INTERNET-DRAFT Editor: Kurt D. Zeilenga Intended Category: Standard Track OpenLDAP Foundation Expires: 22 October 2001 22 April 2001 LDAPv3: Collective Attributes Status of this Memo This document is an Internet-Draft and is in full conformance with all provisions of Section 10 of RFC2026. This document is intended to be, after appropriate review and revision, submitted to the RFC Editor as a Standard Track document. Distribution of this memo is unlimited. Technical discussion of this document will take place on the IETF LDAP Extension Working Group mailing list . Please send editorial comments directly to the author . Internet-Drafts are working documents of the Internet Engineering Task Force (IETF), its areas, and its working groups. Note that other groups may also distribute working documents as Internet-Drafts. Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as ``work in progress.'' The list of current Internet-Drafts can be accessed at . The list of Internet-Draft Shadow Directories can be accessed at . Copyright 2001, The Internet Society. All Rights Reserved. Please see the Copyright section near the end of this document for more information. Abstract Collective attributes allow common characteristics to be shared between collections of entries. This document summarizes the X.500 information model for collective attributes and describes use of collective attributes in LDAP. This document provides LDAP schema descriptions for X.500 collective attributes. Zeilenga draft-zeilenga-ldap-collective-00 [Page 1] INTERNET-DRAFT LDAPv3: Collective Attributes 22 April 2001 Conventions Schema definitions are provided using LDAPv3 description formats [RFC2252]. The key words ``MUST'', ``MUST NOT'', ``REQUIRED'', ``SHALL'', ``SHALL NOT'', ``SHOULD'', ``SHOULD NOT'', ``RECOMMENDED'', and ``MAY'' in this document are to be interpreted as described in RFC 2119 [RFC2119]. 1. Introduction A collective attribute is "a user attribute whose values are the same for each member of an entry collection" [X.501]. 1.1. Entry Collections A collection of entries is a grouping of object and alias entries based upon common properties or shared relationship between the corresponding entries which share certain attributes. An entry collection consists of all entries within scope of a collective attributes subentry. An entry may belong to several entry collections. 1.2. Collective Attributes Attributes shared by the entries comprising an entry collection are called collective attributes. Values of collective attributes are visible but not updateable to clients accessing entries within the collection. Collective attributes are updated (i.e. modified) via their associated collective attributes subentry. When an entry belongs to multiple entry collections, the entry's values of each collective attribute are combined such that independent sources of these values are not manifested to clients. Entries may specifically exclude a particular collective attribute by listing the attribute as a value of the collectiveExclusions attribute. Like user attributes, collective attributes are subject to a variety of controls including access, administrative, and content controls. 2. System Schema for Collective Attributes Zeilenga draft-zeilenga-ldap-collective-00 [Page 2] INTERNET-DRAFT LDAPv3: Collective Attributes 22 April 2001 The following operational attributes are used manage Collective Attributes. LDAP servers MUST act in accordance with the X.500 Directory Models [X.501] when providing this service. 2.1. collectiveAttributes Subentries of this object class are used to administer collective attributes and are referred to as collective attribute subentries. ( 2.5.20.2 NAME 'collectiveAttributes' AUXILIARY ) A collective attribute subentry SHOULD contain at least one collective attribute. The collective attributes contained within a collective attribute subentry are available for finding, searching, and comparison at every entry within the scope of the subentry. The collective attributes, however, are administered (e.g. modified) via the subentry. 2.2. collectiveAttributeSubentry The collectiveAttributeSubentry operational attribute identifies all collective attribute subentries that affect the entry. It is available in every entry and MAY have multiple values. ( 2.5.18.12 NAME 'collectiveAttributeSubentry' EQUALITY distinguishedNameMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.12 USAGE directoryOperation NO-USER-MODIFICATION ) 2.3. collectiveExclusions The collectiveExclusions operational attribute allows particular collective attributes to be excluded from an entry. It MAY appear in any entry and MAY have multiple values. ( 2.5.18.7 NAME 'collectiveExclusions' EQUALITY objectIdentifierMatch SYNTAX 1.3.6.1.4.1.1466.115.121.1.38 USAGE directoryOperation ) The name excludedAllCollectiveAttributes is associated with the OID 2.5.18.0. When this name or OID is present as a value of the collectiveExclusions attribute, to exclude all collective attributes from an entry. Zeilenga draft-zeilenga-ldap-collective-00 [Page 3] INTERNET-DRAFT LDAPv3: Collective Attributes 22 April 2001 3. Collective Attribute Types A userApplications attribute type may be defined to be COLLECTIVE [RFC2252]. This indicates that the same attribute values will appear in the entries of an entry collection subject to the use of the collectiveExclusions attribute and other administrative controls. Collective attribute types are commonly defined as subtypes of non- collective attribute types. By convention, collective attributes are named by prefixing the name of their non-collective supertype with "collective" or "c". For example, the collective street attribute is named cTelephoneNumber after its non-collective supertype telephoneNumber. Non-collective attributes types SHALL NOT subtype collective attributes. Collective attributes SHALL NOT be SINGLE-VALUED. Operational attributes SHALL NOT be defined to be collective. Collective attribute types SHALL NOT appear in the attribute types of an object class definition. The remainder of section provides a summary of collective attributes derived from those defined in X.520 [X.520]. Implementations of this specification SHOULD support the following collective attributes and MAY support additional collective attributes. 