x30-39 / %x41-5A / %x61-7A ; "0" - "9" / "A"-"Z" / "a"-"z"
    SPACE  = %x20                        ; space (" ")
    HYPHEN = %x2D                        ; hyphen ("-")
    DOT    = %x2E                        ; period (".")

LETDIG[*61(LETDIG / HYPHEN)LETDIG]SPACEがラベルするドメイン=根/ラベル*(DOTラベル)根==LETDIG=%x30-39/%x41-5A/%x61-7A。 「0インチ--「9インチ/「A」--「Z」/“a"--「z」スペース=%x20」 スペース、(「「)、=%x2Dをハイフンで結んでください;、」 (「-」)ドット=%x2Eをハイフンで結んでください。 期間(".")

   For example, the entry in the DIT with a DN <DC=example,DC=com> might
   have an associated domain of "example.com".

com DC=>には、例えば、DN<DCとDITのエントリーは例と等しく、"example.com"の関連ドメインがあるかもしれません。

      ( 0.9.2342.19200300.100.1.37 NAME 'associatedDomain'
        EQUALITY caseIgnoreIA5Match
        SUBSTR caseIgnoreIA5SubstringsMatch
        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26 )

(0.9.2342.19200300.100.1.37名前'associatedDomain'平等caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch構文1.3.6.1.4.1、.1466、.115、.121、.1、.26)

Zeilenga                    Standards Track                     [Page 4]

RFC 4524                COSINE LDAP/X.500 Schema               June 2006

Zeilenga規格はコサインLDAP/X.500図式2006年6月にRFC4524を追跡します[4ページ]。

   The IA5String (1.3.6.1.4.1.1466.115.121.1.26) syntax and the
   'caseIgnoreIA5Match' and 'caseIgnoreIA5SubstringsMatch' rules are
   described in [RFC4517].

IA5String、(1.3 .6 .1 .4 .1 .1466 .115 .121 .1 .26) 構文と'caseIgnoreIA5Match'と'caseIgnoreIA5SubstringsMatch'規則は[RFC4517]で説明されます。

   Note that the directory will not ensure that values of this attribute
   conform to the <domain> production provided above.  It is the
   application's responsibility to ensure that domains it stores in this
   attribute are appropriately represented.

ディレクトリが、この属性の値が上に提供された<ドメイン>生産に従うのを確実にしないことに注意してください。 それがこの属性で保存するドメインが適切に表されるのを保証するのは、アプリケーションの責任です。

   Also note that applications supporting Internationalized Domain Names
   SHALL use the ToASCII method [RFC3490] to produce <label> components
   of the <domain> production.

また、Internationalized Domain Names SHALLをサポートするアプリケーションが<ドメイン>生産の<ラベル>の部品を生産するToASCIIメソッド[RFC3490]を使用することに注意してください。

2.2.  associatedName

2.2. associatedName

   The 'associatedName' attribute specifies names of entries in the
   organizational DIT associated with a DNS domain [RFC1034][RFC2181].

'associatedName'属性はDNSドメイン[RFC1034][RFC2181]に関連している組織的なDITでエントリーの名前を指定します。

      ( 0.9.2342.19200300.100.1.38 NAME 'associatedName'
        EQUALITY distinguishedNameMatch
        SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )

(0.9.2342.19200300.100.1.38名前'associatedName'平等distinguishedNameMatch構文1.3.6.1.4.1、.1466、.115、.121、.1、.12)

   The DistinguishedName (1.3.6.1.4.1.1466.115.121.1.12) syntax and the
   'distinguishedNameMatch' rule are described in [RFC4517].

DistinguishedName、(1.3 .6 .1 .4 .1 .1466 .115 .121 .1 .12) 構文と'distinguishedNameMatch'規則は[RFC4517]で説明されます。

2.3.  buildingName

2.3. buildingName

   The 'buildingName' attribute specifies names of the buildings where
   an organization or organizational unit is based, for example, "The
   White House".

'buildingName'属性は組織か組織的なユニットが拠点を置いているビル、例えば、「ホワイトハウス」の名前を指定します。

      ( 0.9.2342.19200300.100.1.48 NAME 'buildingName'
        EQUALITY caseIgnoreMatch
        SUBSTR caseIgnoreSubstringsMatch
        SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )

(0.9.2342.19200300.100.1.48名前'buildingName'平等caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch構文1.3.6.1.4.1、.1466、.115、.121、.1、.15、256)

   The DirectoryString (1.3.6.1.4.1.1466.115.121.1.15) syntax and the
   'caseIgnoreMatch' and 'caseIgnoreSubstringsMatch' rules are described
   in [RFC4517].

DirectoryString、(1.3 .6 .1 .4 .1 .1466 .115 .121 .1 .15) 構文と'caseIgnoreMatch'と'caseIgnoreSubstringsMatch'規則は[RFC4517]で説明されます。

2.4.  co

2.4.、共同

   The 'co' (Friendly Country Name) attribute specifies names of
   countries in human-readable format, for example, "Germany" and
   "Federal Republic of Germany".  It is commonly used in conjunction
   with the 'c' (Country Name) [RFC4519] attribute (whose values are
   restricted to the two-letter codes defined in [ISO3166]).

'、共同、'(好意的なCountry Name)属性は例えば、人間読み込み可能な形式の「ドイツ」と「ドイツ連邦共和国」の国の名前を指定します。 それは一般的に'c'(国のName)[RFC4519]属性(値は[ISO3166]で定義された2レター・コードに制限される)に関連して使用されます。

Zeilenga                    Standards Track                     [Page 5]

RFC 4524                COSINE LDAP/X.500 Schema               June 2006

Zeilenga規格はコサインLDAP/X.500図式2006年6月にRFC4524を追跡します[5ページ]。

      ( 0.9.2342.19200300.100.1.43 NAME 'co'
        EQUALITY caseIgnoreMatch
        SUBSTR caseIgnoreSubstringsMatch
        SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )

(0.9.2342.19200300.100.1.43名前''平等のcaseIgnoreMatch SUBSTR caseIgnoreSubstringsMatchの共同構文1.3.6、.1、.4、.1、.1466、.115、.121、.1、.15)

   The DirectoryString (1.3.6.1.4.1.1466.115.121.1.15) syntax and the
   'caseIgnoreMatch' and 'caseIgnoreSubstringsMatch' rules are described
   in [RFC4517].

DirectoryString、(1.3 .6 .1 .4 .1 .1466 .115 .121 .1 .15) 構文と'caseIgnoreMatch'と'caseIgnoreSubstringsMatch'規則は[RFC4517]で説明されます。

2.5.  documentAuthor

2.5. documentAuthor

   The 'documentAuthor' attribute specifies the distinguished names of
   authors (or editors) of a document.  For example,

'documentAuthor'属性はドキュメントの作者(または、エディタ)の分類名を指定します。 例えば

      ( 0.9.2342.19200300.100.1.14 NAME 'documentAuthor'
        EQUALITY distinguishedNameMatch
        SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )

(0.9.2342.19200300.100.1.14名前'documentAuthor'平等distinguishedNameMatch構文1.3.6.1.4.1、.1466、.115、.121、.1、.12)

   The DistinguishedName (1.3.6.1.4.1.1466.115.121.1.12) syntax and the
   'distinguishedNameMatch' rule are described in [RFC4517].

DistinguishedName、(1.3 .6 .1 .4 .1 .1466 .115 .121 .1 .12) 構文と'distinguishedNameMatch'規則は[RFC4517]で説明されます。

2.6.  documentIdentifier

2.6. documentIdentifier

   The 'documentIdentifier' attribute specifies unique identifiers for a
   document.  A document may be identified by more than one unique
   identifier.  For example, RFC 3383 and BCP 64 are unique identifiers
   that (presently) refer to the same document.

'documentIdentifier'属性はドキュメントのためのユニークな識別子を指定します。 ドキュメントは1つ以上のユニークな識別子によって特定されるかもしれません。 例えば、RFC3383とBCP64は(現在)同じドキュメントを参照するユニークな識別子です。

      ( 0.9.2342.19200300.100.1.11 NAME 'documentIdentifier'
        EQUALITY caseIgnoreMatch
        SUBSTR caseIgnoreSubstringsMatch
        SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )

(0.9.2342.19200300.100.1.11名前'documentIdentifier'平等caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch構文1.3.6.1.4.1、.1466、.115、.121、.1、.15、256)

   The DirectoryString (1.3.6.1.4.1.1466.115.121.1.15) syntax and the
   'caseIgnoreMatch' and 'caseIgnoreSubstringsMatch' rules are described
   in [RFC4517].

DirectoryString、(1.3 .6 .1 .4 .1 .1466 .115 .121 .1 .15) 構文と'caseIgnoreMatch'と'caseIgnoreSubstringsMatch'規則は[RFC4517]で説明されます。

2.7.  documentLocation

2.7. documentLocation

   The 'documentLocation' attribute specifies locations of the document
   original.

'documentLocation'属性はドキュメントオリジナルの位置を指定します。

      ( 0.9.2342.19200300.100.1.15 NAME 'documentLocation'
        EQUALITY caseIgnoreMatch
        SUBSTR caseIgnoreSubstringsMatch
        SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )

(0.9.2342.19200300.100.1.15名前'documentLocation'平等caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch構文1.3.6.1.4.1、.1466、.115、.121、.1、.15、256)

Zeilenga                    Standards Track                     [Page 6]

RFC 4524                COSINE LDAP/X.500 Schema               June 2006

Zeilenga規格はコサインLDAP/X.500図式2006年6月にRFC4524を追跡します[6ページ]。

   The DirectoryString (1.3.6.1.4.1.1466.115.121.1.15) syntax and the
   'caseIgnoreMatch' and 'caseIgnoreSubstringsMatch' rules are described
   in [RFC4517].

DirectoryString、(1.3 .6 .1 .4 .1 .1466 .115 .121 .1 .15) 構文と'caseIgnoreMatch'と'caseIgnoreSubstringsMatch'規則は[RFC4517]で説明されます。

2.8.  documentPublisher

2.8. documentPublisher

   The 'documentPublisher' attribute is the persons and/or organizations
   that published the document.  Documents that are jointly published
   have one value for each publisher.

