JISF Services
SSO, SLO, GEO, Court, Judges, Court staff, API
- Chapter 1 - Introduction of JISF
- Chapter 2 - Backgroud of Judiciary System in Bangladesh
- Chapter 3 - Why JISF needed ?
- Chapter 4 - JISF core services
- Chapter 5 - SSO (Single-Sign-On) service
- Chapter 6 - SLO (Single Logout) service
- Chapter 7 - GEO service
- GEO in JISF (Part -1)
- GEO in JISF (Part - 2)
- GEO in JISF (Part -3)
- GEO in JISF (Part 4)
- GEO in JISF (Part 5)
- GEO in JISF (Part 6)
- GEO in JISF (Part 7)
- GEO in JISF (Part 8)
- GEO in JISF (Part 9)
- GEO in JISF (Part 10)
- GEO in JISF (Part 11)
- Chapter 8 - Court Service
- Bangladesh Judiciary Court Structure (Part-1)
- Bangladesh Judiciary Court Structure (Part-2)
- Bangladesh Judiciary Court Structure (Part-3)
- Chapter 9 - Judge Service
- Chapter 10 - Court Staff Service
- Chapter 11 - JISF workflow (Highlevel)
Chapter 1 - Introduction of JISF
Introduction of JISF
E-Governance is the public sector’s use of information and communication technologies with the aim of improving information and service delivery and making government more accountable, transparent and effective. The traditional communication system and the development approach for Judiciary solutions will create a chaotic situation when a different vendor uses different choices of technology, platform, framework, manual communication apps and it becomes difficult to maintain interoperability. A development framework enables all the vendors as well as the whole system and software developers-stakeholders to develop quality software, system communication as well as excellent interoperability because it is easy to understand the role. Under these circumstances, JISF (Judiciary Information and Service Framework) is introduced to solve those problems.
Figure 01 : JISF Model for All stakholder
Chapter 2 - Backgroud of Judiciary System in Bangladesh
History of Judiciary of Bangladesh
History if Judiciary System
The judicial system of Bangladesh has a known history of thousands of year. The present judicial system of Bangladesh has been evolved as a result of the gradual processes during different periods of Indian history. The legal history of Bangladesh can be divided into four important periods, i.e., the Hindu period, the Muslim period, the British period and after independence.
During ancient times, the justice system was connected with religion and with social norms. The king (raja) was the supreme head of the legislative, executive, and judiciary branches. The various sources of law relied upon by the kings at that time were shrutis, smritis, Puranas, dharmashastras, etc. The Arthashastra and Manusmriti were considered authoritative legal guidance. The Hindu period extended for nearly 1500 years.
The Muslim period started with the first major invasion by Muslims in 1100 A.D. The Muslim emperor followed the laws of the Holy Quran, Sunnah, Ijma, and Qias. During the Muslim period the civil administration of the Sultanate and the head of the highest court was Sultan. The Sultan was assisted by two reputed Muftis. During the Muslim period the Court was regulated by two Muslim Codes, namely- Fiqh-e-Firoz Shah and Fatwa-i-Alamgiri.
The British period begins with the consolidation of British power in the middle of the eighteenth century and last for nearly two hundred years. Grant of Charter of 1661 by Charles II empowered the East India Company to administer the people who lived in the Company’s factories or trading centers at the three presidency towns namely- Madras, Bombay, and Calcutta, both civil and criminal justice according to English law. The Charter of 1668 authorized the Company to make laws, orders, ordinances, and constitutions for the good governance of the island of Bombay. By dint of Charter of 1686, the Company in 1687 was authorized to establish a municipality and a Mayor’s Court at Madras to try the civil and criminal cases in their territories. Similar courts were established in successive presidencies at Bombay and Calcutta. The story of India’s modern judiciary begins with the Mayor’s courts which were established in the presidency towns of Calcutta, Madras, and Bombay in 1728 under the charter of 1726 by king Gorge-I to try all civil actions. The Charter also provided that in each presidency town, the Governor and five senior members of the Council will have criminal jurisdiction and would be justices of the Peace and provisions for filling of the appeals from the then India to the Privy-Council in England was introduced by the Charter. The charter establishing the Supreme Court of Judicature at Fort William was issued in 1774 in pursuance of Regulating Act 1773. During the period of 1834 to 1861, two sets of courts were administering justice in India. The king’s Court and Company’s Court formed the dual system of courts having their separate jurisdiction. After the Judicial Committee Act, 1833, the Privy Council came to be called the Judicial Committee of the Privy Council.
The Mutiny in 1857 necessitated rethinking on the administration of India and reorganization of the law of courts. In 1858 the East India Company was abolished and the assumption of the direct responsibility of the Government of India by the Crown made the problem of uniting the two sets of courts much easier. As a result, the Indian High Court Act, 1861 was passed. The act of 1861 empowered the Crown to establish by Letters Patent, High Courts of Judicature at Calcutta, Madras, and Bombay abolishing the Supreme Courts and the Courts of Sadar Diwani Adalat and Sadar Nizamat Adalat. The Government of India Act, 1915 was passed by British Parliament which provided for the constitution, jurisdiction, and powers of the High Courts.
Under the Provisions of the Government of India Act, 1935 a Federal Court was established in India in 1937 having the power to hear appeals from the decisions of the High Courts. But the said appellate power was limited to the interpretation of laws vis-a-vis the Government of India Act and did not affect the jurisdiction of the Privy Council to hear appeals from the decisions of the High Courts on merit.
The High Court of Bengal (Order) 1947 promulgated under the provisions of section 9 of the Indian Independence Act, 1947 providing for establishing a separate High Court for East Pakistan as the High Court of Judicature of East Bengal at Dhaka.
Under the provision of the Federal Courts Order 1947, Federal Court of Pakistan was established in Karachi under the provisions of the Privy Council (Abolition of Jurisdiction) Act, 1950. The jurisdiction of the Privy Council to appeals was taken away and the same power was vested in the Federal Court of Pakistan. With the coming into operation of the Constitution of the Islamic Republic of Pakistan, in 1956 the Supreme Court of Pakistan was established in place of the Federal Court as Apex Court of the country.
After the independence of Bangladesh in 1971 the Acting President promulgated the Laws Continuance Enforcement Order, 1971 by which all laws that were in force in Bangladesh on 25th March 1971 continued to be so in force. At present we have about 740 Acts, 507 Ordinances and some Regulations in Bangladesh.
Chapter 3 - Why JISF needed ?
JISF Model for e-Judiciary system
The main objective of JISF (Judiciary Information and Service Framework) is to develop an Enterprise Architectural Framework to bring all e-service of the Bangladesh Government for the e-Judiciary system under one umbrella that ensure e-service interoperability which increases service delivery from service provider side. This capacity development finally ensures efficient service delivery to the citizen which enhance citizen’s quality of life.
The purpose of this assignment is to provide an architectural framework that ensures the interoperability of e-service. In another way, we can say that using this framework two or more e-services can talk to each other and exchange data between them. We can call it Enterprise Integrator (EI) which connects e-service under one umbrella. This framework also has a central authentication system for the government employees to use e-service. Along with government employee authentication, this framework will also authorize e-service to use this platform through the Auth 2.0 protocol. This authentication & authorization mechanism will be controlled through a group of servers which is called identity server (IDP). This framework will increase software reusability & interoperability at the component level through core service and shared service. Here software component will be exposed as a service.
Figute: JISF Model for e-Jurucuary system
Using the same frameworks for JISF and why does it matter?
As all great endeavors start with a question. Every business or system, at some point, faces the same question, regardless of the industry niches they target or position that they occupy. How to get better at what we do? This remains a persistent need for the business of every size, regardless of a software company or a business or a government organization down the street that makes canoes. Once they start doing it correctly and they realize they need to manage more efficiently, make it speedy and ameliorate it with time.
This is the point there is a need for software process improvement (SPI) and stepping up for the same framework system for all sofware or application development. A business always focuses on delivery but a need to improve internal processes should not be an ancillary concern either.
Web application development has become an inevitable need for businesses of all types and sizes, regardless of their value proposition. That said, there are several ways to develop a web application, the most popular one being, ‘the use of frameworks.’ Web development frameworks have grown in popularity over the past several years as they provide a straightforward approach to developing custom web apps. Besides, developers get an increasingly responsive and intuitive coding interface that facilitates seamless programming in the supported languages. Above all, frameworks provide a simplified representation of the supported languages, enabling developers to code swiftly and get the job done faster. This whole process will be applicable to the JISF for better communication, robust service policy, and data security.
FIgure: Framework in JISF
5 Major Usage of Frameworks:
- Most of the popular frameworks are open-source (or available to use for free). They often also come with licensing that is not restrictive and allows to build a commercial product.
- In most cases, the framework has good documentation and support. It is worth mentioning that “good support” is a subjective issue at times. Typically, paid support will almost always be faster and more concise, but this also depends on the level of activity within the framework – as a framework like Ruby on Rails demonstrates with a massive community, which is renowned for its welcoming nature and good support too.
- Frameworks eliminate the need to write a lot of repetitive code that you will find being used in many different applications. The advantage of efficiency will never be underestimated. You can expect to build a project in much less time than would be achieved writing code without a framework.
- As far as a framework usually developed and tested by many different developers it can gain a strong level of security. It is extremely likely that many security risks are addressed and tested when the framework is being built
- Integration: for building almost any type of application (including a website) where you want to store some data, you will typically use a database. There also exist many other tools that link to web development. Many frameworks will thus make it easier to link to these tools and also communicate with them.
Chapter 4 - JISF core services
JISF Core Service
Core service is defined as a common reusable component of e-service that is used by almost all e-service developed/used by the Bangladesh government which is shared to e-service as a reusable component as service. JISF will do all kinds of maintenance on core service and e-service connected to JISF will use core service.
Core service includes:
- Single-Sign-On (SSO)
- Single Logout (SLO)
- GEO
- Court
- Judge
- Court Stuff
Figure : JISF core serices
Chapter 5 - SSO (Single-Sign-On) service
SSO (Single-Sign-On) in JISF (Part - 1)
What is Single-Sign-On (SSO)?
Single-Sign-On (SSO) is a mechanism to control access of users to a system, where a user logs in with a single username and password to gain access to a digital system(s). The major benefit of this mechanism is, the user does not need to remember or use multiple usernames and passwords.
When multiple digital services contain similar or correlated features, there comes a requirement of a Single-Sign-On facility, because otherwise for accessing each service there would require different usernames and passwords (therefore, credentials) which will become unmanageable. Moreover, accessing one service after another to do a task will become much troublesome. To solve this problem, Single-Sign-On is a wonderful mechanism.
In this mechanism of Single-Sign-On, there remains an Identity Provider which contains a lookup facility that provides a mapping between network resources (in our case, different digital services), and this Identity Provider facilitates the same credential, and same access token to enter multiple services.
If even different digital services are of different types of authentication and login processes, the Single-Sign-On mechanism makes it very simple by facilitating a single-way login mechanism.
FIgure : SSO Integraiton
Why SSO is used in JISF?
JISF is such a platform with which all government judiciary digital services (known as, e-Judiciary) will be connected. As one governmente-Judiciary will have relation to another e-Judiciary, therefore a common access mechanism should be there while a Judge or Court Stuff accesses an e-Judiciary to facilitate citizen.
As an example scenario, if a Court staff wants to process a pending case file to any citizen, he will require to access the e-service service portal for the Court office. Here, to verify a case file with the applicant's NID the Court staff may require to access the e-service portal of Election Commission as well. In such a situation, if the staff of Court would get two different access credentials for wor e-service portals and if the officer would require to access them separately, then his task would become complex and time lengthy, For this reason, the JISF SSO Mechanism has made the life of Court staff easy by making a single login credentials and single authentication mechanism.
Benefits of using Single-Sign-On (SSO)?
There are so many benefits of SSO. The major benefits of SSO are:
- As SSO takes the responsibility of user authentication centrally, the services (that are going to use SSO) doesn’t require to think about implementing authentication
- The authentication and login management becomes centralized
- The user doesn’t require to remember multiple usernames and passwords for multiple services.
- The time to do activities on multiple services gets reduced as access to the services become so quicker using the same
- IT support expense reduces as calls regarding password change and recovery
- As it facilitates one URL, one Profile, one ID, one Password, therefore it removes the redundancy for the
For enterprise ecosystems where multiple digital services are centralized, and users of the ecosystem need to access each digital service quickly with a single credential, then SSO has no alternative.
