аЯрЁБс>ўџ FHўџџџEџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџьЅСq П1bjbjt+t+ HAA-џџџџџџ]*****><*бJŽLккккккк–˜˜˜˜˜˜$єъМкккккМъккŽъъъккк–**к–ъЌъ––кzРт@К‘(Ф**к–Annotated LDIF entry from the University of ЯЁШБСдЦцЭј, College Park Enterprise Directory. The common representation of an LDAP-based directory content outside of the directory itself is through an LDAP Data Interchange Format (LDIF) file. An LDIF file is comprised of a series of LDIF entries separated by blank lines. An LDIF entry is composed of a series of name/value pairs. The format of such a pair is the attribute name followed by a colon (‘:’), followed by the value. One required attribute that must be defined is the Distinguished Name (DN). For example, the following represents part of an LDIF entry. dn: employeeNumber=100000231,dc=people,dc=ldap,dc=umd,dc=edu uid: dhenry givenName: David umDisplayName: David J. Henry umDisplayNameLF: Henry, David J. umNickName: David cn: David J. Henry sn: Henry Note that not all of the information contained in a given LDIF entry is visible to unauthenticated searches. Access to a number of attributes is limited to authenticated binds. This document does not address access controls. What follows is a more in-depth description of specific records in an LDIF entry taken form the College Park LDIF file. Information in bold represent actual records, though the information presented here has been sanitized. For a complete specification of all attributes that are possible, along with information on the source for each data element, please see http://www.oit.umd.edu/middleware/directory/schema dn: employeeNumber=100000231,dc=people,dc=ldap,dc=umd,dc=edu It has been noted, as a best practice, that the DN should be opaque. This means that it should intentionally not be possible to construct the DN from externally derived information. The idea is that the normal behavior of an application should be to search the directory to obtain the DN of an entry and then use the DN as the handle for all actions applied to the matched entry. In our case, the DN is NOT opaque, which means that applications can be developed that use this knowledge making it much more difficult to change the DN or the organization and structure of the directory. If we were to do it over again, we would use a DN of the form: dn:umUUID=174323ce-94b8-11d3-bd8e-0004ac498be0,ou=people,dc=umd,dc=edu objectClass: top objectClass: person objectClass: organizationalPerson objectClass: umPerson The umPerson object class defines all of the College Park specific attributes. The names of these attributes all begin with um and fall under the UMCP OID. Attributes that do not start with um are defined in either the person or organizationalPerson objects. The eduPerson object class has been defined, but we have not implemented it in our directory. We are planning on adding this object class, but have not yet done so. More information on the eduPerson object class may be found at: http://www.educause.edu/eduperson/ employeeNumber: 100000231 The employeeNumber attribute is a attribute defined in the organizationalPerson object class. Each person at College Park is assigned a number called the University Id (U Id for short), which we use to populate the employeeNumber attribute. The U Id is 9-digits and is associated with an SSN. The intention is that a change in the SSN will be possible without changing the U Id. umUUID: 174323ce-94b8-11d3-bd8e-0004ac498be0 The umUUID attribute defines a unique (and opaque) value that should probably have been used in the