User-defined virtual attributes allow you to specify an explicit value to use for the virtual attribute. There are no restrictions on the length of the value for a user-defined virtual attribute. You must only ensure that the new virtual attribute conforms to your schema, otherwise you will see an error message when you configure it.

You can define your virtual attributes using the dsconfig tool on the Standard object menu. Only the value property is specific to the user-defined virtual attribute. All the other properties are common across all kinds of virtual attributes, which include the following:
  • enabled -- Indicates whether the virtual attribute should be used.
  • attribute-type -- The attribute type for the virtual attribute that will be generated.
  • base-dn, group-dn, filter -- May be used to select which entries are eligible to contain the virtual attribute.
  • client-connection-policy -- May be used to configure who can see the virtual values.
  • conflict-behavior -- Used to indicate how the server should behave if there are one or more real values for the same attribute type in the same entry. The server can either return only the real value(s), only the virtual value(s), or merge both real and virtual values.
  • require-explicit-request-by-name -- Used to indicate whether the server should only generate values for the virtual attribute if it was included in the list of requested attributes.
  • multiple-virtual-attribute-evaluation-order-index, multiple-virtual-attribute-merge-behavior -- Used to control the behavior the server should exhibit if multiple virtual attributes may be used to contribute values to the same attribute.