How does SSO work?
There are different protocols (standard and of transmission) of Single-Sign-On. Among these, for JISF, the OpenID Connect (OIDC) is used on the top of OAuth2.0 Authorization Framework.
OpenID Connect (OIDC) is an authentication protocol that uses JSON Web Token (JWT), a type of token to validate and approve a login attempt.
And, OAuth 2.0 Authorization Framework uses this OIDC protocol and facilitates both authentication and authorization facility.
Here, Authentication is the process of verifying the identity of a user by obtaining some sort of credentials for example his username-password combination and using those credentials to verify the user’s identity.
When a user is authenticated using SSO to access any specific digital service, the “Identity Provider” of SSO issues an Access Token therefore an “Identity” to that the digital service can approve the user to access it.
Therefore, an Identity Provider offers user authentication as a service. An identity provider is a trusted provider that lets users use Single-Sign-On (SSO) to access software systems.
While implementing the SSO mechanism, Solution Architects use a type of Widget which helps users to switch among software systems that are connected with the SSO.
Widget, in general terms, is an independent web element that can be placed commonly on the user interface of any website or software to facilitate a set of features.
All the above-explained elements are part of the deployment of the SSO mechanism using OAuth
2.0. OAuth is not only a simple way to publish and interact with protected resource data, but it is also a safer and more secure way for people to give you access to their resource data. Organizations that have started to use OpenID Connect with OAuth 2.0 includes Amazon, Google, Facebook, IBM, Microsoft, Salesforce, VMWare etc.
Elements of SSO in JISF
OAuth 2.0 with OpenID Connect :-
Roles of OAuth: OAuth defines four roles:
- Resource Owner
- Client
- Resource Server
- Authorization Server
We will detail each role in the following subsections.
Resource Owner: User
The resource owner is the user who authorizes an application to access their account. The application's access to the user's account is limited to the "scope" of the authorization granted (as an example, read or write access).
The resource server hosts the protected user accounts, and the authorization server verifies the identity of the user then issues access tokens to the application.
From an application developer's point of view, a service's API fulfills both the resource and authorization server roles. We will refer to both of these roles combined, as
the Service or API role.
Client: Application
The client is the application that wants to access the user's account. Before it may do so, it must be authorized by the user, and the authorization must be validated by the API.
FIgure: Client Applicaiton
Single-Sign-On Widget
In general terms, a Widget is an independent web element that can be placed commonly on the user interface of any website or software to facilitate a set of features
SSO Widget is placed in the header of all e-Services (Government Digital Services) that are connected to the JISF SSO. Using this widget users will be able to switch from one application to another. For example, users will be able to switch from Application 1 to Application 2 using this widget.
SSO (Single-Sign-On) in JISF (Part - 2)
Identity Provider / Identity Server:
An identity provider (abbreviated as IDP) is a system entity that creates, maintains, and manages identity information for principals while providing authentication services to relying on software systems within a distributed network.
Identity providers offer user authentication as a service. Relying party software systems outsource the user authentication step to a trusted Identity Provider.
In generic terms, an Identity Provider is a trusted provider that lets users use single sign-on (SSO) to access other software systems.
Figure : JISF Service widget in SSO
Basic Flow of SSO adopted in JISF
Use Cases --> 1
- User will put http://jisf.gov.bd on browser, it will redirect to Identity Provider (the central authentication system of users).
- User will put username and
- After successful authentication, the user will be redirected to the landing page of JISF
- Here user will see a configurable dashboard with all permitted software
- By clicking on the software systems icon, the user will be able to go landing page of the corresponding software
Figure: Use case 1
Use Cases --> 2
- User will put URL of application software (as an example, http://App1.gov.bd) in the browser, it will redirect to Identity Provider (central authentication system of users).
- The user will put a username and password.
- After successfully authentication, the user will redirect to the landing page of the corresponding software (as an example, Dashboard of App1).
- Here user will see Widget (an independent web element with a set of features) with all permitted software By clicking on the software systems icon in Widget, the user will be able to go landing/dashboard page of the corresponding software system.
Figure: User case 2
Use Cases --> 3
- User will put the URL of software (as an example, http://app1.gov.bd) in the browser which is the landing page of the software (here, the landing page of Application1 is http://app1.gov.bd).
- After clicking on the login link, it will redirect to Identity Provider (central authentication system of users).
- User will put username and password
- After successfully authentication, the user will redirect to the landing page of the corresponding software (as an example, Dashboard of app1).
- Here users will see Widget with all permitted software systems. By clicking on the software systems icon in Widget, the user will be able to go landing/dashboard page of the corresponding software.
Figure : Use case 3
Steps of Single-Sign-On
The steps of SSO are explained as follows:
- User needs to browse the URL of any software As an example for app1 e-Service: http://app1.gov.bd
- The system will redirect the user to the Identity Provider Server (therefore, Identity Server): http://idp.jisf.gov.bd
- The user will provide a username and password (therefore credentials).
- Identity Server will authenticate the
- Identity Server will send Token (JSON Web Token) to the software system with authentication
- The software system will redirect the user to the landing page (therefore, Dashboard) after the authentication process is
The sequential flow of SSO is as follows:
Figure : SSO Sequence Diagram
The Applicaiton to applicaiton login sequencetial flow of SSO is as follow:
Figure: App to App login sequence
How to get Onboarded to avail the SSO Service of JISF
Any organization that is intending to get connected to the JISF ecosystem are required to follow the steps below:
FIgure: SSO flow
Chapter 6 - SLO (Single Logout) service
SLO in JISF
Why SLO (Single Logout) is important ?
SAML single sign-on (SSO) allows the end-user to securely authenticate across multiple applications by logging in once using one set of credentials.
However, authentication is only the first half of the story. Unless the user manually logs out of each session that they seamlessly accessed, they leave behind a trail of orphaned sessions. This is where single logout (SLO) comes in. SLO allows the end-user to terminate all sessions by initiating the logout process once. End-users rarely log out of every session established during SSO. All these orphaned sessions increase your attack surface, and ideally, this is something that you should attempt to fix for the user.
SLO is a SAML flow that allows the end-user to logout from a single session and be automatically logged out of all related sessions that were established during SSO.
The Protocol:
The end-user can initiate the SLO process from within the Identity Provider (IdP) or one of the Service Providers (SP). We typically see SLO initiated from an SP; however, an IdP can also trigger SLO for other reasons, for example, if an agreed global timeout has been exceeded or if the user credentials have been compromised.
SLO can use asynchronous bindings (front-channel), such as the HTTP Redirect, POST, and Artifact bindings, to send logout messages via the user agent (a browser). Alternatively, synchronous bindings (back-channel), via SOAP, can be used for direct server-to-server communication bypassing the user agent.
The Flow:
When initiating SLO from a Service Provider, the following flow will take place:
FIgure: SLO Process
- Step 1: The end-user initiates the SLO process by clicking a logout button within an SP
- Step 2: The SP terminates the user's session and triggers SP-initiated SLO by sending a logout request to the IdP
- Step 3: Upon receiving a logout request, the IdP first identifies all other SPs that are part of the current session, and iteratively performs the following steps for each SP. This is known as IdP-initiated SLO
-
- IdP sends a logout request to the SP
- IdP redirects the user to the SP’s SLO endpoint
- IdP waits for a logout response
-
- Steps 4-8: Each SP validates the logout request and terminates the user’s session before returning a logout response to the IdP
- Steps 9-10: Once the IdP receives logout responses from all SPs, it terminates its own user session and sends a logout response to the originating SP. The logout response includes a status code which informs the originating SP whether SLO completed entirely or partially
- Step 11: The originating SP can then redirect the user to another page, such as a “logged out” page
SAML SLO Request
A SAML logout request follows your typical SAML message structure, with an ID, lifetime data, and information about its origin and destination.
However, it also includes the name ID of the user who is being logged out. This allows the IdP or SP to confirm that they are logging out the correct user. For instance, if a logout request is received for Bob, but Alice is currently logged in, the IdP or SP would deny the request.
The logout request can optionally contain the reason for the logout, such as if it has been initiated by a user or an admin, or if a global timeout was exceeded:
<saml2p:LogoutRequest xmlns:saml2p="urn:oasis:names:tc:SAML:2.0:protocol"
xmlns:saml2="urn:oasis:names:tc:SAML:2.0:assertion"
ID="_9088cb8766164b149e63358b92ece1c3"
Version="2.0"
IssueInstant="2020-05-11T20:24:11Z"
Destination="https://idp.identityserver.com/saml/slo"
NotOnOrAfter="2020-05-11T20:26:11Z"
Reason="urn:oasis:names:tc:SAML:2.0:logout:user">
<saml2:Issuer>https://sp.identityserver.com/saml</saml2:Issuer>
<saml2:NameID>d65a1ecb97404a988c0b9c18cc915e3b_scott</saml2:NameID>
</saml2p:LogoutRequest>
SAML SLO Response
A SAML Logout response also follows your typical SAML message structure, with an ID and information about the message’s origin and destination.
However, the SLO also includes the ID of the original SAML logout request message, which the Idp or SP can use to correlate responses with original requests to confirm that the response was intended for it.
The logout response also contains a status code, which indicates whether SLO failed or completed successfully or partially:
<saml2p:LogoutResponse xmlns:saml2p="urn:oasis:names:tc:SAML:2.0:protocol"
xmlns:saml2="urn:oasis:names:tc:SAML:2.0:assertion"
ID="_145745962cdb411d91d80967fb082643"
Version="2.0"
IssueInstant="2020-05-11T20:26:36Z"
Destination="https://sp.identityserver.com/signout-saml"
InResponseTo="_9088cb8766164b149e63358b92ece1c3">
<saml2:Issuer>https://idp.identityserver.com</saml2:Issuer>
<saml2p:Status>
<saml2p:StatusCode Value="urn:oasis:names:tc:SAML:2.0:status:Success" />
</saml2p:Status>
</saml2p:LogoutResponse>
Chapter 7 - GEO service
GEO in JISF (Part -1)
About
JISF is a project undertaken by a2i to centralize, optimize, and manage government e-Services (Digital Services) in a better way. This project aims to centralize the e- Services of Judiciary department and units by providing them a set of standards and guidelines. Thus this project is establishing a digital framework for all e-Governance in Bangladesh. This project centralizes commonly used data and it’s use. This project also facilitates optimization of data and functional use by establishing an enterprise service bus (ESB) for government.
In this project a big set of information are used which are stored and managed in different data domains. Therefore, to get integrated with JISF project, it is required to understand the data and the definition of each standard data. From this point of understanding this “Data Definition Standard” documentation has been prepared.
This document will mention and explain all the data that are managed through the JISF Ecosystem.
How to use
Each data has different set of information which together defines a data properly. The information is explained against each standard data mentioned in this document:
General Information |
|
Title |
Description |
Reference No |
A reference number assigned by the committee |
Entity Name |
The name of the data domain or category. |
Attribute Name |
The name of the data item, aggregation or domain |
Data Source |
The original source of specified data, therefore, from where this data is originated. |
Description |
The description for the item. |
Core Definition |
|
Title |
Description |
Data Type |
The data might be numeric, alphabetic etc. The type of respective data is mentioned in this attribute |
Data Limit |
It is generally the length or maximum possible size of the data. |
Default Value |
Sometimes there remains some default value which is set by the system if the application or user do not provide any data for that specific field. This is known as Default Value. |
Attribute Type |
|
Nullable |
Null means “Defined Empty Field”. If a data has the provision to be empty, then then the data will be called as “Nullable” |
Unique |
Sometimes a data can be unique and cannot be stored duplicate, those Unique data types are mentioned by this section. |
Data Notes |
|
Title |
Description |
Multiplicity Notes |
Additional information on whether systems or collections should allow for multiple values per person for this item. In addition, for each Aggregation, the following is provided: |
Usage Note |
The usage type of a data is described in this section. |
Security Note |
How a data is kept secured, or whether keeping a data secure is necessary or not is described in this section. |
History Note |
There might have some additional historical information regarding to any data, which will be explained in this section. |
Collection Notes |
Additional information that will be useful to designers of data collections. |
Geological Data
Geological data sets are a very important and mandatory part of JISF. As any digital service of government is involved with the geological information of citizens, keeping a detailed list of geological data in JISF ecosystem is mandatory.