'documentPublisher'属性は、ドキュメントを発表した人々、そして/または、組織です。 共同で発表されるドキュメントは各出版社あたり1つの値を持っています。

      ( 0.9.2342.19200300.100.1.56 NAME 'documentPublisher'
        EQUALITY caseIgnoreMatch
        SUBSTR caseIgnoreSubstringsMatch
        SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 )

(0.9.2342.19200300.100.1.56名前'documentPublisher'平等caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch構文1.3.6.1.4.1、.1466、.115、.121、.1、.15)

   The DirectoryString (1.3.6.1.4.1.1466.115.121.1.15) syntax and the
   'caseIgnoreMatch' and 'caseIgnoreSubstringsMatch' rules are described
   in [RFC4517].

DirectoryString、(1.3 .6 .1 .4 .1 .1466 .115 .121 .1 .15) 構文と'caseIgnoreMatch'と'caseIgnoreSubstringsMatch'規則は[RFC4517]で説明されます。

2.9.  documentTitle

2.9. documentTitle

   The 'documentTitle' attribute specifies the titles of a document.
   Multiple values are allowed to accommodate both long and short
   titles, or other situations where a document has multiple titles, for
   example, "The Lightweight Directory Access Protocol Technical
   Specification" and "The LDAP Technical Specification".

'documentTitle'属性はドキュメントのタイトルを指定します。 複数の値がドキュメントが例えば複数のタイトル「ライトウェイト・ディレクトリ・アクセス・プロトコル仕様書」と「LDAP仕様書」を持っているところに長いものと同様に短いタイトル、または他の状況に対応できます。

      ( 0.9.2342.19200300.100.1.12 NAME 'documentTitle'
        EQUALITY caseIgnoreMatch
        SUBSTR caseIgnoreSubstringsMatch
        SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )

(0.9.2342.19200300.100.1.12名前'documentTitle'平等caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch構文1.3.6.1.4.1、.1466、.115、.121、.1、.15、256)

   The DirectoryString (1.3.6.1.4.1.1466.115.121.1.15) syntax and the
   'caseIgnoreMatch' and 'caseIgnoreSubstringsMatch' rules are described
   in [RFC4517].

DirectoryString、(1.3 .6 .1 .4 .1 .1466 .115 .121 .1 .15) 構文と'caseIgnoreMatch'と'caseIgnoreSubstringsMatch'規則は[RFC4517]で説明されます。

2.10.  documentVersion

2.10. documentVersion

   The 'documentVersion' attribute specifies the version information of
   a document.

'documentVersion'属性はドキュメントのバージョン情報を指定します。

      ( 0.9.2342.19200300.100.1.13 NAME 'documentVersion'
        EQUALITY caseIgnoreMatch
        SUBSTR caseIgnoreSubstringsMatch
        SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )

(0.9.2342.19200300.100.1.13名前'documentVersion'平等caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch構文1.3.6.1.4.1、.1466、.115、.121、.1、.15、256)

Zeilenga                    Standards Track                     [Page 7]

RFC 4524                COSINE LDAP/X.500 Schema               June 2006

Zeilenga規格はコサインLDAP/X.500図式2006年6月にRFC4524を追跡します[7ページ]。

   The DirectoryString (1.3.6.1.4.1.1466.115.121.1.15) syntax and the
   'caseIgnoreMatch' and 'caseIgnoreSubstringsMatch' rules are described
   in [RFC4517].

DirectoryString、(1.3 .6 .1 .4 .1 .1466 .115 .121 .1 .15) 構文と'caseIgnoreMatch'と'caseIgnoreSubstringsMatch'規則は[RFC4517]で説明されます。

2.11.  drink

2.11. 飲み物

   The 'drink' (favoriteDrink) attribute specifies the favorite drinks
   of an object (or person), for instance, "cola" and "beer".

'飲み物'(favoriteDrink)属性は例えば、オブジェクトのお気に入りの飲み物(または、人)、「コーラ」、および「ビール」を指定します。

      ( 0.9.2342.19200300.100.1.5 NAME 'drink'
        EQUALITY caseIgnoreMatch
        SUBSTR caseIgnoreSubstringsMatch
        SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )

(0.9.2342.19200300.100.1.5名'飲み物'平等caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch構文1.3.6.1.4の.1の.1466、.115、.121、.1、.15、256)

   The DirectoryString (1.3.6.1.4.1.1466.115.121.1.15) syntax and the
   'caseIgnoreMatch' and 'caseIgnoreSubstringsMatch' rules are described
   in [RFC4517].

DirectoryString、(1.3 .6 .1 .4 .1 .1466 .115 .121 .1 .15) 構文と'caseIgnoreMatch'と'caseIgnoreSubstringsMatch'規則は[RFC4517]で説明されます。

2.12.  homePhone

2.12. homePhone

   The 'homePhone' (Home Telephone Number) attribute specifies home
   telephone numbers (e.g., "+1 775 555 1234") associated with a person.

'(ホームTelephone Number)が結果と考えるhomePhoneが家庭の電話番号を指定する、(」 +1 例えば、775 555、1234インチ) 人に関連しています。

      ( 0.9.2342.19200300.100.1.20 NAME 'homePhone'
        EQUALITY telephoneNumberMatch
        SUBSTR telephoneNumberSubstringsMatch
        SYNTAX 1.3.6.1.4.1.1466.115.121.1.50 )

(0.9.2342.19200300.100.1.20名前'homePhone'平等telephoneNumberMatch SUBSTR telephoneNumberSubstringsMatch構文1.3.6.1.4.1、.1466、.115、.121、.1、.50)

   The telephoneNumber (1.3.6.1.4.1.1466.115.121.1.50) syntax and the
   'telephoneNumberMatch' and 'telephoneNumberSubstringsMatch' rules are
   described in [RFC4517].

telephoneNumber、(1.3 .6 .1 .4 .1 .1466 .115 .121 .1 .50) 構文と'telephoneNumberMatch'と'telephoneNumberSubstringsMatch'規則は[RFC4517]で説明されます。

2.13.  homePostalAddress

2.13. homePostalAddress

   The 'homePostalAddress' attribute specifies home postal addresses for
   an object.  Each value should be limited to up to 6 directory strings
   of 30 characters each.  (Note: It is not intended that the directory
   service enforce these limits.)

'homePostalAddress'属性は家でオブジェクトのための郵便の宛先を指定します。 各値はそれぞれ30のキャラクタの最大6個のディレクトリストリングに制限されるべきです。 (注意: ディレクトリサービスがこれらの限界を実施することを意図しません。)

      ( 0.9.2342.19200300.100.1.39 NAME 'homePostalAddress'
        EQUALITY caseIgnoreListMatch
        SUBSTR caseIgnoreListSubstringsMatch
        SYNTAX 1.3.6.1.4.1.1466.115.121.1.41 )

(0.9.2342.19200300.100.1.39名前'homePostalAddress'平等caseIgnoreListMatch SUBSTR caseIgnoreListSubstringsMatch構文1.3.6.1.4.1、.1466、.115、.121、.1、.41)

   The PostalAddress (1.3.6.1.4.1.1466.115.121.1.41) syntax and the
   'caseIgnoreListMatch' and 'caseIgnoreListSubstringsMatch' rules are
   described in [RFC4517].

PostalAddress、(1.3 .6 .1 .4 .1 .1466 .115 .121 .1 .41) 構文と'caseIgnoreListMatch'と'caseIgnoreListSubstringsMatch'規則は[RFC4517]で説明されます。

Zeilenga                    Standards Track                     [Page 8]

RFC 4524                COSINE LDAP/X.500 Schema               June 2006

Zeilenga規格はコサインLDAP/X.500図式2006年6月にRFC4524を追跡します[8ページ]。

2.14.  host

2.14. ホスト

   The 'host' attribute specifies host computers, generally by their
   primary fully qualified domain name (e.g., my-host.example.com).

一般にそれらのプライマリ完全修飾ドメイン名(例えば、私の-host.example.com)で'ホスト'属性はホストコンピュータを指定します。

      ( 0.9.2342.19200300.100.1.9 NAME 'host'
        EQUALITY caseIgnoreMatch
        SUBSTR caseIgnoreSubstringsMatch
        SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )

(0.9.2342.19200300.100.1.9名'ホスト'平等caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch構文1.3.6.1.4.1の.1466、.115、.121、.1、.15、256)

   The DirectoryString (1.3.6.1.4.1.1466.115.121.1.15) syntax and the
   'caseIgnoreMatch' and 'caseIgnoreSubstringsMatch' rules are described
   in [RFC4517].

DirectoryString、(1.3 .6 .1 .4 .1 .1466 .115 .121 .1 .15) 構文と'caseIgnoreMatch'と'caseIgnoreSubstringsMatch'規則は[RFC4517]で説明されます。

2.15.  info

2.15. インフォメーション

   The 'info' attribute specifies any general information pertinent to
   an object.  This information is not necessarily descriptive of the
   object.

'インフォメーション'属性はオブジェクトに適切などんな一般情報も指定します。 この情報は必ずオブジェクトで描写的であるというわけではありません。

   Applications should not attach specific semantics to values of this
   attribute.  The 'description' attribute [RFC4519] is available for
   specifying descriptive information pertinent to an object.

アプリケーションはこの属性の値に特定の意味論を付けるべきではありません。 '記述'属性[RFC4519]はオブジェクトに適切な描写的である情報を指定するのに利用可能です。

      ( 0.9.2342.19200300.100.1.4 NAME 'info'
        EQUALITY caseIgnoreMatch
        SUBSTR caseIgnoreSubstringsMatch
        SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{2048} )

(0.9.2342.19200300.100.1.4名'インフォメーション'平等caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch構文1.3.6.1.4.1の.1466、.115、.121、.1、.15、2048)

   The DirectoryString (1.3.6.1.4.1.1466.115.121.1.15) syntax and the
   'caseIgnoreMatch' and 'caseIgnoreSubstringsMatch' rules are described
   in [RFC4517].

DirectoryString、(1.3 .6 .1 .4 .1 .1466 .115 .121 .1 .15) 構文と'caseIgnoreMatch'と'caseIgnoreSubstringsMatch'規則は[RFC4517]で説明されます。

2.16.  mail

2.16. メール

   The 'mail' (rfc822mailbox) attribute type holds Internet mail
   addresses in Mailbox [RFC2821] form (e.g., user@example.com).