3.1. Collective Locality Name The cL attribute type specifies a locality name for a collection of entries. ( 2.5.4.7.1 NAME 'cL' SUP l COLLECTIVE ) 3.2. Collective State or Province Name The cSt attribute type specifies a state or province name for a collection of entries. ( 2.5.4.8.1 NAME 'cSt' SUP st COLLECTIVE ) 3.3. Collective Street Address The cStreet attribute type specifies a street address for a collection Zeilenga draft-zeilenga-ldap-collective-00 [Page 4] INTERNET-DRAFT LDAPv3: Collective Attributes 22 April 2001 of entries. ( 2.5.4.9.1 NAME 'cStreet' SUP street COLLECTIVE ) 3.4. Collective Organization Name The cO attribute type specifies an organization name for a collection of entries. ( 2.5.4.10.1 NAME 'cO' SUP o COLLECTIVE ) 3.5. Collective Organizational Unit Name The cOU attribute type specifies an organizational unit name for a collection of entries. ( 2.5.4.11.1 NAME 'cOU' SUP ou COLLECTIVE ) 3.6. Collective Postal Address The cPostalAddress attribute type specifies a postal address for a collection of entries. ( 2.5.4.16.1 NAME 'cPostalAddress' SUP postalAddress COLLECTIVE ) 3.7. Collective Postal Code The cPostalCode attribute type specifies a postal code for a collection of entries. ( 2.5.4.17.1 NAME 'cPostalCode' SUP postalCode COLLECTIVE ) 3.8. Collective Post Office Box The cPostOfficeBox attribute type specifies a post office box for a collection of entries. ( 2.5.4.18.1 NAME 'cPostOfficeBox' Zeilenga draft-zeilenga-ldap-collective-00 [Page 5] INTERNET-DRAFT LDAPv3: Collective Attributes 22 April 2001 SUP postOfficeBox COLLECTIVE ) 3.9. Collective Physical Delivery Office Name The cPhysicalDeliveryOfficeName attribute type specifies a physical delivery office name for a collection of entries. ( 2.5.4.19.1 NAME 'cPhysicalDeliveryOfficeName' SUP physicalDeliveryOfficeName COLLECTIVE ) 3.10. Collective Telephone Number The cTelephoneNumber attribute type specifies a telephone number for a collection of entries. ( 2.5.4.20.1 NAME 'cTelephoneNumber' SUP telephoneNumber COLLECTIVE ) 3.11. Collective Telex Number The cTelexNumber attribute type specifies a telex number for a collection of entries. ( 2.5.4.19.1 NAME 'cTelexNumber' SUP telexNumber COLLECTIVE ) 3.13. Collective Facsimile Telephone Number The cFacsimileTelephoneNumber attribute type specifies a facsimile telephone number for a collection of entries. ( 2.5.4.23.1 NAME 'cFacsimileTelephoneNumber' SUP facsimileTelephoneNumber COLLECTIVE ) 3.14. Collective International ISDN Number The cInternationalISDNNumber attribute type specifies an international ISDN number for a collection of entries. ( 2.5.4.25.1 NAME 'cInternationalISDNNumber' SUP internationalISDNNumber COLLECTIVE ) Zeilenga draft-zeilenga-ldap-collective-00 [Page 6] INTERNET-DRAFT LDAPv3: Collective Attributes 22 April 2001 4. Security Considerations Collective attributes are not believed to introduce any additional security considerations to LDAP [LDAPTS]. 5. Acknowledgments This document is based upon the ITU Recommendations for the Directory [X.501][X.520]. 6. Author's Address Kurt D. Zeilenga OpenLDAP Foundation References [RFC2219] S. Bradner, "Key words for use in RFCs to Indicate Requirement Levels", RFC 2119, March 1997. [RFC2251] M. Wahl, T. Howes, S. Kille, "Lightweight Directory Access Protocol (v3)", RFC 2251, December 1997. [RFC2252] M. Wahl, A. Coulbeck, T. Howes, S. Kille, "Lightweight Directory Access Protocol (v3): Attribute Syntax Definitions", RFC 2252, December 1997. [RFC2256] M. Wahl, "A Summary of the X.500(96) User Schema for use with LDAPv3", RFC 2256, December 1997. [LDAPTS] J. Hodges, R.L. Morgan, "Lightweight Directory Access Protocol (v3): Technical Specification", draft-ietf-ldapbis- ldapv3-ts-00.txt. [X.500] "The Directory: Overview of Concepts, Models", ITU-T Recommendation X.500, 1993. [X.501] "The Directory: Models", ITU-T Recommendation X.501, 1993. [X.520] "The Directory: Selected Attribute Types", ITU-T Recommendation X.520, 1993. Full Copyright Statement Zeilenga draft-zeilenga-ldap-collective-00 [Page 7] INTERNET-DRAFT LDAPv3: Collective Attributes 22 April 2001 Copyright 2001, The Internet Society. All Rights Reserved. This document and translations of it may be copied and furnished to others, and derivative works that comment on or otherwise explain it or assist in its implementation may be prepared, copied, published and distributed, in whole or in part, without restriction of any kind, provided that the above copyright notice and this paragraph are included on all such copies and derivative works. However, this document itself may not be modified in any way, such as by removing the copyright notice or references to the Internet Society or other Internet organizations, except as needed for the purpose of developing Internet standards in which case the procedures for copyrights defined in the Internet Standards process must be followed, or as required to translate it into languages other than English. The limited permissions granted above are perpetual and will not be revoked by the Internet Society or its successors or assigns. This document and the information contained herein is provided on an "AS IS" basis and THE AUTHORS, THE INTERNET SOCIETY, AND THE INTERNET ENGINEERING TASK FORCE DISCLAIMS ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. Zeilenga draft-zeilenga-ldap-collective-00 [Page 8]