The geological data include country, division, district, Upazila, union, city corporation, municipality, thana, ward, post office, cantonment etc. type of data. All these data are explained below:
Geo Data, Country
General Information |
|
Reference No |
|
Entity Name |
geo_countries |
Attribute Name |
id |
Data Sources |
|
Description |
A unique numeric identity for each Country, generated by system. |
Core Definitions |
|
Data Type |
integer |
Data Limit |
11 |
Default Value |
|
Attribute Type |
|
Nullable |
No |
Unique |
Yes |
Function |
Auto Increment, Numeric |
Item Level Validation |
|
Algorithms |
|
Data Notes |
|
Multiplicity Notes |
System will generate this value uniquely, and no duplicate will be generated. |
Usage Note |
This data will be hidden from application viewers. |
Security Note |
This ID is a unique identifier for a data-set which is confidential and used only internally in the application. |
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_countries |
Attribute Name |
name |
Data Sources |
|
Description |
Name of countries that will be used in the system. |
Core Definitions |
|
Data Type |
varchar |
Data Limit |
255 |
Default Value |
|
Attribute Type |
|
Nullable |
Yes |
Unique |
Yes |
Function |
|
Item Level Validation |
|
Algorithms |
N/A |
Data Notes |
|
Multiplicity Notes |
This data will be unique. |
Usage Note |
This data will be viewable inside the application openly. |
Security Note |
|
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_countries |
Attribute Name |
country_code |
Data Sources |
|
Description |
A unique code for each Country, inserted manually by user. |
Core Definitions |
|
Data Type |
varchar |
Data Limit |
255 |
Default Value |
|
Attribute Type |
|
Nullable |
Yes |
Unique |
Yes |
Function |
|
Item Level Validation |
|
Algorithms |
N/A |
Data Notes |
|
Multiplicity Notes |
This data will be unique. |
Usage Note |
This data will be viewable inside the application openly. |
Security Note |
|
History Notes |
|
Collection Notes |
|
Geo Data, Division
General Information |
|
Reference No |
|
Entity Name |
geo_divisions |
Attribute Name |
id |
Data Sources |
|
Description |
A unique numeric identity for each division, generated by system. |
Core Definitions |
|
Data Type |
integer |
Data Limit |
8 |
Default Value |
|
Attribute Type |
|
Nullable |
No |
Unique |
Yes |
Function |
Auto Increment, Numeric |
Item Level Validation |
|
Algorithms |
|
Data Notes |
|
Multiplicity Notes |
System will generate this value uniquely, and no duplicate will be generated. |
Usage Note |
This data will be hidden from application viewers. |
Security Note |
This ID is a unique identifier for a data-set which is confidential and used only internally in the application. |
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_divisions |
Attribute Name |
division_name_eng |
Data Sources |
|
Description |
Name of division in English Text |
Core Definitions |
|
Data Type |
varchar |
Data Limit |
255 |
Default Value |
|
Attribute Type |
|
Nullable |
No |
Unique |
No |
Function |
|
Item Level Validation |
|
Algorithms |
N/A |
Data Notes |
|
Multiplicity Notes |
This data will not be unique. |
Usage Note |
This data will be viewable inside the application openly. |
Security Note |
|
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_divisions |
Attribute Name |
division_name_bng |
Data Sources |
|
Description |
Name of division in Unicode Bengali Text |
Core Definitions |
|
Data Type |
varchar |
Data Limit |
255 |
Default Value |
|
Attribute Type |
|
Nullable |
No |
Unique |
No |
Function |
|
Item Level Validation |
|
Algorithms |
N/A |
Data Notes |
|
Multiplicity Notes |
This data will not be unique. |
Usage Note |
This data will be viewable inside the application openly. |
Security Note |
|
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_divisions |
Attribute Name |
bbs_code |
Data Sources |
|
Description |
A unique code of geological location provided by Bangladesh Bureau of Statistics. |
Core Definitions |
|
Data Type |
char |
Data Limit |
4 |
Default Value |
|
Attribute Type |
|
Nullable |
Yes |
Unique |
No |
Function |
|
Item Level Validation |
|
Algorithms |
N/A |
Data Notes |
|
Multiplicity Notes |
BBS Code will be unique for each division. |
Usage Note |
This data will be viewable inside the application openly. |
Security Note |
|
History Notes |
|
Collection Notes |
|
Geo Data, District
General Information |
|
Reference No |
|
Entity Name |
geo_districts |
Attribute Name |
id |
Data Sources |
|
Description |
A unique numeric identity for each district, generated by system. |
Core Definitions |
|
Data Type |
integer |
Data Limit |
8 |
Default Value |
|
Attribute Type |
|
Nullable |
No |
Unique |
Yes |
Function |
Auto Increment, Numeric |
Item Level Validation |
|
Algorithms |
|
Data Notes |
|
Multiplicity Notes |
System will generate this value uniquely, and no duplicate will be generated. |
Usage Note |
This data will be hidden from application viewers. |
Security Note |
This ID is a unique identifier for a data-set which is confidential and used only internally in the application. |
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_districts |
Attribute Name |
geo_division_id |
Data Sources |
|
Description |
The system generated unique ID of division which is associated with district. |
Core Definitions |
|
Data Type |
integer |
Data Limit |
8 |
Default Value |
|
Attribute Type |
Foreign Key |
Nullable |
No |
Unique |
|
Function |
|
Item Level Validation |
|
Algorithms |
|
Data Notes |
|
Multiplicity Notes |
|
Usage Note |
This data will be hidden from application viewers. |
Security Note |
This ID is a unique identifier for a data-set which is confidential and used only internally in the application. |
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_districts |
Attribute Name |
district_name_eng |
Data Sources |
|
Description |
Name of district in English Text |
Core Definitions |
|
Data Type |
varchar |
Data Limit |
255 |
Default Value |
|
Nullable |
No |
Unique |
No |
Function |
|
Item Level Validation |
|
Algorithms |
N/A |
Data Notes |
|
Multiplicity Notes |
This data will not be unique. |
Usage Note |
This data will be viewable inside the application openly. |
Security Note |
|
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_districts |
Attribute Name |
district_name_bng |
Data Sources |
|
Description |
Name of district in Unicode Bengali Text |
Core Definitions |
|
Data Type |
varchar |
Data Limit |
255 |
Default Value |
|
Nullable |
No |
Unique |
No |
Function |
|
Item Level Validation |
|
Algorithms |
N/A |
Data Notes |
|
Multiplicity Notes |
This data will not be unique. |
Usage Note |
This data will be viewable inside the application openly. |
Security Note |
|
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_districts |
Attribute Name |
bbs_code |
Data Sources |
|
Description |
A unique code of geological location provided by Bangladesh Bureau of Statistics. |
Core Definitions |
|
Data Type |
char |
Data Limit |
4 |
Default Value |
|
Nullable |
Yes |
Unique |
No |
Function |
|
Item Level Validation |
|
Algorithms |
N/A |
Data Notes |
|
Multiplicity Notes |
BBS Code will be unique for each district. |
Usage Note |
This data will be viewable inside the application openly. |
Security Note |
|
History Notes |
|
Collection Notes |
|
Geo Data, City Corporation
General Information |
|
Reference No |
|
Entity Name |
geo_city_corporations |
Attribute Name |
id |
Data Sources |
|
Description |
A unique numeric identity for each City Corporation, generated by system. |
Core Definitions |
|
Data Type |
integer |
Data Limit |
8 |
Default Value |
|
Attribute Type |
|
Nullable |
No |
Unique |
Yes |
Function |
Auto Increment, Numeric |
Item Level Validation |
|
Algorithms |
|
Data Notes |
|
Multiplicity Notes |
System will generate this value uniquely, and no duplicate will be generated. |
Usage Note |
This data will be hidden from application viewers. |
Security Note |
This ID is a unique identifier for a data-set which is confidential and used only internally in the application. |
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_citycorporations |
Attribute Name |
geo_division_id |
Data Sources |
|
Description |
The system generated unique ID of division which is associated with city corporation. |
Core Definitions |
|
Data Type |
integer |
Data Limit |
8 |
Default Value |
|
Attribute Type |
Foreign Key |
Nullable |
No |
Unique |
|
Function |
|
Item Level Validation |
|
Algorithms |
|
Data Notes |
|
Multiplicity Notes |
|
Usage Note |
This data will be hidden from application viewers. |
Security Note |
This ID is a unique identifier for a data-set which is confidential and used only internally in the application. |
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_citycorporations |
Attribute Name |
geo_district_id |
Data Sources |
|
Description |
The system generated unique ID of district which is associated with city corporation. |
Core Definitions |
|
Data Type |
integer |
Data Limit |
8 |
Default Value |
|
Attribute Type |
Foreign Key |
Nullable |
No |
Unique |
|
Function |
|
Item Level Validation |
|
Algorithms |
|
Data Notes |
|
Multiplicity Notes |
|
Usage Note |
This data will be hidden from application viewers. |
Security Note |
This ID is a unique identifier for a data-set which is confidential and used only internally in the application. |
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_city_corporations |
Attribute Name |
city_corporation_name_eng |
Data Sources |
|
Description |
Name of City Corporation in English Text. |
Core Definitions |
|
Data Type |
varchar |
Data Limit |
255 |
Default Value |
|
Nullable |
No |
Unique |
No |
Function |
|
Item Level Validation |
|
Algorithms |
N/A |
Data Notes |
|
Multiplicity Notes |
This data will not be unique. |
Usage Note |
This data will be viewable inside the application openly. |
Security Note |
|
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_city_corporations |
Attribute Name |
city_corporations_name_bng |
Data Sources |
|
Description |
Name of City Corporation in Unicode Bengali Text. |
Core Definitions |
|
Data Type |
varchar |
Data Limit |
255 |
Default Value |
|
Nullable |
No |
Unique |
No |
Function |
|
Item Level Validation |
|
Algorithms |
N/A |
Data Notes |
|
Multiplicity Notes |
This data will not be unique. |
Usage Note |
This data will be viewable inside the application openly. |
Security Note |
|
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_city_corporations |
Attribute Name |
bbs_code |
Data Sources |
|
Description |
A unique code of geological location provided by Bangladesh Bureau of Statistics. |
Core Definitions |
|
Data Type |
char |
Data Limit |
4 |
Default Value |
|
Nullable |
Yes |
Unique |
No |
Function |
|
Item Level Validation |
|
Algorithms |
N/A |
Data Notes |
|
Multiplicity Notes |
BBS Code will be unique for each district. |
Usage Note |