インターネット・メールがMailbox[RFC2821]で扱う'メール'(rfc822mailbox)属性タイプ船倉は(例えば、 user@example.com )を形成します。

      ( 0.9.2342.19200300.100.1.3 NAME 'mail'
        EQUALITY caseIgnoreIA5Match
        SUBSTR caseIgnoreIA5SubstringsMatch
        SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} )

(0.9.2342.19200300.100.1.3名'メール'平等caseIgnoreIA5Match SUBSTR caseIgnoreIA5SubstringsMatch構文1.3.6.1.4.1の.1466、.115、.121、.1、.26、256)

   The IA5String (1.3.6.1.4.1.1466.115.121.1.26) syntax and the
   'caseIgnoreIA5Match' and 'caseIgnoreIA5SubstringsMatch' rules are
   described in [RFC4517].

IA5String、(1.3 .6 .1 .4 .1 .1466 .115 .121 .1 .26) 構文と'caseIgnoreIA5Match'と'caseIgnoreIA5SubstringsMatch'規則は[RFC4517]で説明されます。

Zeilenga                    Standards Track                     [Page 9]

RFC 4524                COSINE LDAP/X.500 Schema               June 2006

Zeilenga規格はコサインLDAP/X.500図式2006年6月にRFC4524を追跡します[9ページ]。

   Note that the directory will not ensure that values of this attribute
   conform to the <Mailbox> production [RFC2821].  It is the
   application's responsibility to ensure that domains it stores in this
   attribute are appropriately represented.

ディレクトリが、この属性の値が<Mailbox>生産[RFC2821]に従うのを確実にしないことに注意してください。 それがこの属性で保存するドメインが適切に表されるのを保証するのは、アプリケーションの責任です。

   Additionally, the directory will compare values per the matching
   rules named in the above attribute type description.  As these rules
   differ from rules that normally apply to <Mailbox> comparisons,
   operational issues may arise.  For example, the assertion
   (mail=joe@example.com) will match "JOE@example.com" even though the
   <local-parts> differ.  Also, where a user has two <Mailbox>es whose
   addresses differ only by case of the <local-part>, both cannot be
   listed as values of the user's mail attribute (as they are considered
   equal by the 'caseIgnoreIA5Match' rule).

さらに、ディレクトリは上の属性型記述で指定された合っている規則あたりの値を比較するでしょう。 これらの規則が通常、<Mailbox>比較に適用される規則と異なっているとき、操作上の問題は起こるかもしれません。 例えば、<の地方のパート>は異なりますが、主張(メールは joe@example.com と等しい)は" JOE@example.com "に合うでしょう。 また、ユーザがアドレスが<の地方のパート>に関するケースだけで異なる2<Mailbox>esを持っているところでは、ユーザのメール属性の値として両方を記載できません(それらが等しいと'caseIgnoreIA5Match'規則で考えられるとき)。

   Also note that applications supporting internationalized domain names
   SHALL use the ToASCII method [RFC3490] to produce <sub-domain>
   components of the <Mailbox> production.

また、国際化ドメイン名がSHALLであるとサポートするアプリケーションが<Mailbox>生産の<サブドメイン>の部品を生産するToASCIIメソッド[RFC3490]を使用することに注意してください。

2.17.  manager

2.17. マネージャ

   The 'manager' attribute specifies managers, by distinguished name, of
   the person (or entity).

人の分類名(または、実体)で'マネージャ'属性はマネージャを指定します。

      ( 0.9.2342.19200300.100.1.10 NAME 'manager'
        EQUALITY distinguishedNameMatch
        SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )

(0.9.2342.19200300.100.1.10名'マネージャ'平等distinguishedNameMatch構文1.3.6.1.4.1の.1466、.115、.121、.1、.12)

   The DistinguishedName (1.3.6.1.4.1.1466.115.121.1.12) syntax and the
   'distinguishedNameMatch' rule are described in [RFC4517].

DistinguishedName、(1.3 .6 .1 .4 .1 .1466 .115 .121 .1 .12) 構文と'distinguishedNameMatch'規則は[RFC4517]で説明されます。

2.18.  mobile

2.18. モバイル

   The 'mobile' (mobileTelephoneNumber) attribute specifies mobile
   telephone numbers (e.g., "+1 775 555 6789") associated with a person
   (or entity).

モバイル'(mobileTelephoneNumber)属性が携帯電話の番号を指定する、(」 +1 例えば、775 555、6789インチ) 人(または、実体)に関連しています。

      ( 0.9.2342.19200300.100.1.41 NAME 'mobile'
        EQUALITY telephoneNumberMatch
        SUBSTR telephoneNumberSubstringsMatch
        SYNTAX 1.3.6.1.4.1.1466.115.121.1.50 )

(0.9.2342.19200300.100.1.41名'モバイル'の平等telephoneNumberMatch SUBSTR telephoneNumberSubstringsMatch構文1.3.6.1.4の.1、.1466、.115、.121、.1、.50)

   The telephoneNumber (1.3.6.1.4.1.1466.115.121.1.50) syntax and the
   'telephoneNumberMatch' and 'telephoneNumberSubstringsMatch' rules are
   described in [RFC4517].

telephoneNumber、(1.3 .6 .1 .4 .1 .1466 .115 .121 .1 .50) 構文と'telephoneNumberMatch'と'telephoneNumberSubstringsMatch'規則は[RFC4517]で説明されます。

Zeilenga                    Standards Track                    [Page 10]

RFC 4524                COSINE LDAP/X.500 Schema               June 2006

Zeilenga規格はコサインLDAP/X.500図式2006年6月にRFC4524を追跡します[10ページ]。

2.19.  organizationalStatus

2.19. organizationalStatus

   The 'organizationalStatus' attribute specifies categories by which a
   person is often referred to in an organization.  Examples of usage in
   academia might include "undergraduate student", "researcher",
   "professor", and "staff".  Multiple values are allowed where the
   person is in multiple categories.

'organizationalStatus'属性は組織で人についてしばしば言及するカテゴリを指定します。 アカデミーにおける用法に関する例は「大学生」、「研究者」、「教授」、および「スタッフ」を含むかもしれません。 複数の値が人が複数のカテゴリにいるところに許容されています。

   Directory administrators and application designers SHOULD consider
   carefully the distinctions between this and the 'title' and
   'userClass' attributes.

ディレクトリ管理者とアプリケーション設計者SHOULDは慎重にこれと'タイトル'と'userClass'属性の区別を考えます。

      ( 0.9.2342.19200300.100.1.45 NAME 'organizationalStatus'
        EQUALITY caseIgnoreMatch
        SUBSTR caseIgnoreSubstringsMatch
        SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )

(0.9.2342.19200300.100.1.45名前'organizationalStatus'平等caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch構文1.3.6.1.4.1、.1466、.115、.121、.1、.15、256)

   The DirectoryString (1.3.6.1.4.1.1466.115.121.1.15) syntax and the
   'caseIgnoreMatch' and 'caseIgnoreSubstringsMatch' rules are described
   in [RFC4517].

DirectoryString、(1.3 .6 .1 .4 .1 .1466 .115 .121 .1 .15) 構文と'caseIgnoreMatch'と'caseIgnoreSubstringsMatch'規則は[RFC4517]で説明されます。

2.20.  pager

2.20. ポケットベル

   The 'pager' (pagerTelephoneNumber) attribute specifies pager
   telephone numbers (e.g., "+1 775 555 5555") for an object.

ポケットベル'(pagerTelephoneNumber)属性がポケットベル電話番号を指定する、(」 +1 例えば、775 555、5555インチ) オブジェクトのために。

      ( 0.9.2342.19200300.100.1.42 NAME 'pager'
        EQUALITY telephoneNumberMatch
        SUBSTR telephoneNumberSubstringsMatch
        SYNTAX 1.3.6.1.4.1.1466.115.121.1.50 )

(0.9.2342.19200300.100.1.42名'ポケットベル'平等telephoneNumberMatch SUBSTR telephoneNumberSubstringsMatch構文1.3.6.1.4.1の.1466、.115、.121、.1、.50)

   The telephoneNumber (1.3.6.1.4.1.1466.115.121.1.50) syntax and the
   'telephoneNumberMatch' and 'telephoneNumberSubstringsMatch' rules are
   described in [RFC4517].

telephoneNumber、(1.3 .6 .1 .4 .1 .1466 .115 .121 .1 .50) 構文と'telephoneNumberMatch'と'telephoneNumberSubstringsMatch'規則は[RFC4517]で説明されます。

2.21.  personalTitle

2.21. personalTitle

   The 'personalTitle' attribute specifies personal titles for a person.
   Examples of personal titles are "Frau", "Dr.", "Herr", and
   "Professor".

'personalTitle'属性は個人的なタイトルを人に指定します。 個人的なタイトルに関する例は、「既婚婦人」と、「博士」と、「君」と、「教授」です。

      ( 0.9.2342.19200300.100.1.40 NAME 'personalTitle'
        EQUALITY caseIgnoreMatch
        SUBSTR caseIgnoreSubstringsMatch
        SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )

(0.9.2342.19200300.100.1.40名前'personalTitle'平等caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch構文1.3.6.1.4.1、.1466、.115、.121、.1、.15、256)

Zeilenga                    Standards Track                    [Page 11]

RFC 4524                COSINE LDAP/X.500 Schema               June 2006

Zeilenga規格はコサインLDAP/X.500図式2006年6月にRFC4524を追跡します[11ページ]。

   The DirectoryString (1.3.6.1.4.1.1466.115.121.1.15) syntax and the
   'caseIgnoreMatch' and 'caseIgnoreSubstringsMatch' rules are described
   in [RFC4517].

DirectoryString、(1.3 .6 .1 .4 .1 .1466 .115 .121 .1 .15) 構文と'caseIgnoreMatch'と'caseIgnoreSubstringsMatch'規則は[RFC4517]で説明されます。

2.22.  roomNumber

2.22. roomNumber

   The 'roomNumber' attribute specifies the room number of an object.
   During periods of renumbering, or in other circumstances where a room
   has multiple valid room numbers associated with it, multiple values
   may be provided.  Note that the 'cn' (commonName) attribute type
   SHOULD be used for naming room objects.

