ntDomainUser corresponds to the samAccountName attribute for Active Directory entries. User entries only.

ntGroupType is set automatically for Windows groups that are synchronized, but must be set manually on Directory Server entries before they are synchronized. Group entries only.

A pre-defined list of attributes are synchronized between Directory Server and Active Directory entries. Some of these attributes are the same, like the givenName attribute in Directory Server matches the givenName attribute in Active Directory. Because the defined schema in Active Directory and Directory Server are slightly different, other attributes are mapped between Active Directory and Directory Server; most of these are Windows-specific attributes in Directory Server.

7.3.1 User attributes synchronized between Directory Server and Active Directory

Only a subset of Directory Server and Active Directory attributes are synchronized. These attributes are hardcoded and are defined regardless of which way the entry is being synchronized. Any other attributes present in the entry, either in Directory Server or in Active Directory, remain unaffected by synchronization.

Some attributes used in Directory Server and Active Directory are identical. These are usually attributes defined in an LDAP standard, which are common among all LDAP services. These attributes are synchronized to one another exactly. Table 7-2 “User schema that are the same in Directory Server and Windows servers” shows ttributes that are the same between the Directory Server and Windows servers.

Some attributes define the same information, but the names of the attributes or their schema definitions are different. These attributes are mapped between Active Directory and Directory Server, so that attribute A in one server is treated as attribute B in the other. For synchronization, many of these attributes relate to Windows-specific information. Table 7-1 “User schema mapped between Directory Server and Active Directory” shows the attributes that are mapped between the Directory Server and Windows servers.

For more information on the differences in ways that Directory Server and Active Directory handle some schema elements, see “User schema differences between Directory Server and Active Directory”.

Table 7-1 User schema mapped between Directory Server and Active Directory

Directory Server

Active Directory

cn

name

 

 

ntUserDomainId

sAMAccountName

 

 

ntUserHomeDir

homeDirectory

 

 

ntUserScriptPath

scriptPath

 

 

ntUserLastLogon

lastLogon

 

 

ntUserLastLogoff

lastLogoff

 

 

ntUserAcctExpires

accountExpires

 

 

ntUserCodePage

codePage

 

 

ntUserLogonHours

logonHours

 

 

ntUserMaxStorage

maxStorage

 

 

ntUserProfile

profilePath

 

 

ntUserParms

userParameters

 

 

ntUserWorkstations

userWorkstations

 

 

7.3 Schema elements sycnhronized between Active Directory and Directory Server 99