This data will be viewable inside the application openly. |
Security Note |
|
History Notes |
|
Collection Notes |
|
Geo Data, City Corporation Wards
General Information |
|
Reference No |
|
Entity Name |
geo_city_corporation_wards |
Attribute Name |
id |
Data Sources |
|
Description |
A unique numeric identity for each City Corporation Ward, generated by system. |
Core Definitions |
|
Data Type |
integer |
Data Limit |
8 |
Default Value |
|
Attribute Type |
|
Nullable |
No |
Unique |
Yes |
Function |
Auto Increment, Numeric |
Item Level Validation |
|
Algorithms |
|
Data Notes |
|
Multiplicity Notes |
System will generate this value uniquely, and no duplicate will be generated. |
Usage Note |
This data will be hidden from application viewers. |
Security Note |
This ID is a unique identifier for a data-set which is confidential and used only internally in the application. |
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_citycorporation_wards |
Attribute Name |
geo_division_id |
Data Sources |
|
Description |
The system generated unique ID of division which is associated with city corporation ward. |
Core Definitions |
|
Data Type |
integer |
Data Limit |
8 |
Default Value |
|
Attribute Type |
Foreign Key |
Nullable |
No |
Unique |
|
Function |
|
Item Level Validation |
|
Algorithms |
|
Data Notes |
|
Multiplicity Notes |
|
Usage Note |
This data will be hidden from application viewers. |
Security Note |
This ID is a unique identifier for a data-set which is confidential and used only internally in the application. |
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_citycorporation_wards |
Attribute Name |
geo_district_id |
Data Sources |
|
Description |
The system generated unique ID of district which is associated with city corporation ward. |
Core Definitions |
|
Data Type |
integer |
Data Limit |
8 |
Default Value |
|
Attribute Type |
Foreign Key |
Nullable |
No |
Unique |
|
Function |
|
Item Level Validation |
|
Algorithms |
|
Data Notes |
|
Multiplicity Notes |
|
Usage Note |
This data will be hidden from application viewers. |
Security Note |
This ID is a unique identifier for a data-set which is confidential and used only internally in the application. |
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_citycorporation_wards |
Attribute Name |
geo_city_corporation_id |
Data Sources |
|
Description |
The system generated unique ID of city corporation which is associated with city corporation ward. |
Core Definitions |
|
Data Type |
integer |
Data Limit |
8 |
Default Value |
|
Attribute Type |
Foreign Key |
Nullable |
No |
Unique |
|
Function |
|
Item Level Validation |
|
Algorithms |
|
Data Notes |
|
Multiplicity Notes |
|
Usage Note |
This data will be hidden from application viewers. |
Security Note |
This ID is a unique identifier for a data-set which is confidential and used only internally in the application. |
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_city_corporation_wards |
Attribute Name |
ward_name_eng |
Data Sources |
|
Description |
Name of Ward in English Text. |
Core Definitions |
|
Data Type |
varchar |
Data Limit |
255 |
Default Value |
|
Nullable |
No |
Unique |
No |
Function |
|
Item Level Validation |
|
Algorithms |
N/A |
Data Notes |
|
Multiplicity Notes |
This data will not be unique. |
Usage Note |
This data will be viewable inside the application openly. |
Security Note |
|
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_city_corporation_wards |
Attribute Name |
ward_name_bng |
Data Sources |
|
Description |
Name of Ward in Unicode Bengali Text. |
Core Definitions |
|
Data Type |
varchar |
Data Limit |
255 |
Default Value |
|
Nullable |
No |
Unique |
No |
Function |
|
Item Level Validation |
|
Algorithms |
N/A |
Data Notes |
|
Multiplicity Notes |
This data will not be unique. |
Usage Note |
This data will be viewable inside the application openly. |
Security Note |
|
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_city_corporation_wards |
Attribute Name |
bbs_code |
Data Sources |
|
Description |
A unique code of geological location provided by Bangladesh Bureau of Statistics. |
Core Definitions |
|
Data Type |
char |
Data Limit |
4 |
Default Value |
|
Nullable |
Yes |
Unique |
No |
Function |
|
Item Level Validation |
|
Algorithms |
N/A |
Data Notes |
|
Multiplicity Notes |
BBS Code will be unique for each district. |
Usage Note |
This data will be viewable inside the application openly. |
Security Note |
|
History Notes |
|
Collection Notes |
|
GEO in JISF (Part - 2)
Geo Data, Upazilas
General Information |
|
Reference No |
|
Entity Name |
geo_upazilas |
Attribute Name |
id |
Data Sources |
|
Description |
A unique numeric identity for each Upazila, generated by system. |
Core Definitions |
|
Data Type |
integer |
Data Limit |
8 |
Default Value |
|
Attribute Type |
|
Nullable |
No |
Unique |
Yes |
Function |
Auto Increment, Numeric |
Item Level Validation |
|
Algorithms |
|
Data Notes |
|
Multiplicity Notes |
System will generate this value uniquely, and no duplicate will be generated. |
Usage Note |
This data will be hidden from application viewers. |
Security Note |
This ID is a unique identifier for a data-set which is confidential and used only internally in the application. |
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_upazilas |
Attribute Name |
geo_division_id |
Data Sources |
|
Description |
The system generated unique ID of division which is associated with upazila. |
Core Definitions |
|
Data Type |
integer |
Data Limit |
8 |
Default Value |
|
Attribute Type |
Foreign Key |
Nullable |
No |
Unique |
|
Function |
|
Item Level Validation |
|
Algorithms |
|
Data Notes |
|
Multiplicity Notes |
|
Usage Note |
This data will be hidden from application viewers. |
Security Note |
This ID is a unique identifier for a data-set which is confidential and used only internally in the application. |
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_upazilas |
Attribute Name |
geo_district_id |
Data Sources |
|
Description |
The system generated unique ID of district which is associated with upazila. |
Core Definitions |
|
Data Type |
integer |
Data Limit |
8 |
Default Value |
|
Attribute Type |
Foreign Key |
Nullable |
No |
Unique |
|
Function |
|
Item Level Validation |
|
Algorithms |
|
Data Notes |
|
Multiplicity Notes |
|
Usage Note |
This data will be hidden from application viewers. |
Security Note |
This ID is a unique identifier for a data-set which is confidential and used only internally in the application. |
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_upazilas |
Attribute Name |
upazila_name_eng |
Data Sources |
|
Description |
Name of Upazila in English Text. |
Core Definitions |
|
Data Type |
varchar |
Data Limit |
255 |
Default Value |
|
Nullable |
No |
Unique |
No |
Function |
|
Item Level Validation |
|
Algorithms |
N/A |
Data Notes |
|
Multiplicity Notes |
This data will not be unique. |
Usage Note |
This data will be viewable inside the application openly. |
Security Note |
|
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_upazilas |
Attribute Name |
upazilas_name_bng |
Data Sources |
|
Description |
Name of Upazila in Unicode Bengali Text. |
Core Definitions |
|
Data Type |
varchar |
Data Limit |
255 |
Default Value |
|
Nullable |
No |
Unique |
No |
Function |
|
Item Level Validation |
|
Algorithms |
N/A |
Data Notes |
|
Multiplicity Notes |
This data will not be unique. |
Usage Note |
This data will be viewable inside the application openly. |
Security Note |
|
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_upazilas |
Attribute Name |
bbs_code |
Data Sources |
|
Description |
A unique code of geological location provided by Bangladesh Bureau of Statistics. |
Core Definitions |
|
Data Type |
char |
Data Limit |
4 |
Default Value |
|
Nullable |
Yes |
Unique |
No |
Function |
|
Item Level Validation |
|
Algorithms |
N/A |
Data Notes |
|
Multiplicity Notes |
BBS Code will be unique for each district. |
Usage Note |
This data will be viewable inside the application openly. |
Security Note |
|
History Notes |
|
Collection Notes |
|
Geo Data, Municipalities
General Information |
|
Reference No |
|
Entity Name |
geo_municipalities |
Attribute Name |
id |
Data Sources |
|
Description |
A unique numeric identity for each Municipality, generated by system. |
Core Definitions |
|
Data Type |
integer |
Data Limit |
8 |
Default Value |
|
Attribute Type |
|
Nullable |
No |
Unique |
Yes |
Function |
Auto Increment, Numeric |
Item Level Validation |
|
Algorithms |
|
Data Notes |
|
Multiplicity Notes |
System will generate this value uniquely, and no duplicate will be generated. |
Usage Note |
This data will be hidden from application viewers. |
Security Note |
This ID is a unique identifier for a data-set which is confidential and used only internally in the application. |
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_municipalities |
Attribute Name |
geo_division_id |
Data Sources |
|
Description |
The system generated unique ID of division which is associated with municipality. |
Core Definitions |
|
Data Type |
integer |
Data Limit |
8 |
Default Value |
|
Attribute Type |
Foreign Key |
Nullable |
No |
Unique |
|
Function |
|
Item Level Validation |
|
Algorithms |
|
Data Notes |
|
Multiplicity Notes |
|
Usage Note |
This data will be hidden from application viewers. |
Security Note |
This ID is a unique identifier for a data-set which is confidential and used only internally in the application. |
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_municipalities |
Attribute Name |
geo_district_id |
Data Sources |
|
Description |
The system generated unique ID of district which is associated with municipality. |
Core Definitions |
|
Data Type |
integer |
Data Limit |
8 |
Default Value |
|
Attribute Type |
Foreign Key |
Nullable |
No |
Unique |
|
Function |
|
Item Level Validation |
|
Algorithms |
|
Data Notes |
|
Multiplicity Notes |
|
Usage Note |
This data will be hidden from application viewers. |
Security Note |
This ID is a unique identifier for a data-set which is confidential and used only internally in the application. |
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_municipalities |
Attribute Name |
geo_upazila_id |
Data Sources |
|
Description |
The system generated unique ID of upazila which is associated with municipality. |
Core Definitions |
|
Data Type |
integer |
Data Limit |
8 |
Default Value |
|
Attribute Type |
Foreign Key |
Nullable |
No |
Unique |
|
Function |
|
Item Level Validation |
|
Algorithms |
|
Data Notes |
|
Multiplicity Notes |
|
Usage Note |
This data will be hidden from application viewers. |
Security Note |
This ID is a unique identifier for a data-set which is confidential and used only internally in the application. |
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_municipalities |
Attribute Name |
municipality_name_eng |
Data Sources |
|
Description |
Name of Municipality in English Text. |
Core Definitions |