'roomNumber'属性はオブジェクトの部屋番号を指定します。 番号を付け替えることの期間、または部屋がそれに関連している複数の有効な部屋番号を持っている他の事情に、複数の値を提供するかもしれません。 'cn'(commonName)属性タイプSHOULDが余地をオブジェクトと命名するのに使用されることに注意してください。

      ( 0.9.2342.19200300.100.1.6 NAME 'roomNumber'
        EQUALITY caseIgnoreMatch
        SUBSTR caseIgnoreSubstringsMatch
        SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )

(0.9.2342.19200300.100.1.6名前'roomNumber'平等caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch構文1.3.6.1.4.1、.1466、.115、.121、.1、.15、256)

   The DirectoryString (1.3.6.1.4.1.1466.115.121.1.15) syntax and the
   'caseIgnoreMatch' and 'caseIgnoreSubstringsMatch' rules are described
   in [RFC4517].

DirectoryString、(1.3 .6 .1 .4 .1 .1466 .115 .121 .1 .15) 構文と'caseIgnoreMatch'と'caseIgnoreSubstringsMatch'規則は[RFC4517]で説明されます。

2.23.  secretary

2.23. 秘書

   The 'secretary' attribute specifies secretaries and/or administrative
   assistants, by distinguished name.

'秘書'属性は分類名で秘書、そして/または、ゼネラルスタッフを指定します。

      ( 0.9.2342.19200300.100.1.21 NAME 'secretary'
        EQUALITY distinguishedNameMatch
        SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 )

(0.9.2342.19200300.100.1.21名'秘書'平等distinguishedNameMatch構文1.3.6.1.4.1の.1466、.115、.121、.1、.12)

   The DistinguishedName (1.3.6.1.4.1.1466.115.121.1.12) syntax and the
   'distinguishedNameMatch' rule are described in [RFC4517].

The DistinguishedName (1.3.6.1.4.1.1466.115.121.1.12) syntax and the 'distinguishedNameMatch' rule are described in [RFC4517].

2.24.  uniqueIdentifier

2.24. uniqueIdentifier

   The 'uniqueIdentifier' attribute specifies a unique identifier for an
   object represented in the Directory.  The domain within which the
   identifier is unique and the exact semantics of the identifier are
   for local definition.  For a person, this might be an institution-
   wide payroll number.  For an organizational unit, it might be a
   department code.

The 'uniqueIdentifier' attribute specifies a unique identifier for an object represented in the Directory. The domain within which the identifier is unique and the exact semantics of the identifier are for local definition. For a person, this might be an institution- wide payroll number. For an organizational unit, it might be a department code.

      ( 0.9.2342.19200300.100.1.44 NAME 'uniqueIdentifier'
        EQUALITY caseIgnoreMatch
        SUBSTR caseIgnoreSubstringsMatch
        SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )

( 0.9.2342.19200300.100.1.44 NAME 'uniqueIdentifier' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )

Zeilenga                    Standards Track                    [Page 12]

RFC 4524                COSINE LDAP/X.500 Schema               June 2006

Zeilenga Standards Track [Page 12] RFC 4524 COSINE LDAP/X.500 Schema June 2006

   The DirectoryString (1.3.6.1.4.1.1466.115.121.1.15) syntax and the
   'caseIgnoreMatch' and 'caseIgnoreSubstringsMatch' rules are described
   in [RFC4517].

The DirectoryString (1.3.6.1.4.1.1466.115.121.1.15) syntax and the 'caseIgnoreMatch' and 'caseIgnoreSubstringsMatch' rules are described in [RFC4517].

   Note: X.520 also describes an attribute called 'uniqueIdentifier'
         (2.5.4.45), which is called 'x500UniqueIdentifier' in LDAP
         [RFC4519].  The attribute detailed here ought not be confused
         with 'x500UniqueIdentifier'.

Note: X.520 also describes an attribute called 'uniqueIdentifier' (2.5.4.45), which is called 'x500UniqueIdentifier' in LDAP [RFC4519]. The attribute detailed here ought not be confused with 'x500UniqueIdentifier'.

2.25.  userClass

2.25. userClass

   The 'userClass' attribute specifies categories of computer or
   application user.  The semantics placed on this attribute are for
   local interpretation.  Examples of current usage of this attribute in
   academia are "student", "staff", and "faculty".  Note that the
   'organizationalStatus' attribute type is now often preferred, as it
   makes no distinction between persons as opposed to users.

The 'userClass' attribute specifies categories of computer or application user. The semantics placed on this attribute are for local interpretation. Examples of current usage of this attribute in academia are "student", "staff", and "faculty". Note that the 'organizationalStatus' attribute type is now often preferred, as it makes no distinction between persons as opposed to users.

      ( 0.9.2342.19200300.100.1.8 NAME 'userClass'
        EQUALITY caseIgnoreMatch
        SUBSTR caseIgnoreSubstringsMatch
        SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )

( 0.9.2342.19200300.100.1.8 NAME 'userClass' EQUALITY caseIgnoreMatch SUBSTR caseIgnoreSubstringsMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.15{256} )

   The DirectoryString (1.3.6.1.4.1.1466.115.121.1.15) syntax and the
   'caseIgnoreMatch' and 'caseIgnoreSubstringsMatch' rules are described
   in [RFC4517].

The DirectoryString (1.3.6.1.4.1.1466.115.121.1.15) syntax and the 'caseIgnoreMatch' and 'caseIgnoreSubstringsMatch' rules are described in [RFC4517].

3.  COSINE Object Classes

3. COSINE Object Classes

   This section details COSINE object classes for use in LDAP.

This section details COSINE object classes for use in LDAP.

3.1.  account

3.1. account

   The 'account' object class is used to define entries representing
   computer accounts.  The 'uid' attribute SHOULD be used for naming
   entries of this object class.

The 'account' object class is used to define entries representing computer accounts. The 'uid' attribute SHOULD be used for naming entries of this object class.

      ( 0.9.2342.19200300.100.4.5 NAME 'account'
        SUP top STRUCTURAL
        MUST uid
        MAY ( description $ seeAlso $ l $ o $ ou $ host ) )

( 0.9.2342.19200300.100.4.5 NAME 'account' SUP top STRUCTURAL MUST uid MAY ( description $ seeAlso $ l $ o $ ou $ host ) )

   The 'top' object class is described in [RFC4512].  The 'description',
   'seeAlso', 'l', 'o', 'ou', and 'uid' attribute types are described in
   [RFC4519].  The 'host' attribute type is described in Section 2 of
   this document.

The 'top' object class is described in [RFC4512]. The 'description', 'seeAlso', 'l', 'o', 'ou', and 'uid' attribute types are described in [RFC4519]. The 'host' attribute type is described in Section 2 of this document.

Zeilenga                    Standards Track                    [Page 13]

RFC 4524                COSINE LDAP/X.500 Schema               June 2006

Zeilenga Standards Track [Page 13] RFC 4524 COSINE LDAP/X.500 Schema June 2006

   3.3.  documentSeriesExample:

3.3. documentSeriesExample:

      dn: uid=kdz,cn=Accounts,dc=Example,dc=COM
      objectClass: account
      uid: kdz
      seeAlso: cn=Kurt D. Zeilenga,cn=Persons,dc=Example,dc=COM

dn: uid=kdz,cn=Accounts,dc=Example,dc=COM objectClass: account uid: kdz seeAlso: cn=Kurt D. Zeilenga,cn=Persons,dc=Example,dc=COM

3.2.  document

3.2. document

   The 'document' object class is used to define entries that represent
   documents.

The 'document' object class is used to define entries that represent documents.

      ( 0.9.2342.19200300.100.4.6 NAME 'document'
        SUP top STRUCTURAL
        MUST documentIdentifier
        MAY ( cn $ description $ seeAlso $ l $ o $ ou $
          documentTitle $ documentVersion $ documentAuthor $
          documentLocation $ documentPublisher ) )

( 0.9.2342.19200300.100.4.6 NAME 'document' SUP top STRUCTURAL MUST documentIdentifier MAY ( cn $ description $ seeAlso $ l $ o $ ou $ documentTitle $ documentVersion $ documentAuthor $ documentLocation $ documentPublisher ) )

   The 'top' object class is described in [RFC4512].  The 'cn',
   'description', 'seeAlso', 'l', 'o', and 'ou' attribute types are
   described in [RFC4519].  The 'documentIdentifier', 'documentTitle',
   'documentVersion', 'documentAuthor', 'documentLocation', and
   'documentPublisher' attribute types are described in Section 2 of
   this document.

The 'top' object class is described in [RFC4512]. The 'cn', 'description', 'seeAlso', 'l', 'o', and 'ou' attribute types are described in [RFC4519]. The 'documentIdentifier', 'documentTitle', 'documentVersion', 'documentAuthor', 'documentLocation', and 'documentPublisher' attribute types are described in Section 2 of this document.

   Example:

Example:

      dn: documentIdentifier=RFC 4524,cn=RFC,dc=Example,dc=COM
      objectClass: document
      documentIdentifier: RFC 4524
      documentTitle: COSINE LDAP/X.500 Schema
      documentAuthor: cn=Kurt D. Zeilenga,cn=Persons,dc=Example,dc=COM
      documentLocation: http://www.rfc-editor.org/rfc/rfc4524.txt
      documentPublisher: Internet Engineering Task Force
      description: A collection of schema elements for use in LDAP
      description: Obsoletes RFC 1274
      seeAlso: documentIdentifier=RFC 4510,cn=RFC,dc=Example,dc=COM
      seeAlso: documentIdentifier=RFC 1274,cn=RFC,dc=Example,dc=COM

dn: documentIdentifier=RFC 4524,cn=RFC,dc=Example,dc=COM objectClass: document documentIdentifier: RFC 4524 documentTitle: COSINE LDAP/X.500 Schema documentAuthor: cn=Kurt D. Zeilenga,cn=Persons,dc=Example,dc=COM documentLocation: http://www.rfc-editor.org/rfc/rfc4524.txt documentPublisher: Internet Engineering Task Force description: A collection of schema elements for use in LDAP description: Obsoletes RFC 1274 seeAlso: documentIdentifier=RFC 4510,cn=RFC,dc=Example,dc=COM seeAlso: documentIdentifier=RFC 1274,cn=RFC,dc=Example,dc=COM

3.3.  documentSeries

3.3. documentSeries

   The 'documentSeries' object class is used to define an entry that
   represents a series of documents (e.g., The Request For Comments
   memos).

