.\" Hey, EMACS: -*- nroff -*- .\" First parameter, NAME, should be all caps .\" Second parameter, SECTION, should be 1-8, maybe w/ subsection .\" other parameters are allowed: see man(7), man(1) .TH 99USER.LDIF 5 "Jun 26, 2018" .\" Please adjust this date whenever revising the manpage. .\" .\" Some roff macros, for reference: .\" .nh disable hyphenation .\" .hy enable hyphenation .\" .ad l left justify .\" .ad b justify to both left and right margins .\" .nf disable filling .\" .fi enable filling .\" .br insert line break .\" .sp insert n+1 empty lines .\" for manpage-specific macros, see man(7) .SH NAME /etc/dirsrv/schema/99user.ldif - LDIF file containing custom LDAP Schema for 389 Directory Server. .SH SYNOPSIS /etc/dirsrv/schema/99user.ldif .SH DESCRIPTION 99user.ldif This file contains user defined, or custom, LDAP schema definitions (attributes and objectclasses) used by the Directory Server. .SH SYNTAX attributeTypes: VALUE .br objectClasses: VALUE .br .SH EXAMPLE dn: cn=schema .br attributeTypes: ( 1.1.1.1.1.1.1 NAME 'myNewAttribute' DESC 'Custom defined attribute type' SYNTAX 1.3.6.1.4.1.1466.115.121.1.15 SINGLE-VALUE X-ORIGIN 'user-defined' ) .br objectClasses: ( 1.1.1.1.1.1.1.2 NAME 'myNewObjectcass' DESC 'Custom defined objectclass' SUP top MUST ( myNewAttribute ) MAY ( uid $ cn ) X-ORIGIN 'user-defined' ) .SH AUTHOR 99user.ldif was written by the 389 Project. .SH "REPORTING BUGS" Report bugs to https://github.com/389ds/389-ds-base/issues/new .SH COPYRIGHT Copyright \(co 2018 Red Hat, Inc.