|
Data Type |
varchar |
Data Limit |
255 |
Default Value |
|
Nullable |
No |
Unique |
No |
Function |
|
Item Level Validation |
|
Algorithms |
N/A |
Data Notes |
|
Multiplicity Notes |
This data will not be unique. |
Usage Note |
This data will be viewable inside the application openly. |
Security Note |
|
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_ municipalities |
Attribute Name |
municipality_name_bng |
Data Sources |
|
Description |
Name of Municipality in Unicode Bengali Text. |
Core Definitions |
|
Data Type |
varchar |
Data Limit |
255 |
Default Value |
|
Nullable |
No |
Unique |
No |
Function |
|
Item Level Validation |
|
Algorithms |
N/A |
Data Notes |
|
Multiplicity Notes |
This data will not be unique. |
Usage Note |
This data will be viewable inside the application openly. |
Security Note |
|
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_municipalities |
Attribute Name |
bbs_code |
Data Sources |
|
Description |
A unique code of geological location provided by Bangladesh Bureau of Statistics. |
Core Definitions |
|
Data Type |
char |
Data Limit |
4 |
Default Value |
|
Nullable |
Yes |
Unique |
No |
Function |
|
Item Level Validation |
|
Algorithms |
N/A |
Data Notes |
|
Multiplicity Notes |
BBS Code will be unique for each district. |
Usage Note |
This data will be viewable inside the application openly. |
Security Note |
|
History Notes |
|
Collection Notes |
|
Geo Data, Municipality Wards
General Information |
|
Reference No |
|
Entity Name |
geo_municipality_wards |
Attribute Name |
id |
Data Sources |
|
Description |
A unique numeric identity for each Municipality Ward, generated by system. |
Core Definitions |
|
Data Type |
integer |
Data Limit |
8 |
Default Value |
|
Attribute Type |
|
Nullable |
No |
Unique |
Yes |
Function |
Auto Increment, Numeric |
Item Level Validation |
|
Algorithms |
|
Data Notes |
|
Multiplicity Notes |
System will generate this value uniquely, and no duplicate will be generated. |
Usage Note |
This data will be hidden from application viewers. |
Security Note |
This ID is a unique identifier for a data-set which is confidential and used only internally in the application. |
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_municipality_wards |
Attribute Name |
geo_division_id |
Data Sources |
|
Description |
The system generated unique ID of division which is associated with municipality ward. |
Core Definitions |
|
Data Type |
integer |
Data Limit |
8 |
Default Value |
|
Attribute Type |
Foreign Key |
Nullable |
No |
Unique |
|
Function |
|
Item Level Validation |
|
Algorithms |
|
Data Notes |
|
Multiplicity Notes |
|
Usage Note |
This data will be hidden from application viewers. |
Security Note |
This ID is a unique identifier for a data-set which is confidential and used only internally in the application. |
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_municipality_wards |
Attribute Name |
geo_district_id |
Data Sources |
|
Description |
The system generated unique ID of district which is associated with municipality ward. |
Core Definitions |
|
Data Type |
integer |
Data Limit |
8 |
Default Value |
|
Attribute Type |
Foreign Key |
Nullable |
No |
Unique |
|
Function |
|
Item Level Validation |
|
Algorithms |
|
Data Notes |
|
Multiplicity Notes |
|
Usage Note |
This data will be hidden from application viewers. |
Security Note |
This ID is a unique identifier for a data-set which is confidential and used only internally in the application. |
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_municipality_wards |
Attribute Name |
geo_upazila_id |
Data Sources |
|
Description |
The system generated unique ID of upazila which is associated with municipality ward. |
Core Definitions |
|
Data Type |
integer |
Data Limit |
8 |
Default Value |
|
Attribute Type |
Foreign Key |
Nullable |
No |
Unique |
|
Function |
|
Item Level Validation |
|
Algorithms |
|
Data Notes |
|
Multiplicity Notes |
|
Usage Note |
This data will be hidden from application viewers. |
Security Note |
This ID is a unique identifier for a data-set which is confidential and used only internally in the application. |
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_municipality_wards |
Attribute Name |
geo_municipality_id |
Data Sources |
|
Description |
The system generated unique ID of municipality which is associated with municipality ward. |
Core Definitions |
|
Data Type |
integer |
Data Limit |
8 |
Default Value |
|
Attribute Type |
Foreign Key |
Nullable |
No |
Unique |
|
Function |
|
Item Level Validation |
|
Algorithms |
|
Data Notes |
|
Multiplicity Notes |
|
Usage Note |
This data will be hidden from application viewers. |
Security Note |
This ID is a unique identifier for a data-set which is confidential and used only internally in the application. |
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_municipality_wards |
Attribute Name |
ward_name_eng |
Data Sources |
|
Description |
Name of Municipality in English Text. |
Core Definitions |
|
Data Type |
varchar |
Data Limit |
255 |
Default Value |
|
Nullable |
No |
Unique |
No |
Function |
|
Item Level Validation |
|
Algorithms |
N/A |
Data Notes |
|
Multiplicity Notes |
This data will not be unique. |
Usage Note |
This data will be viewable inside the application openly. |
Security Note |
|
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_municipality_wards |
Attribute Name |
ward_name_bng |
Data Sources |
|
Description |
Name of Municipality in Unicode Bengali Text. |
Core Definitions |
|
Data Type |
varchar |
Data Limit |
255 |
Default Value |
|
Nullable |
No |
Unique |
No |
Function |
|
Item Level Validation |
|
Algorithms |
N/A |
Data Notes |
|
Multiplicity Notes |
This data will not be unique. |
Usage Note |
This data will be viewable inside the application openly. |
Security Note |
|
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_municipality_wards |
Attribute Name |
bbs_code |
Data Sources |
|
Description |
A unique code of geological location provided by Bangladesh Bureau of Statistics. |
Core Definitions |
|
Data Type |
char |
Data Limit |
4 |
Default Value |
|
Nullable |
Yes |
Unique |
No |
Function |
|
Item Level Validation |
|
Algorithms |
N/A |
Data Notes |
|
Multiplicity Notes |
BBS Code will be unique for each district. |
Usage Note |
This data will be viewable inside the application openly. |
Security Note |
|
History Notes |
|
Collection Notes |
|
GEO in JISF (Part -3)
Geo Data, Unions
General Information |
|
Reference No |
|
Entity Name |
geo_unions |
Attribute Name |
id |
Data Sources |
|
Description |
A unique numeric identity for each union, generated by system. |
Core Definitions |
|
Data Type |
integer |
Data Limit |
8 |
Default Value |
|
Attribute Type |
|
Nullable |
No |
Unique |
Yes |
Function |
Auto Increment, Numeric |
Item Level Validation |
|
Algorithms |
|
Data Notes |
|
Multiplicity Notes |
System will generate this value uniquely, and no duplicate will be generated. |
Usage Note |
This data will be hidden from application viewers. |
Security Note |
This ID is a unique identifier for a data-set which is confidential and used only internally in the application. |
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_unions |
Attribute Name |
geo_division_id |
Data Sources |
|
Description |
The system generated unique ID of division which is associated with union. |
Core Definitions |
|
Data Type |
integer |
Data Limit |
8 |
Default Value |
|
Attribute Type |
Foreign Key |
Nullable |
No |
Unique |
|
Function |
|
Item Level Validation |
|
Algorithms |
|
Data Notes |
|
Multiplicity Notes |
|
Usage Note |
This data will be hidden from application viewers. |
Security Note |
This ID is a unique identifier for a data-set which is confidential and used only internally in the application. |
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_unions |
Attribute Name |
geo_district_id |
Data Sources |
|
Description |
The system generated unique ID of district which is associated with union. |
Core Definitions |
|
Data Type |
integer |
Data Limit |
8 |
Default Value |
|
Attribute Type |
Foreign Key |
Nullable |
No |
Unique |
|
Function |
|
Item Level Validation |
|
Algorithms |
|
Data Notes |
|
Multiplicity Notes |
|
Usage Note |
This data will be hidden from application viewers. |
Security Note |
This ID is a unique identifier for a data-set which is confidential and used only internally in the application. |
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_unions |
Attribute Name |
geo_upazila_id |
Data Sources |
|
Description |
The system generated unique ID of upazila which is associated with union. |
Core Definitions |
|
Data Type |
integer |
Data Limit |
8 |
Default Value |
|
Attribute Type |
Foreign Key |
Nullable |
No |
Unique |
|
Function |
|
Item Level Validation |
|
Algorithms |
|
Data Notes |
|
Multiplicity Notes |
|
Usage Note |
This data will be hidden from application viewers. |
Security Note |
This ID is a unique identifier for a data-set which is confidential and used only internally in the application. |
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_unions |
Attribute Name |
union_name_eng |
Data Sources |
|
Description |
Name of Union in English Text. |
Core Definitions |
|
Data Type |
varchar |
Data Limit |
255 |
Default Value |
|
Nullable |
No |
Unique |
No |
Function |
|
Item Level Validation |
|
Algorithms |
N/A |
Data Notes |
|
Multiplicity Notes |
This data will not be unique. |
Usage Note |
This data will be viewable inside the application openly. |
Security Note |
|
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_unions |
Attribute Name |
union_name_bng |
Data Sources |
|
Description |
Name of Union in Unicode Bengali Text. |
Core Definitions |
|
Data Type |
varchar |
Data Limit |
255 |
Default Value |
|
Nullable |
No |
Unique |
No |
Function |
|
Item Level Validation |
|
Algorithms |
N/A |
Data Notes |
|
Multiplicity Notes |
This data will not be unique. |
Usage Note |
This data will be viewable inside the application openly. |
Security Note |
|
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_unions |
Attribute Name |
bbs_code |
Data Sources |
|
Description |
A unique code of geological location provided by Bangladesh Bureau of Statistics. |
Core Definitions |
|
Data Type |
char |
Data Limit |
4 |
Default Value |
|
Nullable |
Yes |
Unique |
No |
Function |
|
Item Level Validation |
|
Algorithms |
N/A |
Data Notes |
|
Multiplicity Notes |
BBS Code will be unique for each district. |
Usage Note |
This data will be viewable inside the application openly. |
Security Note |
|
History Notes |
|
Collection Notes |
|
Geo Data, Union Wards
General Information |
|
Reference No |
|
Entity Name |
geo_union_wards |
Attribute Name |
id |
Data Sources |
|
Description |
A unique numeric identity for each union ward, generated by system. |
Core Definitions |
|
Data Type |
integer |
Data Limit |
8 |
Default Value |
|
Attribute Type |
|
Nullable |
No |