The 'documentSeries' object class is used to define an entry that represents a series of documents (e.g., The Request For Comments memos).

Zeilenga                    Standards Track                    [Page 14]

RFC 4524                COSINE LDAP/X.500 Schema               June 2006

Zeilenga Standards Track [Page 14] RFC 4524 COSINE LDAP/X.500 Schema June 2006

      ( 0.9.2342.19200300.100.4.9 NAME 'documentSeries'
        SUP top STRUCTURAL
        MUST cn
        MAY ( description $ l $ o $ ou $ seeAlso $
          telephonenumber ) )

( 0.9.2342.19200300.100.4.9 NAME 'documentSeries' SUP top STRUCTURAL MUST cn MAY ( description $ l $ o $ ou $ seeAlso $ telephonenumber ) )

   The 'top' object class is described in [RFC4512].  The 'description',
   'l', 'o', 'ou', 'seeAlso', and 'telephoneNumber' attribute types are
   described in [RFC4519].

The 'top' object class is described in [RFC4512]. The 'description', 'l', 'o', 'ou', 'seeAlso', and 'telephoneNumber' attribute types are described in [RFC4519].

   Example:

Example:

      dn: cn=RFC,dc=Example,dc=COM
      objectClass: documentSeries
      cn: Request for Comments
      cn: RFC
      description: a series of memos about the Internet

dn: cn=RFC,dc=Example,dc=COM objectClass: documentSeries cn: Request for Comments cn: RFC description: a series of memos about the Internet

3.4.  domain

3.4. domain

   The 'domain' object class is used to define entries that represent
   DNS domains for objects that are not organizations, organizational
   units, or other kinds of objects more appropriately defined using an
   object class specific to the kind of object being defined (e.g.,
   'organization', 'organizationUnit').

The 'domain' object class is used to define entries that represent DNS domains for objects that are not organizations, organizational units, or other kinds of objects more appropriately defined using an object class specific to the kind of object being defined (e.g., 'organization', 'organizationUnit').

   The 'dc' attribute should be used for naming entries of the 'domain'
   object class.

The 'dc' attribute should be used for naming entries of the 'domain' object class.

      ( 0.9.2342.19200300.100.4.13 NAME 'domain'
        SUP top STRUCTURAL
        MUST dc
        MAY ( userPassword $ searchGuide $ seeAlso $ businessCategory $
          x121Address $ registeredAddress $ destinationIndicator $
          preferredDeliveryMethod $ telexNumber $
          teletexTerminalIdentifier $ telephoneNumber $
          internationaliSDNNumber $ facsimileTelephoneNumber $ street $
          postOfficeBox $ postalCode $ postalAddress $
          physicalDeliveryOfficeName $ st $ l $ description $ o $
          associatedName ) )

( 0.9.2342.19200300.100.4.13 NAME 'domain' SUP top STRUCTURAL MUST dc MAY ( userPassword $ searchGuide $ seeAlso $ businessCategory $ x121Address $ registeredAddress $ destinationIndicator $ preferredDeliveryMethod $ telexNumber $ teletexTerminalIdentifier $ telephoneNumber $ internationaliSDNNumber $ facsimileTelephoneNumber $ street $ postOfficeBox $ postalCode $ postalAddress $ physicalDeliveryOfficeName $ st $ l $ description $ o $ associatedName ) )

   The 'top' object class and the 'dc', 'userPassword', 'searchGuide',
   'seeAlso', 'businessCategory', 'x121Address', 'registeredAddress',
   'destinationIndicator', 'preferredDeliveryMethod', 'telexNumber',
   'teletexTerminalIdentifier', 'telephoneNumber',
   'internationaliSDNNumber', 'facsimileTelephoneNumber', 'street',
   'postOfficeBox', 'postalCode', 'postalAddress',
   'physicalDeliveryOfficeName', 'st', 'l', 'description', and 'o' types

The 'top' object class and the 'dc', 'userPassword', 'searchGuide', 'seeAlso', 'businessCategory', 'x121Address', 'registeredAddress', 'destinationIndicator', 'preferredDeliveryMethod', 'telexNumber', 'teletexTerminalIdentifier', 'telephoneNumber', 'internationaliSDNNumber', 'facsimileTelephoneNumber', 'street', 'postOfficeBox', 'postalCode', 'postalAddress', 'physicalDeliveryOfficeName', 'st', 'l', 'description', and 'o' types

Zeilenga                    Standards Track                    [Page 15]

RFC 4524                COSINE LDAP/X.500 Schema               June 2006

Zeilenga Standards Track [Page 15] RFC 4524 COSINE LDAP/X.500 Schema June 2006

   are described in [RFC4519].  The 'associatedName' attribute type is
   described in Section 2 of this document.

are described in [RFC4519]. The 'associatedName' attribute type is described in Section 2 of this document.

   Example:

Example:

      dn: dc=com
      objectClass: domain
      dc: com
      description: the .COM TLD

dn: dc=com objectClass: domain dc: com description: the .COM TLD

3.5.  domainRelatedObject

3.5. domainRelatedObject

   The 'domainRelatedObject' object class is used to define entries that
   represent DNS domains that are "equivalent" to an X.500 domain, e.g.,
   an organization or organizational unit.

The 'domainRelatedObject' object class is used to define entries that represent DNS domains that are "equivalent" to an X.500 domain, e.g., an organization or organizational unit.

      ( 0.9.2342.19200300.100.4.17 NAME 'domainRelatedObject'
        SUP top AUXILIARY
        MUST associatedDomain )

( 0.9.2342.19200300.100.4.17 NAME 'domainRelatedObject' SUP top AUXILIARY MUST associatedDomain )

   The 'top' object class is described in [RFC4512].  The
   'associatedDomain' attribute type is described in Section 2 of this
   document.

The 'top' object class is described in [RFC4512]. The 'associatedDomain' attribute type is described in Section 2 of this document.

   Example:

Example:

      dn: dc=example,dc=com
      objectClass: organization
      objectClass: dcObject
      objectClass: domainRelatedObject
      dc: example
      associatedDomain: example.com
      o: Example Organization

dn: dc=example,dc=com objectClass: organization objectClass: dcObject objectClass: domainRelatedObject dc: example associatedDomain: example.com o: Example Organization

   The 'organization' and 'dcObject' object classes and the 'dc' and 'o'
   attribute types are described in [RFC4519].

The 'organization' and 'dcObject' object classes and the 'dc' and 'o' attribute types are described in [RFC4519].

3.6.  friendlyCountry

3.6. friendlyCountry

   The 'friendlyCountry' object class is used to define entries
   representing countries in the DIT.  The object class is used to allow
   friendlier naming of countries than that allowed by the object class
   'country' [RFC4519].

The 'friendlyCountry' object class is used to define entries representing countries in the DIT. The object class is used to allow friendlier naming of countries than that allowed by the object class 'country' [RFC4519].

      ( 0.9.2342.19200300.100.4.18 NAME 'friendlyCountry'
        SUP country STRUCTURAL
        MUST co )

( 0.9.2342.19200300.100.4.18 NAME 'friendlyCountry' SUP country STRUCTURAL MUST co )

Zeilenga                    Standards Track                    [Page 16]

RFC 4524                COSINE LDAP/X.500 Schema               June 2006

Zeilenga Standards Track [Page 16] RFC 4524 COSINE LDAP/X.500 Schema June 2006

   The 'country' object class is described in [RFC4519].  The 'co'
   attribute type is described in Section 2 of this document.

The 'country' object class is described in [RFC4519]. The 'co' attribute type is described in Section 2 of this document.

   Example:

Example:

      dn: c=DE
      objectClass: country
      objectClass: friendlyCountry
      c: DE
      co: Deutschland
      co: Germany
      co: Federal Republic of Germany
      co: FRG

dn: c=DE objectClass: country objectClass: friendlyCountry c: DE co: Deutschland co: Germany co: Federal Republic of Germany co: FRG

   The 'c' attribute type is described in [RFC4519].

The 'c' attribute type is described in [RFC4519].

3.7.  rFC822LocalPart

3.7. rFC822LocalPart

   The 'rFC822LocalPart' object class is used to define entries that
   represent the local part of Internet mail addresses [RFC2822].  This
   treats the local part of the address as a 'domain' object.

The 'rFC822LocalPart' object class is used to define entries that represent the local part of Internet mail addresses [RFC2822]. This treats the local part of the address as a 'domain' object.

      ( 0.9.2342.19200300.100.4.14 NAME 'rFC822localPart'
        SUP domain STRUCTURAL
        MAY ( cn $ description $ destinationIndicator $
          facsimileTelephoneNumber $ internationaliSDNNumber $
          physicalDeliveryOfficeName $ postalAddress $ postalCode $
          postOfficeBox $ preferredDeliveryMethod $ registeredAddress $
          seeAlso $ sn $ street $ telephoneNumber $
          teletexTerminalIdentifier $ telexNumber $ x121Address ) )

( 0.9.2342.19200300.100.4.14 NAME 'rFC822localPart' SUP domain STRUCTURAL MAY ( cn $ description $ destinationIndicator $ facsimileTelephoneNumber $ internationaliSDNNumber $ physicalDeliveryOfficeName $ postalAddress $ postalCode $ postOfficeBox $ preferredDeliveryMethod $ registeredAddress $ seeAlso $ sn $ street $ telephoneNumber $ teletexTerminalIdentifier $ telexNumber $ x121Address ) )

   The 'domain' object class is described in Section 3.4 of this
   document.  The 'cn', 'description', 'destinationIndicator',
   'facsimileTelephoneNumber', 'internationaliSDNNumber,
   'physicalDeliveryOfficeName', 'postalAddress', 'postalCode',
   'postOfficeBox', 'preferredDeliveryMethod', 'registeredAddress',
   'seeAlso', 'sn, 'street', 'telephoneNumber',
   'teletexTerminalIdentifier', 'telexNumber', and 'x121Address'
   attribute types are described in [RFC4519].