DN. Currently, this value is not used for any applications. uid: dhenry The uid is known at College Park as the Directory ID. It may be changed by the user, though we limit the frequency of such changes. When an ID is changed, the old ID is held in reserve for one year before it is eligible for use by someone else. The uid defines the @umd.edu e-mail address. For example, the uid value of dhenry defined  HYPERLINK "mailto:dhenry@umd.edu" dhenry@umd.edu. userPassword: {SHA}jPpjc4RL+8qh476YoC6UFoFfKmx= This attribute is SHA1 encrypted and allows for compare operations only. The user password is not available in an unencrypted state anywhere in the directory. umGenericUid: FALSE When an entry is initially inserted into the directory, the process assigns an initial uid value and sets the umGeneridUid attribute to TRUE. Prior to using the directory ID, the person associated with that entry is given an opportunity to select an alternative ID or to confirm the assigned ID. This action sets umGenricId to FALSE and permits the person to begin using their directory ID. givenName: David umDisplayName: David J. Henry umDisplayNameLF: Henry, David J. umNickName: David cn: David J. Henry sn: Henry initials: DJ umInitials: DJH umMiddleInitial: J These attributes provide maximum flexibility for applications by presenting the name information in a variety of formats. o: University of ЯЁШБСдЦцЭј ou: OIT-TSS-Enterprise Internet Services The o attribute represents the institution and the ou attribute indicates the unit within the institution. Note that neither o nor ou are components of the DN. mail:  HYPERLINK "mailto:dhenry@umd.edu" dhenry@umd.edu The maiil attribute is set to the address defined by this entry. This is to support searches initiated by e-mail clients like Outlook and NetScape Messenger. umMailFwd:  HYPERLINK "mailto:dhenry@mail.umd.edu" dhenry@mail.umd.edu This attribute defines the final delivery address for mail addressed to the address in the mail attribute. Note that the e-mail forwarding should be considered to be an application that uses this information from the directory. labeledURI:  HYPERLINK "http://www.inform.umd.edu/About/Staff/dave/" http://www.inform.umd.edu/About/Staff/dave/ An optional personal URI. title: Assoc Dir umOfficialTitle: Assoc Dir umEmployeeTitleCode: 9320505 umDisplayTitle: Director, Technical Architecture umOptionalTitle: Director, Technical Architecture umPrimaryTitle: Assoc Dir The title and umOfficialTitle attributes are always the same. An individual may have multiple appointments. In these cases, the title, umOfficialTitle and umEmployeeTitleCode will contain multiple values. The umPrimaryTitle attribute indicates which title to use for most applications. Normally, the umDisplayTitle is set to the umOfficialTitle. If the umOptionalTitle has a value, the umDisplayTitle is set to umOptionalTitle. departmentNumber: 1400604 umDepartment: OIT-TSS-Enterprise Internet Services umPrimaryDeptCode: 1400604 umPrimaryDeptName: OIT-TSS-Enterprise Internet Services The departmentNumber and umDepartment attributes are multi-valued. The umPrimaryDeptCode and umPrimaryDeptName attributes indicate which is the primary department. facsimileTelephoneNumber: +1 301 314 9220 telephoneNumber: +1 301 405 6850 postalAddress: 3343 Computer & Space Sciences Bldg umCampusRoom: 3343 umCampusBuildingCode: 1224 umCampusBuilding: Computer & Space Sciences Bldg umCampusZipcode: 20742-2411 umPrimaryCampusRoom: 3343 umPrimaryCampusBuildingCode: 1224 umPrimaryCampusBuilding: Computer & Space Sciences Bldg