Unique |
Yes |
Function |
Auto Increment, Numeric |
Item Level Validation |
|
Algorithms |
|
Data Notes |
|
Multiplicity Notes |
System will generate this value uniquely, and no duplicate will be generated. |
Usage Note |
This data will be hidden from application viewers. |
Security Note |
This ID is a unique identifier for a data-set which is confidential and used only internally in the application. |
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_union_wards |
Attribute Name |
geo_division_id |
Data Sources |
|
Description |
The system generated unique ID of division which is associated with union ward. |
Core Definitions |
|
Data Type |
integer |
Data Limit |
8 |
Default Value |
|
Attribute Type |
Foreign Key |
Nullable |
No |
Unique |
|
Function |
|
Item Level Validation |
|
Algorithms |
|
Data Notes |
|
Multiplicity Notes |
|
Usage Note |
This data will be hidden from application viewers. |
Security Note |
This ID is a unique identifier for a data-set which is confidential and used only internally in the application. |
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_union_wards |
Attribute Name |
geo_district_id |
Data Sources |
|
Description |
The system generated unique ID of district which is associated with union ward. |
Core Definitions |
|
Data Type |
integer |
Data Limit |
8 |
Default Value |
|
Attribute Type |
Foreign Key |
Nullable |
No |
Unique |
|
Function |
|
Item Level Validation |
|
Algorithms |
|
Data Notes |
|
Multiplicity Notes |
|
Usage Note |
This data will be hidden from application viewers. |
Security Note |
This ID is a unique identifier for a data-set which is confidential and used only internally in the application. |
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_union_wards |
Attribute Name |
geo_upazila_id |
Data Sources |
|
Description |
The system generated unique ID of upazila which is associated with union ward. |
Core Definitions |
|
Data Type |
integer |
Data Limit |
8 |
Default Value |
|
Attribute Type |
Foreign Key |
Nullable |
No |
Unique |
|
Function |
|
Item Level Validation |
|
Algorithms |
|
Data Notes |
|
Multiplicity Notes |
|
Usage Note |
This data will be hidden from application viewers. |
Security Note |
This ID is a unique identifier for a data-set which is confidential and used only internally in the application. |
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_union_wards |
Attribute Name |
geo_union_id |
Data Sources |
|
Description |
The system generated unique ID of union which is associated with union ward. |
Core Definitions |
|
Data Type |
integer |
Data Limit |
8 |
Default Value |
|
Attribute Type |
Foreign Key |
Nullable |
No |
Unique |
|
Function |
|
Item Level Validation |
|
Algorithms |
|
Data Notes |
|
Multiplicity Notes |
|
Usage Note |
This data will be hidden from application viewers. |
Security Note |
This ID is a unique identifier for a data-set which is confidential and used only internally in the application. |
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_union_wards |
Attribute Name |
ward_name_eng |
Data Sources |
|
Description |
Name of Union Ward in English Text. |
Core Definitions |
|
Data Type |
varchar |
Data Limit |
255 |
Default Value |
|
Nullable |
No |
Unique |
No |
Function |
|
Item Level Validation |
|
Algorithms |
N/A |
Data Notes |
|
Multiplicity Notes |
This data will not be unique. |
Usage Note |
This data will be viewable inside the application openly. |
Security Note |
|
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_union_wards |
Attribute Name |
ward_name_bng |
Data Sources |
|
Description |
Name of Union Ward in Unicode Bengali Text. |
Core Definitions |
|
Data Type |
varchar |
Data Limit |
255 |
Default Value |
|
Nullable |
No |
Unique |
No |
Function |
|
Item Level Validation |
|
Algorithms |
N/A |
Data Notes |
|
Multiplicity Notes |
This data will not be unique. |
Usage Note |
This data will be viewable inside the application openly. |
Security Note |
|
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_union_wards |
Attribute Name |
bbs_code |
Data Sources |
|
Description |
A unique code of geological location provided by Bangladesh Bureau of Statistics. |
Core Definitions |
|
Data Type |
char |
Data Limit |
4 |
Default Value |
|
Nullable |
Yes |
Unique |
No |
Function |
|
Item Level Validation |
|
Algorithms |
N/A |
Data Notes |
|
Multiplicity Notes |
BBS Code will be unique for each district. |
Usage Note |
This data will be viewable inside the application openly. |
Security Note |
|
History Notes |
|
Collection Notes |
|
Geo Data, Thanas
General Information |
|
Reference No |
|
Entity Name |
geo_thanas |
Attribute Name |
id |
Data Sources |
|
Description |
A unique numeric identity for each thana, generated by system. |
Core Definitions |
|
Data Type |
integer |
Data Limit |
8 |
Default Value |
|
Attribute Type |
|
Nullable |
No |
Unique |
Yes |
Function |
Auto Increment, Numeric |
Item Level Validation |
|
Algorithms |
|
Data Notes |
|
Multiplicity Notes |
System will generate this value uniquely, and no duplicate will be generated. |
Usage Note |
This data will be hidden from application viewers. |
Security Note |
This ID is a unique identifier for a data-set which is confidential and used only internally in the application. |
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_thanas |
Attribute Name |
geo_division_id |
Data Sources |
|
Description |
The system generated unique ID of division which is associated with thana. |
Core Definitions |
|
Data Type |
integer |
Data Limit |
8 |
Default Value |
|
Attribute Type |
Foreign Key |
Nullable |
No |
Unique |
|
Function |
|
Item Level Validation |
|
Algorithms |
|
Data Notes |
|
Multiplicity Notes |
|
Usage Note |
This data will be hidden from application viewers. |
Security Note |
This ID is a unique identifier for a data-set which is confidential and used only internally in the application. |
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_thanas |
Attribute Name |
geo_district_id |
Data Sources |
|
Description |
The system generated unique ID of district which is associated with thana. |
Core Definitions |
|
Data Type |
integer |
Data Limit |
8 |
Default Value |
|
Attribute Type |
Foreign Key |
Nullable |
No |
Unique |
|
Function |
|
Item Level Validation |
|
Algorithms |
|
Data Notes |
|
Multiplicity Notes |
|
Usage Note |
This data will be hidden from application viewers. |
Security Note |
This ID is a unique identifier for a data-set which is confidential and used only internally in the application. |
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_thanas |
Attribute Name |
thana_name_eng |
Data Sources |
|
Description |
Name of Thana in English Text. |
Core Definitions |
|
Data Type |
varchar |
Data Limit |
255 |
Default Value |
|
Nullable |
No |
Unique |
No |
Function |
|
Item Level Validation |
|
Algorithms |
N/A |
Data Notes |
|
Multiplicity Notes |
This data will not be unique. |
Usage Note |
This data will be viewable inside the application openly. |
Security Note |
|
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_thanas |
Attribute Name |
thana_name_bng |
Data Sources |
|
Description |
Name of Thana in Unicode Bengali Text. |
Core Definitions |
|
Data Type |
varchar |
Data Limit |
255 |
Default Value |
|
Nullable |
No |
Unique |
No |
Function |
|
Item Level Validation |
|
Algorithms |
N/A |
Data Notes |
|
Multiplicity Notes |
This data will not be unique. |
Usage Note |
This data will be viewable inside the application openly. |
Security Note |
|
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_thanas |
Attribute Name |
bbs_code |
Data Sources |
|
Description |
A unique code of geological location provided by Bangladesh Bureau of Statistics. |
Core Definitions |
|
Data Type |
char |
Data Limit |
4 |
Default Value |
|
Nullable |
Yes |
Unique |
No |
Function |
|
Item Level Validation |
|
Algorithms |
N/A |
Data Notes |
|
Multiplicity Notes |
BBS Code will be unique for each district. |
Usage Note |
This data will be viewable inside the application openly. |
Security Note |
|
History Notes |
|
Collection Notes |
|
Geo Data, Post Offices
General Information |
|
Reference No |
|
Entity Name |
geo_post_offices |
Attribute Name |
id |
Data Sources |
|
Description |
A unique numeric identity for each post office, generated by system. |
Core Definitions |
|
Data Type |
integer |
Data Limit |
8 |
Default Value |
|
Attribute Type |
|
Nullable |
No |
Unique |
Yes |
Function |
Auto Increment, Numeric |
Item Level Validation |
|
Algorithms |
|
Data Notes |
|
Multiplicity Notes |
System will generate this value uniquely, and no duplicate will be generated. |
Usage Note |
This data will be hidden from application viewers. |
Security Note |
This ID is a unique identifier for a data-set which is confidential and used only internally in the application. |
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_post_offices |
Attribute Name |
geo_division_id |
Data Sources |
|
Description |
The system generated unique ID of division which is associated with post office. |
Core Definitions |
|
Data Type |
integer |
Data Limit |
8 |
Default Value |
|
Attribute Type |
Foreign Key |
Nullable |
No |
Unique |
|
Function |
|
Item Level Validation |
|
Algorithms |
|
Data Notes |
|
Multiplicity Notes |
|
Usage Note |
This data will be hidden from application viewers. |
Security Note |
This ID is a unique identifier for a data-set which is confidential and used only internally in the application. |
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_post_offices |
Attribute Name |
geo_district_id |
Data Sources |
|
Description |
The system generated unique ID of district which is associated with post office. |
Core Definitions |
|
Data Type |
integer |
Data Limit |
8 |
Default Value |
|
Attribute Type |
Foreign Key |
Nullable |
No |
Unique |
|
Function |
|
Item Level Validation |
|
Algorithms |
|
Data Notes |
|
Multiplicity Notes |
|
Usage Note |
This data will be hidden from application viewers. |
Security Note |
This ID is a unique identifier for a data-set which is confidential and used only internally in the application. |
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_post_offices |
Attribute Name |
geo_upazila_id |
Data Sources |
|
Description |
The system generated unique ID of upazila which is associated with post_office. |
Core Definitions |
|
Data Type |
integer |
Data Limit |
8 |
Default Value |
|
Attribute Type |
Foreign Key |
Nullable |
No |
Unique |
|
Function |
|
Item Level Validation |
|
Algorithms |
|
Data Notes |
|
Multiplicity Notes |
|
Usage Note |
This data will be hidden from application viewers. |
Security Note |
This ID is a unique identifier for a data-set which is confidential and used only internally in the application. |
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_post_offices |
Attribute Name |
postoffice_name_eng |
Data Sources |
|
Description |
Name of Post Office in English Text. |