The 'domain' object class is described in Section 3.4 of this document. The 'cn', 'description', 'destinationIndicator', 'facsimileTelephoneNumber', 'internationaliSDNNumber, 'physicalDeliveryOfficeName', 'postalAddress', 'postalCode', 'postOfficeBox', 'preferredDeliveryMethod', 'registeredAddress', 'seeAlso', 'sn, 'street', 'telephoneNumber', 'teletexTerminalIdentifier', 'telexNumber', and 'x121Address' attribute types are described in [RFC4519].

   Example:

Example:

      dn: dc=kdz,dc=example,dc=com
      objectClass: domain
      objectClass: rFC822LocalPart
      dc: kdz
      associatedName: cn=Kurt D. Zeilenga,cn=Persons,dc=Example,dc=COM

dn: dc=kdz,dc=example,dc=com objectClass: domain objectClass: rFC822LocalPart dc: kdz associatedName: cn=Kurt D. Zeilenga,cn=Persons,dc=Example,dc=COM

Zeilenga                    Standards Track                    [Page 17]

RFC 4524                COSINE LDAP/X.500 Schema               June 2006

Zeilenga Standards Track [Page 17] RFC 4524 COSINE LDAP/X.500 Schema June 2006

   The 'dc' attribute type is described in [RFC4519].

The 'dc' attribute type is described in [RFC4519].

3.8.  room

3.8. room

   The 'room' object class is used to define entries representing rooms.
   The 'cn' (commonName) attribute SHOULD be used for naming entries of
   this object class.

The 'room' object class is used to define entries representing rooms. The 'cn' (commonName) attribute SHOULD be used for naming entries of this object class.

      ( 0.9.2342.19200300.100.4.7 NAME 'room'
        SUP top STRUCTURAL
        MUST cn
        MAY ( roomNumber $ description $ seeAlso $ telephoneNumber ) )

( 0.9.2342.19200300.100.4.7 NAME 'room' SUP top STRUCTURAL MUST cn MAY ( roomNumber $ description $ seeAlso $ telephoneNumber ) )

   The 'top' object class is described in [RFC4512].  The 'cn',
   'description', 'seeAlso', and 'telephoneNumber' attribute types are
   described in [RFC4519].  The 'roomNumber' attribute type is described
   in Section 2 of this document.

The 'top' object class is described in [RFC4512]. The 'cn', 'description', 'seeAlso', and 'telephoneNumber' attribute types are described in [RFC4519]. The 'roomNumber' attribute type is described in Section 2 of this document.

      dn: cn=conference room,dc=example,dc=com
      objectClass: room
      cn: conference room
      telephoneNumber: +1 755 555 1111

dn: cn=conference room,dc=example,dc=com objectClass: room cn: conference room telephoneNumber: +1 755 555 1111

3.9.  simpleSecurityObject

3.9. simpleSecurityObject

   The 'simpleSecurityObject' object class is used to require an entry
   to have a 'userPassword' attribute when the entry's structural object
   class does not require (or allow) the 'userPassword attribute'.

The 'simpleSecurityObject' object class is used to require an entry to have a 'userPassword' attribute when the entry's structural object class does not require (or allow) the 'userPassword attribute'.

      ( 0.9.2342.19200300.100.4.19 NAME 'simpleSecurityObject'
        SUP top AUXILIARY
        MUST userPassword )

( 0.9.2342.19200300.100.4.19 NAME 'simpleSecurityObject' SUP top AUXILIARY MUST userPassword )

   The 'top' object class is described in [RFC4512].  The 'userPassword'
   attribute type is described in [RFC4519].

The 'top' object class is described in [RFC4512]. The 'userPassword' attribute type is described in [RFC4519].

      dn: dc=kdz,dc=Example,dc=COM
      objectClass: account
      objectClass: simpleSecurityObject
      uid: kdz
      userPassword: My Password
      seeAlso: cn=Kurt D. Zeilenga,cn=Persons,dc=Example,dc=COM

dn: dc=kdz,dc=Example,dc=COM objectClass: account objectClass: simpleSecurityObject uid: kdz userPassword: My Password seeAlso: cn=Kurt D. Zeilenga,cn=Persons,dc=Example,dc=COM

4.  Security Considerations

4. Security Considerations

   General LDAP security considerations [RFC4510] are applicable to the
   use of this schema.  Additional considerations are noted above where
   appropriate.

General LDAP security considerations [RFC4510] are applicable to the use of this schema. Additional considerations are noted above where appropriate.

Zeilenga                    Standards Track                    [Page 18]

RFC 4524                COSINE LDAP/X.500 Schema               June 2006

Zeilenga Standards Track [Page 18] RFC 4524 COSINE LDAP/X.500 Schema June 2006

   Directories administrators should ensure that access to sensitive
   information be restricted to authorized entities and that appropriate
   data security services, including data integrity and data
   confidentiality, are used to protect against eavesdropping.

Directories administrators should ensure that access to sensitive information be restricted to authorized entities and that appropriate data security services, including data integrity and data confidentiality, are used to protect against eavesdropping.

   Simple authentication (e.g., plain text passwords) mechanisms should
   only be used when adequate data security services are in place.  LDAP
   offers reasonably strong authentication and data security services
   [RFC4513].

Simple authentication (e.g., plain text passwords) mechanisms should only be used when adequate data security services are in place. LDAP offers reasonably strong authentication and data security services [RFC4513].

5.  IANA Considerations

5. IANA Considerations

   The Internet Assigned Numbers Authority (IANA) has updated the LDAP
   descriptors registry [RFC4520] as indicated in the following
   template:

The Internet Assigned Numbers Authority (IANA) has updated the LDAP descriptors registry [RFC4520] as indicated in the following template:

      Subject: Request for LDAP Descriptor Registration Update
      Descriptor (short name): see comment
      Object Identifier: see comments
      Person & email address to contact for further information:
          Kurt Zeilenga <kurt@OpenLDAP.org>
      Usage: see comments
      Specification: RFC 4524
      Author/Change Controller: IESG
      Comments:

Subject: Request for LDAP Descriptor Registration Update Descriptor (short name): see comment Object Identifier: see comments Person & email address to contact for further information: Kurt Zeilenga <kurt@OpenLDAP.org> Usage: see comments Specification: RFC 4524 Author/Change Controller: IESG Comments:

      The following descriptors have been updated to refer to RFC 4524.

The following descriptors have been updated to refer to RFC 4524.

        NAME                           Type OID
        ------------------------       ---- --------------------------
        account                        O    0.9.2342.19200300.100.4.5
        associatedDomain               A    0.9.2342.19200300.100.1.37
        associatedName                 A    0.9.2342.19200300.100.1.38
        buildingName                   A    0.9.2342.19200300.100.1.48
        co                             A    0.9.2342.19200300.100.1.43
        document                       O    0.9.2342.19200300.100.4.6
        documentAuthor                 A    0.9.2342.19200300.100.1.14
        documentIdentifier             A    0.9.2342.19200300.100.1.11
        documentLocation               A    0.9.2342.19200300.100.1.15
        documentPublisher              A    0.9.2342.19200300.100.1.56
        documentSeries                 O    0.9.2342.19200300.100.4.8
        documentTitle                  A    0.9.2342.19200300.100.1.12
        documentVersion                A    0.9.2342.19200300.100.1.13
        domain                         O    0.9.2342.19200300.100.4.13
        domainRelatedObject            O    0.9.2342.19200300.100.4.17
        drink                          A    0.9.2342.19200300.100.1.5
        favouriteDrink                 A*   0.9.2342.19200300.100.1.5
        friendlyCountry                O    0.9.2342.19200300.100.4.18

NAME Type OID ------------------------ ---- -------------------------- account O 0.9.2342.19200300.100.4.5 associatedDomain A 0.9.2342.19200300.100.1.37 associatedName A 0.9.2342.19200300.100.1.38 buildingName A 0.9.2342.19200300.100.1.48 co A 0.9.2342.19200300.100.1.43 document O 0.9.2342.19200300.100.4.6 documentAuthor A 0.9.2342.19200300.100.1.14 documentIdentifier A 0.9.2342.19200300.100.1.11 documentLocation A 0.9.2342.19200300.100.1.15 documentPublisher A 0.9.2342.19200300.100.1.56 documentSeries O 0.9.2342.19200300.100.4.8 documentTitle A 0.9.2342.19200300.100.1.12 documentVersion A 0.9.2342.19200300.100.1.13 domain O 0.9.2342.19200300.100.4.13 domainRelatedObject O 0.9.2342.19200300.100.4.17 drink A 0.9.2342.19200300.100.1.5 favouriteDrink A* 0.9.2342.19200300.100.1.5 friendlyCountry O 0.9.2342.19200300.100.4.18

Zeilenga                    Standards Track                    [Page 19]

RFC 4524                COSINE LDAP/X.500 Schema               June 2006

Zeilenga Standards Track [Page 19] RFC 4524 COSINE LDAP/X.500 Schema June 2006

        friendlyCountryName            A*   0.9.2342.19200300.100.1.43
        homePhone                      A    0.9.2342.19200300.100.1.20
        homePostalAddress              A    0.9.2342.19200300.100.1.39
        homeTelephone                  A*   0.9.2342.19200300.100.1.20
        host                           A    0.9.2342.19200300.100.1.9
        info                           A    0.9.2342.19200300.100.1.4
        mail                           A    0.9.2342.19200300.100.1.3
        manager                        A    0.9.2342.19200300.100.1.10
        mobile                         A    0.9.2342.19200300.100.1.41
        mobileTelephoneNumber          A*   0.9.2342.19200300.100.1.41
        organizationalStatus           A    0.9.2342.19200300.100.1.45
        pager                          A    0.9.2342.19200300.100.1.42
        pagerTelephoneNumber           A*   0.9.2342.19200300.100.1.42
        personalTitle                  A    0.9.2342.19200300.100.1.40
        rFC822LocalPart                O    0.9.2342.19200300.100.4.14
        rfc822Mailbox                  A*   0.9.2342.19200300.100.1.3
        room                           O    0.9.2342.19200300.100.4.7
        roomNumber                     A    0.9.2342.19200300.100.1.6
        secretary                      A    0.9.2342.19200300.100.1.21
        simpleSecurityObject           O    0.9.2342.19200300.100.4.19
        singleLevelQuality             A    0.9.2342.19200300.100.1.50
        uniqueIdentifier               A    0.9.2342.19200300.100.1.44
        userClass                      A    0.9.2342.19200300.100.1.8

friendlyCountryName A* 0.9.2342.19200300.100.1.43 homePhone A 0.9.2342.19200300.100.1.20 homePostalAddress A 0.9.2342.19200300.100.1.39 homeTelephone A* 0.9.2342.19200300.100.1.20 host A 0.9.2342.19200300.100.1.9 info A 0.9.2342.19200300.100.1.4 mail A 0.9.2342.19200300.100.1.3 manager A 0.9.2342.19200300.100.1.10 mobile A 0.9.2342.19200300.100.1.41 mobileTelephoneNumber A* 0.9.2342.19200300.100.1.41 organizationalStatus A 0.9.2342.19200300.100.1.45 pager A 0.9.2342.19200300.100.1.42 pagerTelephoneNumber A* 0.9.2342.19200300.100.1.42 personalTitle A 0.9.2342.19200300.100.1.40 rFC822LocalPart O 0.9.2342.19200300.100.4.14 rfc822Mailbox A* 0.9.2342.19200300.100.1.3 room O 0.9.2342.19200300.100.4.7 roomNumber A 0.9.2342.19200300.100.1.6 secretary A 0.9.2342.19200300.100.1.21 simpleSecurityObject O 0.9.2342.19200300.100.4.19 singleLevelQuality A 0.9.2342.19200300.100.1.50 uniqueIdentifier A 0.9.2342.19200300.100.1.44 userClass A 0.9.2342.19200300.100.1.8

      where Type A is Attribute, Type O is ObjectClass, and *
      indicates that the registration is historic in nature.