umPrimaryCampusZipcode: 20742-2411 Office phone and address information. Where possible, we use attributes defined in parent classes (like telephoneNumber and postalAddress). homePhone: +1 301 5551212 homePostalAddress: 1234 Maine Streee$HomeTown$MD$20700 umLocalPhone: +1 301 5551212 umLocalAddress: 1234 Maine Streee$HomeTown$MD$20700 The homePhone and homePostalAddress are always the same as umLocalPhone and umLocalAddress. umPermanentPhone: +1 301 262 7678 umPermanentAddress: 1234 Maine Streee$HomeTown$MD$20700 umPermanentCountry: US For employees or affiliates, this is their home phone and address, but for students this is the phone and address of where they live when school is not in session (for example, their parent's house). umCatStatus: Exempt Reg umCatStatusCode: 33 umEEO: Professional umEEOcode: 3 The umCatStatus and umCatStatusCode represent the type of position the employee holds. The umEEO and umEEOcode attributes represent the Equal Employment Opportunity categorization for the position held by the person. These attributes apply to employees only and do not apply to students or affiliates. umId: 111001234 umIdHash: 47bbd12de8d12b6b5f3812af0d1b029daeb1341e The umId and umIdHash attributes contain the UMID/SID/FID of the person. For most people this is the same as the SSN. Note that some applications are granted access only to the hashed value as a way to improve privacy. umStudent: FALSE umEmployee: TRUE umFaculty: FALSE umEmeritus: FALSE umEmeritusActive: FALSE umEmeritusInactive: FALSE umStaff: TRUE umTrainee: FALSE umAlumni: FALSE umAffiliate: FALSE These attributes may each be set to TRUE or FALSE depending on the status of te individual. In some cases there are dependencies, such as umEmployee is set to TRUE if either umStaff or umFaculty is set to TRUE. umBuckleyFlag: FALSE umNoPublishPhone: FALSE umNoPublishAddress: TRUE umNoPublishCell: TRUE umNoPublishPager: TRUE umNoPublishFax: FALSE umNoPublishPhoto: TRUE These attributes indicate whether or not to make the related information visible. Note that these flags are enforced by ACL specifications. For example, if umNoPublishPhone is TRUE, the phone numbers are visible only an authorized DN and password. umDateOfBirth: 18920101000000 This attribute is currently not used by any application. The format of this attribute is YYYYMMDDhhmmss. umVoiceMail: +1 301 405 5200 The phone number for this person to access their voice mail box. Note that we elected to use the international standard format for phone numbers. umGender: M umPinHash: f12bf5dd8a9c3057fcc50e8b136ffb71bf529837 Historically, College Park used the UMID/Student ID/Faculty ID along with a six digit PIN to control access to most administrative applications. This attribute is here in support of those legacy applications. The following attributes are specific to students. umMajor: COMPUTER SCI umMajorCode: 07010 umCollege: CMPS umCollegeCode: 27 The college and major of the student. umClassStanding: SR The class standing: FR, Freshman. SO, Sophomore. JR, Junior. SR, Senior. UG, Undergraduate non-degree. AA, Applied Agriculture. MA, Masters program. DR, PhD program. GR, Graduate non-degree. OT, Other, cannot determine class standing. UN, Unknown. This attribute is currently not used by any application. umRegCourse: CMSC412 0101200401 umRegCourse: ENGL393 1801200308 umRegCourse: CMSC351 0201200308 umRegCourseCur: CMSC412 0101200401 The umRegCourse attribute is multi-valued and may contain registration information for more than one academic semester. The umRegCourseCur is also multi-valued