Core Definitions |
|
Data Type |
varchar |
Data Limit |
255 |
Default Value |
|
Nullable |
No |
Unique |
No |
Function |
|
Item Level Validation |
|
Algorithms |
N/A |
Data Notes |
|
Multiplicity Notes |
This data will not be unique. |
Usage Note |
This data will be viewable inside the application openly. |
Security Note |
|
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_post_offices |
Attribute Name |
postoffice_name_bng |
Data Sources |
|
Description |
Name of Post Office in Unicode Bengali Text. |
Core Definitions |
|
Data Type |
varchar |
Data Limit |
255 |
Default Value |
|
Nullable |
No |
Unique |
No |
Function |
|
Item Level Validation |
|
Algorithms |
N/A |
Data Notes |
|
Multiplicity Notes |
This data will not be unique. |
Usage Note |
This data will be viewable inside the application openly. |
Security Note |
|
History Notes |
|
Collection Notes |
|
General Information |
|
Reference No |
|
Entity Name |
geo_post_offices |
Attribute Name |
bbs_code |
Data Sources |
|
Description |
A unique code of geological location provided by Bangladesh Bureau of Statistics. |
Core Definitions |
|
Data Type |
char |
Data Limit |
4 |
Default Value |
|
Nullable |
Yes |
Unique |
No |
Function |
|
Item Level Validation |
|
Algorithms |
N/A |
Data Notes |
|
Multiplicity Notes |
BBS Code will be unique for each district. |
Usage Note |
This data will be viewable inside the application openly. |
Security Note |
|
History Notes |
|
Collection Notes |
|
GEO in JISF (Part 4)
Division wise postal code in Bangladesh
Division: Dhaka
District | Thana | SubOffice | Post Code |
---|---|---|---|
Dhaka | Dhaka | Dhaka Cantonment—TSO | 1206 |
Dhaka | Dhamrai | Dhamrai | 1350 |
Dhaka | Dhamrai | Kalampur | 1351 |
Dhaka | Dhanmondi | Jigatala TSO | 1209 |
Dhaka | Gulshan | Banani TSO | 1213 |
Dhaka | Gulshan | Badda | 1212 |
Dhaka | Gulshan | Gulshan Model Town | 1212 |
Dhaka | Jatrabari / Kadamtali | Dania TSO | 1232 |
Dhaka | Dohar | Meghula | 1330 |
Dhaka | Dohar | Joypara | 1331 |
Dhaka | Dohar | Narisha | 1332 |
Dhaka | Dohar | Palamganj | 1331 |
Dhaka | Keraniganj | Ati | 1312 |
Dhaka | Keraniganj | Dhaka Jute Mills | 1311 |
Dhaka | Keraniganj | Kalatia | 1313 |
Dhaka | Keraniganj | Keraniganj | 1310 |
Dhaka | Khilgaon | KhilgaonTSO | 1219 |
Dhaka | Khilkhet | KhilkhetTSO | 1229 |
Dhaka | Lalbag | Posta TSO | 1211 |
Dhaka | Mirpur | Mirpur TSO | 1216 |
Dhaka | Mohammadpur | Mohammadpur Housing | 1207 |
Dhaka | Mohammadpur | Sangsad BhabanTSO | 1225 |
Dhaka | Motijheel | BangabhabanTSO | 1222 |
Dhaka | Motijheel | DilkushaTSO | 1223 |
Dhaka | Nawabganj | Agla | 1323 |
Dhaka | Nawabganj | Churain | 1325 |
Dhaka | Nawabganj | Daudpur | 1322 |
Dhaka | Dohar | Hasnabad | 1321 |
Dhaka | Nawabganj | Khalpar | 1324 |
Dhaka | Nawabganj | Nawabganj | 1320 |
Dhaka | Kalabagan (Old New market) | Kalabagan | 1205 |
Dhaka | Palton | Dhaka GPO | 1000 |
Dhaka | Hatirjheel | Shantinagr | 1217 |
Dhaka | Sabujbag | Basabo TSO | 1214 |
Dhaka | Savar | Amin Bazar | 1348 |
Dhaka | Savar | Dairy Farm | 1341 |
Dhaka | Savar | EPZ | 1349 |
Dhaka | Savar | Jahangirnagar University | 1342 |
Dhaka | Savar | Kashem Cotton Mills | 1346 |
Dhaka | Savar | Rajphulbaria | 1347 |
Dhaka | Savar | Savar | 1340 |
Dhaka | Savar | Savar Cantonment | 1344 |
Dhaka | Savar | Saver P.A.T.C | 1343 |
Dhaka | Savar | Shimulia | 1345 |
Dhaka | Sutrapur | Dhaka Sadar HO | 1100 |
Dhaka | Sutrapur | Gandaria TSO | 1204 |
Dhaka | Sutrapur | Wari TSO | 1203 |
Dhaka | Tejgaon | Tejgaon TSO | 1215 |
Dhaka | Tejgaon Industrial Area | Dhaka Politechnic | 1208 |
Dhaka | Uttara | Uttara Model TownTSO | 1230 |
Faridpur | Alfadanga | Alfadanga | 7870 |
Faridpur | Bhanga | Bhanga | 7830 |
Faridpur | Boalmari | Boalmari | 7860 |
Faridpur | Boalmari | Rupatpat | 7861 |
Faridpur | Charbhadrasan | Charbadrashan | 7810 |
Faridpur | Faridpur Sadar | Ambikapur | 7802 |
Faridpur | Faridpur Sadar | Baitulaman Politecni | 7803 |
Faridpur | Faridpur Sadar | Faridpursadar | 7800 |
Faridpur | Faridpur Sadar | Kanaipur | 7801 |
Faridpur | Madukhali | Kamarkali | 7851 |
Faridpur | Madukhali | Madukhali | 7850 |
Faridpur | Nagarkanda | Nagarkanda | 7840 |
Faridpur | Nagarkanda | Talma | 7841 |
Faridpur | Sadarpur | Bishwa jaker Manjil | 7822 |
Faridpur | Sadarpur | Hat Krishapur | 7821 |
Faridpur | Sadarpur | Sadarpur | 7820 |
Faridpur | Shriangan | Shriangan | 7804 |
Gazipur |
Gazipur Sadar | B.O.F | 1703 |
Gazipur | Gazipur Sadar | B.R.R | 1701 |
Gazipur | Gazipur Sadar | Chandna | 1702 |
Gazipur | Gazipur Sadar | Gazipur Sadar | 1700 |
Gazipur | Gazipur Sadar | National University | 1704 |
Gazipur | Kaliakair | Kaliakair | 1750 |
Gazipur | Kaliakair | konabari | 1346 |
Gazipur | Kaliakair | Safipur | 1751 |
Gazipur | Kaliganj | Kaliganj | 1720 |
Gazipur | Kaliganj | Pubail | 1721 |
Gazipur | Kaliganj | Santanpara | 1722 |
Gazipur | Kaliganj | Vaoal Jamalpur | 1723 |
Gazipur | Kapashia | kapashia | 1730 |
Gazipur | Monnunagar | Ershad Nagar | 1712 |
Gazipur | Monnunagar | Monnunagar | 1710 |
Gazipur | Turag | Nishat Nagar | 1711 |
Gazipur | Sreepur | Barmi | 1743 |
Gazipur | Sreepur | Bashamur | 1747 |
Gazipur | Sreepur | Boubi | 1748 |
Gazipur | Sreepur | Kawraid | 1745 |
Gazipur | Sreepur | Satkhamair | 1744 |
Gazipur | Sreepur | Sreepur | 1740 |
Gazipur | Sripur | Tepirbari | 1740 |
Gazipur | Sripur | Tengra | 1740 |
Gazipur | Sripur | Rajendrapur | 1741 |
Gazipur | Sripur | Rajendrapur Cantonment | 1742 |
Gopalganj | Gopalganj Sadar | Barfa | 8102 |
Gopalganj | Gopalganj Sadar | Chandradighalia | 8013 |
Gopalganj | Gopalganj Sadar | Gopalganj Sadar | 8100 |
Gopalganj | Gopalganj Sadar | Ulpur | 8101 |
Gopalganj | Kashiani | Jonapur | 8133 |
Gopalganj | Kashiani | Kashiani | 8130 |
Gopalganj | Kashiani | Ramdia College | 8131 |
Gopalganj | Kashiani | Ratoil | 8132 |
Gopalganj | Kotalipara | Kotalipara | 8110 |
Gopalganj | Maksudpur | Batkiamari | 8141 |
Gopalganj | Maksudpur | Khandarpara | 8142 |
Gopalganj | Muksudpur | Muksudpur | 8140 |
Gopalganj | Tungipara | Patgati | 8121 |
Gopalganj | Tungipara | Tungipara | 8120 |
Kishoreganj | Bajitpur | Bajitpur | 2336 |
Kishoreganj | Kuliarchar | Laksmipur | 2338 |
Kishoreganj | Bajitpur | Sararchar | 2337 |
Kishoreganj | Bhairob | Bhairab | 2350 |
Kishoreganj | Hossenpur | Hossenpur | 2320 |
Kishoreganj | Itna | Itna | 2390 |
Kishoreganj | Karimganj | Karimganj | 2310 |
Kishoreganj | Katiadi | Gochhihata | 2331 |
Kishoreganj | Katiadi | Katiadi | 2330 |
Kishoreganj | Kishoreganj Sadar | Kishoreganj S.Mills | 2301 |
Kishoreganj | Kishoreganj Sadar | Kishoreganj Sadar | 2300 |
Kishoreganj | Kishoreganj Sadar | Maizhati | 2302 |
Kishoreganj | Kishoreganj Sadar | Nilganj | 2303 |
Kishoreganj | Kuliarchar | Chhoysuti | 2341 |
Kishoreganj | Kuliarchar | Kuliarchar | 2340 |
Kishoreganj | Mithamoin | Abdullahpur | 2371 |
Kishoreganj | Mithamoin | MIthamoin | 2370 |
Kishoreganj | Nikli | Nikli | 2360 |
Kishoreganj | Ostagram | Ostagram | 2380 |
Kishoreganj | Pakundia | Pakundia | 2326 |
Kishoreganj | Tarial | Tarial | 2316 |
Madaripur | Barhamganj | Bahadurpur | 7932 |
Madaripur | Barhamganj | Barhamganj | 7930 |
Madaripur | Barhamganj | Nilaksmibandar | 7931 |
Madaripur | Barhamganj | Umedpur | 7933 |
Madaripur | kalkini | Kalkini | 7920 |
Madaripur | kalkini | Sahabrampur | 7921 |
Madaripur | Madaripur Sadar | Charmugria | 7901 |
Madaripur | Madaripur Sadar | Habiganj | 7903 |
Madaripur | Madaripur Sadar | Kulpaddi | 7902 |
Madaripur | Madaripur Sadar | Madaripur Sadar | 7900 |
Madaripur | Madaripur Sadar | Mustafapur | 7904 |
Madaripur | Rajoir | Khalia | 7911 |
Madaripur | Rajoir | Rajoir | 7910 |
Manikganj | Doulatpur | Doulatpur | 1860 |
Manikganj | Ghior | Ghior | 1840 |
Manikganj | Lechhraganj | Jhitka | 1831 |
Manikganj | Lechhraganj | Lechhraganj | 1830 |
Manikganj | Manikganj Sadar | Barangail | 1804 |
Manikganj | Manikganj Sadar | Gorpara | 1802 |
Manikganj | Manikganj Sadar | Mahadebpur | 1803 |
Manikganj | Manikganj Sadar | Manikganj Bazar | 1801 |
Manikganj | Manikganj Sadar | Manikganj Sadar | 1800 |
Manikganj | Saturia | Baliati | 1811 |
Manikganj | Saturia | Saturia | 1810 |
Manikganj | Shibloya | Aricha | 1851 |
Manikganj | Shibloya | Shibaloy | 1850 |
Manikganj | Shibloya | Tewta | 1852 |
Manikganj | Shibloya | Uthli | 1853 |
Manikganj | Singair | Baira | 1821 |
Manikganj | Singair | joymantop | 1822 |
Manikganj | Singair | Singair | 1820 |
Munshiganj | Gajaria | Gajaria | 1510 |
Munshiganj | Gajaria | Hossendi | 1511 |
Munshiganj | Gajaria | Rasulpur | 1512 |
Munshiganj | Lohajong | Gouragonj | 1334 |
Munshiganj | Lohajong | Gouragonj | 1534 |
Munshiganj | Lohajong | Haldia SO | 1532 |
Munshiganj | Lohajong | Haridia | 1333 |
Munshiganj | Lohajong | Haridia DESO | 1533 |
Munshiganj | Lohajong | Korhati | 1531 |
Munshiganj | Lohajong | Lohajang | 1530 |
Munshiganj | Lohajong | Madini Mandal | 1335 |
Munshiganj | Lohajong | Medini Mandal EDSO | 1535 |
Munshiganj | Munshiganj Sadar | Kathakhali | 1503 |
Munshiganj | Munshiganj Sadar | Mirkadim | 1502 |
Munshiganj | Munshiganj Sadar | Munshiganj Sadar | 1500 |
Munshiganj | Munshiganj Sadar | Rikabibazar | 1501 |
Munshiganj | Sirajdikhan | Ichapur | 1542 |
Munshiganj | Sirajdikhan | Kola | 1541 |
Munshiganj | Sirajdikhan | Malkha Nagar | 1543 |
Munshiganj | Sirajdikhan | Shekher Nagar | 1544 |
Munshiganj | Sirajdikhan | Sirajdikhan | 1540 |
Munshiganj | Sreenagar | Baghra | 1557 |
Munshiganj | Sreenagar | Rarikhal | 1551 |
Munshiganj | Sreenagar | Bhaggyakul | 1558 |
Munshiganj | Sreenagar | Hashara | 1553 |
Munshiganj | Sreenagar | Kolapara | 1554 |
Munshiganj | Sreenagar | Kumarbhog | 1555 |
Munshiganj | Sreenagar | Maijpara | 1552 |
Munshiganj | Sreenagar | Sreenagar | 1550 |
Munshiganj | Sreenagar | Vaggyakul SO | 1556 |
Munshiganj | Tangibari | Bajrajugini | 1523 |
Munshiganj | Tangibari | Baligao | 1522 |
Munshiganj | Tangibari | Betkahat | 1521 |
Munshiganj | Tangibari | Dighirpar | 1525 |
Munshiganj | Tangibari | Hasail | 1524 |
Munshiganj | Tangibari | Pura | 1527 |
Munshiganj | Tangibari | Pura EDSO | 1526 |
Munshiganj | Tangibari | Tangibari | 1520 |
Narayanganj | Araihazar | Araihazar | 1450 |
Narayanganj | Sonargaon | Jampur | 1460 |
Narayanganj | Araihazar | Gopaldi | 1451 |
Narayanganj | Baidder Bazar | Baidder Bazar | 1440 |
Narayanganj | Baidder Bazar | Bara Nagar | 1441 |
Narayanganj | Baidder Bazar | Barodi | 1442 |
Narayanganj | Bandar | Bandar | 1410 |
Narayanganj | Bandar | BIDS | 1413 |
Narayanganj | Bandar | D.C Mills | 1411 |
Narayanganj | Bandar | Madanganj | 1414 |
Narayanganj | Bandar | Nabiganj | 1412 |
Narayanganj | Fatullah | Fatulla Bazar | 1421 |
Narayanganj | Fatullah | Fatullah | 1420 |
Narayanganj | Narayanganj Sadar | Narayanganj Sadar | 1400 |
Narayanganj | Rupganj | Bhulta | 1462 |
Narayanganj | Rupganj | Kanchan | 1461 |
Narayanganj | Rupganj | Murapara | 1464 |
Narayanganj | Rupganj | Nagri | 1463 |
Narayanganj | Rupganj | Rupganj | 1460 |
Narayanganj | Siddirganj | Adamjeenagar | 1431 |