where Type A is Attribute, Type O is ObjectClass, and * indicates that the registration is historic in nature.

6.  Acknowledgements

6. Acknowledgements

   This document is based on RFC 1274, by Paul Barker and Steve Kille,
   as well as on RFC 2247, by Steve Kill, Mark Wahl, Al Grimstad, Rick
   Huber, and Sri Satulari.

This document is based on RFC 1274, by Paul Barker and Steve Kille, as well as on RFC 2247, by Steve Kill, Mark Wahl, Al Grimstad, Rick Huber, and Sri Satulari.

7.  References

7. References

7.1.  Normative References

7.1. Normative References

   [RFC1034]     Mockapetris, P., "Domain names - concepts and
                 facilities", STD 13, RFC 1034, November 1987.

[RFC1034] Mockapetris, P., "Domain names - concepts and facilities", STD 13, RFC 1034, November 1987.

   [RFC1123]     Braden, R., "Requirements for Internet Hosts -
                 Application and Support", STD 3, RFC 1123, October
                 1989.

[RFC1123] Braden, R., "Requirements for Internet Hosts - Application and Support", STD 3, RFC 1123, October 1989.

   [RFC2119]     Bradner, S., "Key words for use in RFCs to Indicate
                 Requirement Levels", BCP 14, RFC 2119, March 1997.

[RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, March 1997.

Zeilenga                    Standards Track                    [Page 20]

RFC 4524                COSINE LDAP/X.500 Schema               June 2006

Zeilenga Standards Track [Page 20] RFC 4524 COSINE LDAP/X.500 Schema June 2006

   [RFC2181]     Elz, R. and R. Bush, "Clarifications to the DNS
                 Specification", RFC 2181, July 1997.

[RFC2181] Elz, R. and R. Bush, "Clarifications to the DNS Specification", RFC 2181, July 1997.

   [RFC2247]     Kille, S., Wahl, M., Grimstad, A., Huber, R., and S.
                 Sataluri, "Using Domains in LDAP/X.500 Distinguished
                 Names", RFC 2247, January 1998.

[RFC2247] Kille, S., Wahl, M., Grimstad, A., Huber, R., and S. Sataluri, "Using Domains in LDAP/X.500 Distinguished Names", RFC 2247, January 1998.

   [RFC2821]     Klensin, J., Ed., "Simple Mail Transfer Protocol", RFC
                 2821, April 2001.

[RFC2821] Klensin, J., Ed., "Simple Mail Transfer Protocol", RFC 2821, April 2001.

   [RFC2822]     Resnick, P., "Internet Message Format", RFC 2822, April
                 2001.

[RFC2822] Resnick, P., "Internet Message Format", RFC 2822, April 2001.

   [RFC3490]     Faltstrom, P., Hoffman, P., and A. Costello,
                 "Internationalizing Domain Names in Applications
                 (IDNA)", RFC 3490, March 2003.

[RFC3490] Faltstrom, P., Hoffman, P., and A. Costello, "Internationalizing Domain Names in Applications (IDNA)", RFC 3490, March 2003.

   [RFC4510]     Zeilenga, K., Ed.,  "Lightweight Directory Access
                 Protocol (LDAP): Technical Specification Road Map", RFC
                 4510, June 2006.

[RFC4510] Zeilenga, K., Ed., "Lightweight Directory Access Protocol (LDAP): Technical Specification Road Map", RFC 4510, June 2006.

   [RFC4512]     Zeilenga, K., "Lightweight Directory Access Protocol
                 (LDAP): Directory Information Models", RFC 4512, June
                 2006.

[RFC4512] Zeilenga, K., "Lightweight Directory Access Protocol (LDAP): Directory Information Models", RFC 4512, June 2006.

   [RFC4513]     Harrison, R., "Lightweight Directory Access Protocol
                 (LDAP): Authentication Methods and Security
                 Mechanisms", RFC 4513, June 2006.

[RFC4513] Harrison, R., "Lightweight Directory Access Protocol (LDAP): Authentication Methods and Security Mechanisms", RFC 4513, June 2006.

   [RFC4517]     Legg, S., Ed., "Lightweight Directory Access Protocol
                 (LDAP): Syntaxes and Matching Rules", RC 4517, June
                 2006.

[RFC4517] Legg, S., Ed., "Lightweight Directory Access Protocol (LDAP): Syntaxes and Matching Rules", RC 4517, June 2006.

   [RFC4519]     Sciberras, A., Ed., "Lightweight Directory Access
                 Protocol (LDAP): Schema for User Applications", RFC
                 4519, June 2006.

[RFC4519] Sciberras, A., Ed., "Lightweight Directory Access Protocol (LDAP): Schema for User Applications", RFC 4519, June 2006.

   [X.501]       International Telecommunication Union -
                 Telecommunication Standardization Sector, "The
                 Directory -- Models," X.501(1993) (also ISO/IEC 9594-
                 2:1994).

[X.501] International Telecommunication Union - Telecommunication Standardization Sector, "The Directory -- Models," X.501(1993) (also ISO/IEC 9594- 2:1994).

7.2.  Informative References

7.2. Informative References

   [COSINEpilot] Goodman, D., "PARADISE" section of the March 1991
                 INTERNET MONTHLY REPORTS (p. 28-29),
                 http://www.iana.org/periodic-reports/imr-mar91.txt

[COSINEpilot] Goodman, D., "PARADISE" section of the March 1991 INTERNET MONTHLY REPORTS (p. 28-29), http://www.iana.org/periodic-reports/imr-mar91.txt

Zeilenga                    Standards Track                    [Page 21]

RFC 4524                COSINE LDAP/X.500 Schema               June 2006

Zeilenga Standards Track [Page 21] RFC 4524 COSINE LDAP/X.500 Schema June 2006

   [ISO3166]     International Organization for Standardization, "Codes
                 for the representation of names of countries", ISO
                 3166.

[ISO3166] International Organization for Standardization, "Codes for the representation of names of countries", ISO 3166.

   [RFC1274]     Barker, P. and S. Kille, "The COSINE and Internet X.500
                 Schema", RFC 1274, November 1991.

[RFC1274] Barker, P. and S. Kille, "The COSINE and Internet X.500 Schema", RFC 1274, November 1991.

   [RFC1279]     Hardcastle-Kille, S., "X.500 and Domains", RFC 1279,
                 November 1991.

[RFC1279] Hardcastle-Kille, S., "X.500 and Domains", RFC 1279, November 1991.

   [RFC1487]     Yeong, W., Howes, T., and S. Kille, "X.500 Lightweight
                 Directory Access Protocol", RFC 1487, July 1993.

[RFC1487] Yeong, W., Howes, T., and S. Kille, "X.500 Lightweight Directory Access Protocol", RFC 1487, July 1993.

   [RFC2251]     Wahl, M., Howes, T., and S. Kille, "Lightweight
                 Directory Access Protocol (v3)", RFC 2251, December
                 1997.

[RFC2251] Wahl, M., Howes, T., and S. Kille, "Lightweight Directory Access Protocol (v3)", RFC 2251, December 1997.

   [RFC2798]     Smith, M., "Definition of the inetOrgPerson LDAP Object
                 Class", RFC 2798, April 2000.

[RFC2798] Smith, M., "Definition of the inetOrgPerson LDAP Object Class", RFC 2798, April 2000.

   [RFC3494]     Zeilenga, K., "Lightweight Directory Access Protocol
                 version 2 (LDAPv2) to Historic Status", RFC 3494, March
                 2003.

[RFC3494] Zeilenga, K., "Lightweight Directory Access Protocol version 2 (LDAPv2) to Historic Status", RFC 3494, March 2003.

   [RFC4520]     Zeilenga, K., "Internet Assigned Numbers Authority
                 (IANA) Considerations for the Lightweight Directory
                 Access Protocol (LDAP)", BCP 64, RFC 4520.

[RFC4520] Zeilenga, K., "Internet Assigned Numbers Authority (IANA) Considerations for the Lightweight Directory Access Protocol (LDAP)", BCP 64, RFC 4520.

Zeilenga                    Standards Track                    [Page 22]

RFC 4524                COSINE LDAP/X.500 Schema               June 2006

Zeilenga Standards Track [Page 22] RFC 4524 COSINE LDAP/X.500 Schema June 2006

Appendix A.  Changes since RFC 1274

Appendix A. Changes since RFC 1274

   This document represents a substantial rewrite of RFC 1274.  The
   following sections summarize the substantive changes.

This document represents a substantial rewrite of RFC 1274. The following sections summarize the substantive changes.

A.1.  LDAP Short Names

A.1. LDAP Short Names

   A number of COSINE attribute types have short names in LDAP.

A number of COSINE attribute types have short names in LDAP.