and contains only registration information for the current semester. Each course is represented by a fixed length string that identifies a given course. The string is formatted as follows: DDDDNNNXSSSSYYYMM where: DDDD is the 4 character department abbreviation; NNN is the 3 digit (with leading zeros) course number; X is an optional course suffix letter, blank if none; SSSS is the 4 digit section number (with leading zeros); YYYY is the year of the beginning of the term that the class is in; and MM is the two digit month (with leading zero) of the month of the beginning of the term that the class is in (08 for Fall,12 for the Winter Intersession, 01 for Spring, 05 for the first summer session, and 07 for the second summer session). umRegCredits: CMSC412 0101200401$4 umRegCredits: ENGL393 1801200308$3 umRegCredits: CMSC351 0201200308$3 The credits for all courses in the umRegCourse attribute. ZЧъh0šžА э Р  š œ м о +EрэУ№’žЧг№ё$%(Xљ —FТЇ­Ўбвгсту„ИЙКЭЮЯЕСТћќ§()*Fёђ Йћєђђђђ№№ђ№ђђ№ыуырыђђђђђйђЯйЫйђђйђСйЫйђђйђЗйЫйђђђjQ5Uj~5U0J5jП5U j5U0JjU jU65 OJPJQJ5CJHZ[hЅБТр&01Џ А э 7 О Р б х   !*+E§§§§љљљљљљљљљ§§§§§§§§§§§§§§§§„а !*+EТУ№‘’ž•'(Xјљ •—ЈЦчљ #3FСТмІЇуƒ„ЯДЕ*EFWrРђ ИЙг!Yўџ)J}Ћмј4l  7 n ‹ П !!@!x!!W"X"p"„"˜"Ѕ"е#ж#ц#$ѕ$і$%%)%;%S%m%{%Œ%ўќdEТУ№‘’ž•'(Xјљ •—ЈЦчљ #3FСТмІ§§§§§§§§§њњ§§§§§§§§§§§§§§§§§§$ІЇуƒ„ЯДЕ*EFWrРђ ИЙг!Yўџ)J}Ћ§§§§§§§§§§§§§§§§љ§§§§§§§§§§§§„аЙYџ Р !!W"Ѕ"ж#$і$Џ%ƒ&$'(<(Ї(Ф(X)˜)Ÿ*ы*+&+[,о,h0г0 11§§§§§§§§§§§§§§§§5Ћмј4l  7 n ‹ П !!@!x!!W"X"p"„"˜"Ѕ"е#ж#ц#$ѕ$§§§§§§§§§§§§§§њњњї§§§§§§§§§§$$ѕ$і$%%)%;%S%m%{%Œ%œ%Џ%ƒ&„&™&Б&Ъ&р&ї& '$'((<(І(Ї(Ф(W)X)d)§§§§§§§§§§§§§§§§§§§§§§њњ§§§§§$Œ%œ%Џ%ƒ&„&™&Б&Ъ&р&ї& '$'((<(І(Ї(Ф(W)X)d)˜)j*k*ž*Ÿ*Е*Ш*и*ъ*++&+;+Y+r++Љ+О+ш+,!,Z,[,{,›,Л,о,Х-Ц-h0i0Œ0Џ0в0 11§8d)˜)j*k*ž*Ÿ*Е*Ш*и*ъ*++&+;+Y+r++Љ+О+ш+,!,Z,[,{,›,Л,о,Х-§§§§§§§§§§§§§љљљљљљљљїљ§§§§§„аХ-Ц-h0i0Œ0Џ0в0 11§§§§§§§§Аа/ Ар=!А"А# $ %АПDаЩъyљКЮŒ‚ЊKЉ dhenry@umd.eduрЩъyљКЮŒ‚ЊKЉ ,mailto:dhenry@umd.eduПDаЩъyљКЮŒ‚ЊKЉ dhenry@umd.eduрЩъyљКЮŒ‚ЊKЉ ,mailto:dhenry@umd.eduгDаЩъyљКЮŒ‚ЊKЉ dhenry@mail.umd.eduрЩъyљКЮŒ‚ЊKЉ 6mailto:dhenry@mail.umd.edu%DаЩъyљКЮŒ‚ЊKЉ ,http://www.inform.umd.edu/About/Staff/dave/рЩъyљКЮŒ‚ЊKЉ Xhttp://www.inform.umd.edu/About/Staff/dave/ [@@ёџ@ Normal CJOJPJQJ_HmH sH tH <A@ђџЁ< Default Paragraph Font(U@Ђё( Hyperlink>*B*<C@< Body Text Indent „а`„а-HџџџџЙ1EІЋѕ$d)Х-1 "#Œ%1!№$­всЙЭСќ(-Xџ€Xџ„Xџ„Xџ€ --џџSuresh BalakrishnanCentral Computer Facility#E:\bor\tstpol\UMCP LDIF Example.docџ@€Ќм-`@G‡z€џTimes New Roman5€Symbol3& ‡z€џArial_M Times-RomanTimes New Roman3Times qˆаhnГ„†nГ„†„&%OЙU&Q!ЅРДД€0dž--џџ<dn: employeeNumber=103660231,dc=people,dc=ldap,dc=umd,dc=edu David HenryCentral Computer Facilityўџр…ŸђљOhЋ‘+'Гй0Јˆифј <H d p |ˆ˜ ф=dn: employeeNumber=103660231,dc=people,dc=ldap,dc=umd,dc=eduFacn:  David Henryavi Normal.dotCentral Computer Facility312ntMicrosoft Word 8.0c@@|WЌ‘(Ф@|WЌ‘(Ф„&%ўџеЭеœ.“—+,љЎDеЭеœ.“—+,љЎ|8 hp˜ Ј АИРШ а фUniversity of ЯЁШБСдЦцЭјOž-1 =dn: employeeNumber=103660231,dc=people,dc=ldap,dc=umd,dc=edu Titlex(RZВ _PID_GUID _PID_HLINKSфAN{1CCB780E-596E-436E-876F-3899A2B2D326}AМ!q ,http://www.inform.umd.edu/About/Staff/dave/8]mailto:dhenry@mail.umd.eduAvmailto:dhenry@umd.eduAvmailto:dhenry@umd.edu  !"#$ўџџџ&'()*+,ўџџџ./01234ўџџџ6789:;<ўџџџ>?@ABCDўџџџ§џџџGўџџџўџџџўџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџRoot Entryџџџџџџџџ РFа‘К‘(Ф ‘KК‘(ФI€Data џџџџџџџџџџџџ%1Tableџџџџџџџџ-WordDocumentџџџџHSummaryInformation(џџџџџџџџџџџџ5DocumentSummaryInformation8џџџџџџџџ=CompObjџџџџjObjectPoolџџџџџџџџџџџџ ‘KК‘(Ф ‘KК‘(Фўџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџџўџ џџџџ РFMicrosoft Word Document MSWordDocWord.Document.8є9Вq