HP-UX Directory Server Administrator Guide HP-UX Directory Server Version 8.1 (5900-3098, May 2013)

9.3.2.1 Values for cn attributes
In Directory Server, the cn attribute can be multi-valued, while in Active Directory this attribute
must have only a single value. When the Directory Server cn attribute is synchronized, then, only
one value is sent to the Active Directory peer.
What this means for synchronization is that, potentially, if a cn value is added to an Active Directory
entry and that value is not one of the values for cn in Directory Server, then all the Directory Server
cn values are overwritten with the single Active Directory value.
One other important difference is that Active Directory uses the cn attribute attribute as its naming
attribute, where Directory Server uses uid. This means that there is the potential to rename the
entry entirely (and accidentally) if the cn attribute is edited in the Directory Server. If that cn change
is written over to the Active Directory entry, then the entry is renamed, and the new named entry
is written back over to Directory Server.
9.3.2.2 Password policies
Both Active Directory and Directory Server can enforce password policies such as password
minimum length or maximum age. Windows Sync makes no attempt to ensure that the policies are
consistent, enforced, or synchronized. If password policy is not consistent in both Directory Server
and Active Directory, then password changes made on one system may fail when synchronized
to the other system. The default password syntax setting on Directory Server mimics the default
password complexity rules that Active Directory enforces.
9.3.2.3 Values for street and streetAddress
Active Directory uses the attribute streetAddress for a user or group's postal address; this is
the way that Directory Server uses the street attribute. There are two important differences in
the way that Active Directory and Directory Server use the streetAddress and street attributes,
respectively:
In Directory Server, streetAddress is an alias for street. Active Directory also has the
street attribute, but it is a separate attribute that can hold an independent value, not an
alias for streetAddress.
Active Directory defines both streetAddress and street as single-valued attributes, while
Directory Server defines street as a multi-valued attribute, as specified in RFC 4519.
Because of the different ways that Directory Server and Active Directory handle streetAddress
and street attributes, there are two rules to follow when setting address attributes in Active
Directory and Directory Server:
Windows Sync maps streetAddress in the Windows entry to street in Directory Server.
To avoid conflicts, the street attribute should not be used in Active Directory.
Only one Directory Server street attribute value is synchronized to Active Directory. If the
streetAddress attribute is changed in Active Directory and the new value does not already
exist in Directory Server, then all street attribute values in Directory Server are replaced
with the new, single Active Directory value.
9.3.2.4 Constraints on the initials attribute
For the initials attribute, Active Directory imposes a maximum length constraint of six characters,
but Directory Server does not have a length limit. If an initials attribute longer than six characters
is added to Directory Server, the value is trimmed when it is synchronized with the Active Directory
entry.
9.3.3 Configuring user sync for Directory Server users
For Directory Server users to be synchronized over to Active Directory, the user entries must have
the appropriate sync attributes set.
9.3 Synchronizing users 407