      X.500 Name              LDAP Short Name
      -------------           ---------------
      domainComponent         dc
      favoriteDrink           drink
      friendCountryName       co
      homeTelephoneNumber     homePhone
      mobileTelephoneNumber   mobile
      pagerTelephoneNumber    pager
      rfc822Mailbox           mail
      userid                  uid

X.500 Name LDAP Short Name ------------- --------------- domainComponent dc favoriteDrink drink friendCountryName co homeTelephoneNumber homePhone mobileTelephoneNumber mobile pagerTelephoneNumber pager rfc822Mailbox mail userid uid

   While the LDAP short names are generally used in LDAP, some
   implementations may (for legacy reasons [RFC3494]) recognize the
   attribute type by its X.500 name.  Hence, the X.500 names have been
   reserved solely for this purpose.

While the LDAP short names are generally used in LDAP, some implementations may (for legacy reasons [RFC3494]) recognize the attribute type by its X.500 name. Hence, the X.500 names have been reserved solely for this purpose.

   Note: 'uid' and 'dc' are described in [RFC4519].

Note: 'uid' and 'dc' are described in [RFC4519].

A.2.  pilotObject

A.2. pilotObject

   The 'pilotObject' object class was not brought forward as its
   function is largely replaced by operational attributes introduced in
   X.500(93) [X.501] and version 3 of LDAP [RFC4512].  For instance, the
   function of the 'lastModifiedBy' and 'lastModifiedTime' attribute
   types is now served by the 'creatorsName', 'createTimestamp',
   'modifiersName', and 'modifyTimestamp' operational attributes
   [RFC4512].

The 'pilotObject' object class was not brought forward as its function is largely replaced by operational attributes introduced in X.500(93) [X.501] and version 3 of LDAP [RFC4512]. For instance, the function of the 'lastModifiedBy' and 'lastModifiedTime' attribute types is now served by the 'creatorsName', 'createTimestamp', 'modifiersName', and 'modifyTimestamp' operational attributes [RFC4512].

A.3.  pilotPerson

A.3. pilotPerson

   The 'pilotPerson' object class was not brought forward as its
   function is largely replaced by the 'organizationalPerson' [RFC4512]
   object class and its subclasses, such as 'inetOrgPerson' [RFC2798].

The 'pilotPerson' object class was not brought forward as its function is largely replaced by the 'organizationalPerson' [RFC4512] object class and its subclasses, such as 'inetOrgPerson' [RFC2798].

   Most of the related attribute types (e.g., 'mail', 'manager') were
   brought forward as they are used in other object classes.

Most of the related attribute types (e.g., 'mail', 'manager') were brought forward as they are used in other object classes.

Zeilenga                    Standards Track                    [Page 23]

RFC 4524                COSINE LDAP/X.500 Schema               June 2006

Zeilenga Standards Track [Page 23] RFC 4524 COSINE LDAP/X.500 Schema June 2006

A.4.  dNSDomain

A.4. dNSDomain

   The 'dNSDomain' object class and related attribute types were not
   brought forward as its use is primarily experimental [RFC1279].

The 'dNSDomain' object class and related attribute types were not brought forward as its use is primarily experimental [RFC1279].

A.5.  pilotDSA and qualityLabelledData

A.5. pilotDSA and qualityLabelledData

   The 'pilotDSA' and 'qualityLabelledData' object classes, as well as
   related attribute types, were not brought forward as its use is
   primarily experimental [QoS].

The 'pilotDSA' and 'qualityLabelledData' object classes, as well as related attribute types, were not brought forward as its use is primarily experimental [QoS].

A.6.  Attribute Syntaxes

A.6. Attribute Syntaxes

   RFC 1274 defined and used caseIgnoreIA5StringSyntax attribute syntax.
   This has been replaced with the IA5String syntax and appropriate
   matching rules in 'mail' and 'associatedDomain'.

RFC 1274 defined and used caseIgnoreIA5StringSyntax attribute syntax. This has been replaced with the IA5String syntax and appropriate matching rules in 'mail' and 'associatedDomain'.

   RFC 1274 restricted 'mail' to have non-zero length values.  This
   restriction is not reflected in the IA5String syntax used in the
   definitions provided in this specification.  However, as values are
   to conform to the <Mailbox> production, the 'mail' should not contain
   zero-length values.  Unfortunately, the directory service will not
   enforce this restriction.

RFC 1274 restricted 'mail' to have non-zero length values. This restriction is not reflected in the IA5String syntax used in the definitions provided in this specification. However, as values are to conform to the <Mailbox> production, the 'mail' should not contain zero-length values. Unfortunately, the directory service will not enforce this restriction.

Appendix B.  Changes since RFC 2247

Appendix B. Changes since RFC 2247

   The 'domainNameForm' name form was not brought forward as
   specification of name forms used in LDAP is left to a future
   specification.

The 'domainNameForm' name form was not brought forward as specification of name forms used in LDAP is left to a future specification.

Editor's Address

Editor's Address

   Kurt D. Zeilenga
   OpenLDAP Foundation

Kurt D. Zeilenga OpenLDAP Foundation

   EMail: Kurt@OpenLDAP.org

EMail: Kurt@OpenLDAP.org

Zeilenga                    Standards Track                    [Page 24]

RFC 4524                COSINE LDAP/X.500 Schema               June 2006

Zeilenga Standards Track [Page 24] RFC 4524 COSINE LDAP/X.500 Schema June 2006

Full Copyright Statement

Full Copyright Statement

   Copyright (C) The Internet Society (2006).

Copyright (C) The Internet Society (2006).

   This document is subject to the rights, licenses and restrictions
   contained in BCP 78, and except as set forth therein, the authors
   retain all their rights.

This document is subject to the rights, licenses and restrictions contained in BCP 78, and except as set forth therein, the authors retain all their rights.

   This document and the information contained herein are provided on an
   "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS
   OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY AND THE INTERNET
   ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS OR IMPLIED,
   INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE
   INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED
   WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.

このドキュメントと「そのままで」という基礎と貢献者、その人が代表する組織で提供するか、または後援されて、インターネット協会とインターネット・エンジニアリング・タスク・フォースはすべての保証を放棄します、と急行ORが含意したということであり、他を含んでいて、ここに含まれて、情報の使用がここに侵害しないどんな保証も少しもまっすぐになるという情報か市場性か特定目的への適合性のどんな黙示的な保証。

Intellectual Property

知的所有権

   The IETF takes no position regarding the validity or scope of any
   Intellectual Property Rights or other rights that might be claimed to
   pertain to the implementation or use of the technology described in
   this document or the extent to which any license under such rights
   might or might not be available; nor does it represent that it has
   made any independent effort to identify any such rights.  Information
   on the procedures with respect to rights in RFC documents can be
   found in BCP 78 and BCP 79.

IETFはどんなIntellectual Property Rightsの正当性か範囲、実現に関係すると主張されるかもしれない他の権利、本書では説明された技術の使用またはそのような権利の下におけるどんなライセンスも利用可能であるかもしれない、または利用可能でないかもしれない範囲に関しても立場を全く取りません。 または、それはそれを表しません。どんなそのような権利も特定するためのどんな独立している努力もしました。 BCP78とBCP79でRFCドキュメントの権利に関する手順に関する情報を見つけることができます。

   Copies of IPR disclosures made to the IETF Secretariat and any
   assurances of licenses to be made available, or the result of an
   attempt made to obtain a general license or permission for the use of
   such proprietary rights by implementers or users of this
   specification can be obtained from the IETF on-line IPR repository at
   http://www.ietf.org/ipr.

IPR公開のコピーが利用可能に作られるべきライセンスの保証、または一般的な免許を取得するのが作られた試みの結果をIETF事務局といずれにもしたか、または http://www.ietf.org/ipr のIETFのオンラインIPR倉庫からこの仕様のimplementersかユーザによるそのような所有権の使用のために許可を得ることができます。

   The IETF invites any interested party to bring to its attention any
   copyrights, patents or patent applications, or other proprietary
   rights that may cover technology that may be required to implement
   this standard.  Please address the information to the IETF at
   ietf-ipr@ietf.org.

IETFはこの規格を実行するのに必要であるかもしれない技術をカバーするかもしれないどんな著作権もその注目していただくどんな利害関係者、特許、特許出願、または他の所有権も招待します。 ietf-ipr@ietf.org のIETFに情報を記述してください。

Acknowledgement

承認

   Funding for the RFC Editor function is provided by the IETF
   Administrative Support Activity (IASA).

RFC Editor機能のための基金はIETF Administrative Support Activity(IASA)によって提供されます。

Zeilenga                    Standards Track                    [Page 25]

Zeilenga標準化過程[25ページ]

一覧

 RFC 1〜100  RFC 1401〜1500  RFC 2801〜2900  RFC 4201〜4300 
 RFC 101〜200  RFC 1501〜1600  RFC 2901〜3000  RFC 4301〜4400 
 RFC 201〜300  RFC 1601〜1700  RFC 3001〜3100  RFC 4401〜4500 
 RFC 301〜400  RFC 1701〜1800  RFC 3101〜3200  RFC 4501〜4600 
 RFC 401〜500  RFC 1801〜1900  RFC 3201〜3300  RFC 4601〜4700 
 RFC 501〜600  RFC 1901〜2000  RFC 3301〜3400  RFC 4701〜4800 
 RFC 601〜700  RFC 2001〜2100  RFC 3401〜3500  RFC 4801〜4900 
 RFC 701〜800  RFC 2101〜2200  RFC 3501〜3600  RFC 4901〜5000 
 RFC 801〜900  RFC 2201〜2300  RFC 3601〜3700  RFC 5001〜5100 
 RFC 901〜1000  RFC 2301〜2400  RFC 3701〜3800  RFC 5101〜5200 
 RFC 1001〜1100  RFC 2401〜2500  RFC 3801〜3900  RFC 5201〜5300 
 RFC 1101〜1200  RFC 2501〜2600  RFC 3901〜4000  RFC 5301〜5400 
 RFC 1201〜1300  RFC 2601〜2700  RFC 4001〜4100  RFC 5401〜5500 
 RFC 1301〜1400  RFC 2701〜2800  RFC 4101〜4200 

スポンサーリンク

Mobile Network Code(MNC)の一覧[A-B]

ホームページ製作・web系アプリ系の製作案件募集中です。

上に戻る