Narayanganj | Siddirganj | LN Mills | 1432 |
Narayanganj | Siddirganj | Siddirganj | 1430 |
Narsingdi | Belabo | Belabo | 1640 |
Narsingdi | Monohordi | Hatirdia | 1651 |
Narsingdi | Monohordi | Katabaria | 1652 |
Narsingdi | Monohordi | Monohordi | 1650 |
Narsingdi | Narsingdi Sadar | Karimpur | 1605 |
Narsingdi | Madhabdi | Madhabdi | 1604 |
Narsingdi | Narsingdi Sadar | Narsingdi College | 1602 |
Narsingdi | Narsingdi Sadar | Narsingdi Sadar | 1600 |
Narsingdi | Narsingdi Sadar | Panchdona | 1603 |
Narsingdi | Narsingdi Sadar | UMC Jute Mills | 1601 |
Narsingdi | Palash | Char Sindhur | 1612 |
Narsingdi | Palash | Ghorashal | 1613 |
Narsingdi | Palash | Sarkarkhana | 1611 |
Narsingdi | Palash | Palash | 1610 |
Narsingdi | Raypura | Bazar Hasnabad | 1631 |
Narsingdi | Raypura | Radhaganj bazar | 1632 |
Narsingdi | Raypura | Raypura | 1630 |
Narsingdi | Shibpur | Shibpur | 1620 |
Rajbari | Baliakandi | Baliakandi | 7730 |
Rajbari | Baliakandi | Nalia | 7731 |
Rajbari | Pangsha | Mrigibazar | 7723 |
Rajbari | Pangsha | Pangsha | 7720 |
Rajbari | Pangsha | Ramkol | 7721 |
Rajbari | Pangsha | Ratandia | 7722 |
Rajbari | Rajbari Sadar | Goalanda | 7710 |
Rajbari | Rajbari Sadar | Khankhanapur | 7711 |
Rajbari | Rajbari Sadar | Rajbari Sadar | 7700 |
Shariatpur | Bhedorganj | Bhedorganj | 8030 |
Shariatpur | Damudhya | Damudhya | 8040 |
Shariatpur | Gosairhat | Gosairhat | 8050 |
Shariatpur | Jajira | Jajira | 8010 |
Shariatpur | Naria | Bhozeshwar | 8021 |
Shariatpur | Naria | Gharisar | 8022 |
Shariatpur | Naria | Kartikpur | 8024 |
Shariatpur | Naria | Naria | 8020 |
Shariatpur | Naria | Upshi | 8023 |
Shariatpur | Shariatpur Sadar | Angaria | 8001 |
Shariatpur | Shariatpur Sadar | Chikandi | 8002 |
Shariatpur | Shariatpur Sadar | Shariatpur Sadar | 8000 |
Tangail | Basail | Basail | 1920 |
Tangail | Bhuapur | Bhuapur | 1960 |
Tangail | Delduar | Delduar | 1910 |
Tangail | Delduar | Elasin | 1913 |
Tangail | Delduar | Hinga Nagar | 1914 |
Tangail | Delduar | Jangalia | 1911 |
Tangail | Delduar | Lowhati | 1915 |
Tangail | Delduar | Patharail | 1912 |
Tangail | Ghatail | D. Pakutia | 1982 |
Tangail | Ghatail | Dhalapara | 1983 |
Tangail | Ghatail | Ghatial | 1980 |
Tangail | Ghatail | Lohani | 1984 |
Tangail | Ghatail | Zahidganj | 1981 |
Tangail | Gopalpur | Gopalpur | 1990 |
Tangail | Gopalpur | Hemnagar | 1992 |
Tangail | Gopalpur | Jhowail | 1991 |
Tangail | Gopalpur | Chatutia | 1991 |
Tangail | Kalihati | Ballabazar | 1973 |
Tangail | Kalihati | Elinga | 1974 |
Tangail | Kalihati | Kalihati | 1970 |
Tangail | Kalihati | Nagarbari | 1977 |
Tangail | Kalihati | Nagarbari SO | 1976 |
Tangail | Kalihati | Nagbari | 1972 |
Tangail | Kalihati | Palisha | 1975 |
Tangail | Kalihati | Rajafair | 1971 |
Tangail | Kashkaolia | Kashkawlia | 1930 |
Tangail | Madhupur | Dhonbari | 1997 |
Tangail | Madhupur | Madhupur | 1996 |
Tangail | Mirzapur | Gorai | 1941 |
Tangail | Mirzapur | Jarmuki | 1944 |
Tangail | Mirzapur | M.C. College | 1942 |
Tangail | Mirzapur | Mirzapur | 1940 |
Tangail | Mirzapur | Mohera | 1945 |
Tangail | Mirzapur | Warri paikpara | 1943 |
Tangail | Nagarpur | Dhuburia | 1937 |
Tangail | Nagarpur | Nagarpur | 1936 |
Tangail | Nagarpur | Salimabad | 1938 |
Tangail | Sakhipur | Kochua | 1951 |
Tangail | Sakhipur | Sakhipur | 1950 |
Tangail | Tangail Sadar | Kagmari | 1901 |
Tangail | Tangail Sadar | Korotia | 1903 |
Tangail | Tangail Sadar | Purabari | 1904 |
Tangail | Tangail Sadar | Santosh | 1902 |
Tangail | Tangail Sadar | Tangail Sadar | 1900 |
GEO in JISF (Part 5)
Division: Mymensingh
District | Thana | SubOffice | Post Code |
---|---|---|---|
Jamalpur | Bakshiganj | Bakshiganj | 2140 |
Jamalpur | Dewangonj | Dewangonj | 2030 |
Jamalpur | Dewangonj | Dewangonj S. Mills | 2032 |
Jamalpur | Islampur | Durmoot | 2021 |
Jamalpur | Islampur | Gilabari | 2022 |
Jamalpur | Islampur | Islampur | 2020 |
Jamalpur | Jamalpur | Jamalpur | 2000 |
Jamalpur | Jamalpur | Nandina | 2001 |
Jamalpur | Jamalpur | Narundi | 2002 |
Jamalpur | Melandah | Jalalpur | 2011 |
Jamalpur | Melandah | Mahmudpur | 2013 |
Jamalpur | Melandah | Malancha | 2012 |
Jamalpur | Melandah | Melandah | 2010 |
Jamalpur | Madarganj | Balijhuri | 2041 |
Jamalpur | Madarganjng | Madarganj | 2040 |
Jamalpur | Sharishabari | Bausee | 2052 |
Jamalpur | Madarganj | Adarvita | 2051 |
Jamalpur | Sharishabari | Jagannath Ghat | 2053 |
Jamalpur | Sharishabari | Jamuna Sar Karkhanayy | 2055 |
Jamalpur | Sharishabari | Pingna | 2054 |
Jamalpur | Sharishabari | Sharishabari | 2050 |
Mymensingh | Bhaluka | Bhaluka | 2240 |
Mymensinghyns | Fulbaria | Fulbaria | 2216 |
Mymensingh | Gaforgaon | Dobasia | 2234 |
Mymensingh | Gaforgaon | Gaforgaon | 2230 |
Mymensingh | Gaforgaon | Kandipara | 2233 |
Mymensingh | Gaforgaon | Shibganj | 2231 |
Mymensingh | Gaforgaon | Usti | 2232 |
Mymensingh | Gouripur | Gouripur | 2270 |
Mymensingh | Gouripur | Ramgopalpur | 2271 |
Mymensingh | Haluaghat | Dhara | 2261 |
Mymensingh | Haluaghat | Haluaghat | 2260 |
Mymensingh | Haluaghat | Munshirhat | 2262 |
Mymensingh | Isshwargonj | Atharabari | 2282 |
Mymensingh | Isshwargonj | Isshwargonj | 2280 |
Mymensingh | Isshwargonj | Sohagi | 2281 |
Mymensingh | Muktagachha | Muktagachha | 2210 |
Mymensingh | Mymensingh Sadar | Agriculture Universi | 2202 |
Mymensingh | Mymensingh Sadar | Biddyaganj | 2204 |
Mymensingh | Mymensingh Sadar | Kawatkhali | 2201 |
Mymensingh | Mymensingh Sadar | Mymensingh Sadar | 2200 |
Mymensingh | Mymensingh Sadar | Pearpur | 2205 |
Mymensingh | Mymensingh Sadar | Shombhuganj | 2203 |
Mymensingh | Nandail | Gangail | 2291 |
Mymensingh | Nandail | Nandail | 2290 |
Mymensingh | Phulpur | Beltia | 2251 |
Mymensingh | Phulpur | Phulpur | 2250 |
Mymensingh | Phulpur | Tarakanda | 2252 |
Mymensingh | Trishal | Ahmadbad | 2221 |
Mymensingh | Trishal | Dhala | 2223 |
Mymensingh | Trishal | Ram Amritaganj | 2222 |
Mymensingh | Trishal | Trishal | 2220 |
Netrakona | Susung Durgapur | Susnng Durgapur | 2420 |
Netrakona | Atpara | Atpara | 2470 |
Netrakona | Barhatta | Barhatta | 2440 |
Netrakona | Dharmapasha | Dharampasha | 2450 |
Netrakona | Dhobaura | Dhobaura | 2416 |
Netrakona | Dhobaura | Sakoai | 2417 |
Netrakona | Kalmakanda | Kalmakanda | 2430 |
Netrakona | Kendua | Kendua | 2480 |
Netrakona | Khaliajuri | Khaliajhri | 2460 |
Netrakona | Khaliajuri | Shaldigha | 2462 |
Netrakona | Madan | Madan | 2490 |
Netrakona | Moddhynagar | Moddoynagar | 2456 |
Netrakona | Mohanganj | Mohanganj | 2446 |
Netrakona | Netrakona Sadar | Baikherhati | 2401 |
Netrakona | Netrakona Sadar | Netrakona Sadar | 2400 |
Netrakona | Purbadhola | Jaria Jhanjhail | 2412 |
Netrakona | Purbadhola | Purbadhola | 2410 |
Netrakona | Purbadhola | Shamgonj | 2411 |
Sherpur | Bakshigonj | Bakshigonj | 2140 |
Sherpur | Jhinaigati | Jhinaigati | 2120 |
Sherpur | Nakla | Gonopaddi | 2151 |
Sherpur | Nakla | Nakla | 2150 |
Sherpur | Nalitabari | Hatibandha | 2111 |
Sherpur | Nalitabari | Nalitabari | 2110 |
Sherpur | Sherpur Shadar | Sherpur Shadar | 2100 |
Sherpur | Shribardi | Shribardi | 2130 |
GEO in JISF (Part 6)
Division: Sylhet
District | Thana | SubOffice | Post Code |
---|---|---|---|
Habiganj | Azmireeganj | Azmireeganj | 3360 |
Habiganj | Bahubal | Bahubal | 3310 |
Habiganj | Baniachang | Baniachang | 3350 |
Habiganj | Baniachang | Jatrapasha | 3351 |
Habiganj | Baniachang | Kadirganj | 3352 |
Habiganj | Chunarughat | Chandpurbagan | 3321 |
Habiganj | Chunarughat | Chunarughat | 3320 |
Habiganj | Chunarughat | Narapati | 3322 |
Habiganj | Habiganj Sadar | Gopaya | 3302 |
Habiganj | Habiganj Sadar | Habiganj Sadar | 3300 |
Habiganj | Habiganj Sadar | Shaestaganj | 3301 |
Habiganj | Kalauk | Kalauk | 3340 |
Habiganj | Kalauk | Lakhai | 3341 |
Habiganj | Madhabpur | Itakhola | 3331 |
Habiganj | Madhabpur | Madhabpur | 3330 |
Habiganj | Madhabpur | Saihamnagar | 3333 |
Habiganj | Madhabpur | Shahajibazar | 3332 |
Habiganj | Nabiganj | Digalbak | 3373 |
Habiganj | Nabiganj | Golduba | 3372 |
Habiganj | Nabiganj | Goplarbazar | 3371 |
Habiganj | Nabiganj | Inathganj | 3374 |
Habiganj | Nabiganj | Nabiganj | 3370 |
Moulvibazar | Baralekha | Baralekha | 3250 |
Moulvibazar | Baralekha | Dhakkhinbag | 3252 |
Moulvibazar | Baralekha | Juri | 3251 |
Moulvibazar | Baralekha | Purbashahabajpur | 3253 |
Moulvibazar | Kamalganj | Kamalganj | 3220 |
Moulvibazar | Kamalganj | Keramatnaga | 3221 |
Moulvibazar | Kamalganj | Munshibazar | 3224 |
Moulvibazar | Kamalganj | Patrakhola | 3222 |
Moulvibazar | Kamalganj | Shamsher Nagar | 3223 |
Moulvibazar | Kulaura | Baramchal | 3237 |
Moulvibazar | Kulaura | Kajaldhara | 3234 |
Moulvibazar | Kulaura | Karimpur | 3235 |
Moulvibazar | Kulaura | Kulaura | 3230 |
Moulvibazar | Kulaura | Langla | 3232 |
Moulvibazar | Kulaura | Prithimpasha | 3233 |
Moulvibazar | Kulaura | Tillagaon | 3231 |
Moulvibazar | Moulvibazar Sadar | Afrozganj | 3203 |
Moulvibazar | Moulvibazar Sadar | Barakapan | 3201 |
Moulvibazar | Moulvibazar Sadar | Monumukh | 3202 |
Moulvibazar | Moulvibazar Sadar | Moulvibazar Sadar | 3200 |
Moulvibazar | Rajnagar | Rajnagar | 3240 |
Moulvibazar | Srimangal | Kalighat | 3212 |
Moulvibazar | Srimangal | Khejurichhara | 3213 |
Moulvibazar | Srimangal | Narain Chora | 3211 |
Moulvibazar | Srimangal | Satgaon | 3214 |
Moulvibazar | Srimangal | Srimangal | 3210 |
Sunamganj | Bishamsarpur | Bishamsapur | 3010 |
Sunamganj | Chhatak | Chhatak | 3080 |
Sunamganj | Chhatak | Chhatak Cement Facto | 3081 |
Sunamganj | Chhatak | Chhatak Paper Mills | 3082 |
Sunamganj | Chhatak | Chourangi Bazar | 3893 |
Sunamganj | Chhatak | Gabindaganj | 3083 |
Sunamganj | Chhatak | Gabindaganj Natun Ba | 3084 |
Sunamganj | Chhatak | Islamabad | 3088 |
Sunamganj | Chhatak | jahidpur | 3087 |
Sunamganj | Chhatak | Khurma | 3085 |
Sunamganj | Chhatak | Moinpur | 3086 |
Sunamganj | Dhirai Chandpur | Dhirai Chandpur | 3040 |
Sunamganj | Dhirai Chandpur | Jagdal | 3041 |
Sunamganj | Duara bazar | Duara bazar | 3070 |
Sunamganj | Ghungiar | Ghungiar | 3050 |
Sunamganj | Jagnnathpur | Atuajan | 3062 |
Sunamganj | Jagnnathpur | Hasan Fatemapur | 3063 |
Sunamganj | Jagnnathpur | Jagnnathpur | 3060 |
Sunamganj | Jagnnathpur | Rasulganj | 3064 |
Sunamganj | Jagnnathpur | Shiramsi | 3065 |
Sunamganj | Jagnnathpur | Syedpur | 3061 |
Sunamganj | Jagnnathpur | Dawrai Bazar | 3127 |
Sunamganj | Sachna | Sachna | 3020 |
Sunamganj | Sunamganj Sadar | Pagla | 3001 |
Sunamganj | Sunamganj Sadar | Patharia | 3002 |
Sunamganj | Sunamganj Sadar | Sunamganj Sadar | 3000 |
Sunamganj | Tahirpur | Tahirpur | 3030 |
Sylhet | Balaganj | Balaganj | 3120 |
Sylhet | Balaganj | Begumpur | 3125 |
Sylhet | Balaganj | Brahman Shashon | 3122 |
Sylhet | Balaganj | Gaharpur | 3128 |
Sylhet | Balaganj | Goala Bazar | 3124 |
Sylhet | Balaganj | Karua | 3121 |
Sylhet | Balaganj | Kathal Khair | 3127 |
Sylhet | Balaganj | Natun Bazar | 3129 |
Sylhet | Balaganj | Omarpur | 3126 |
Sylhet | Balaganjgfhfghj | Tajpur | 3123 |
Sylhet | Bianibazar | Bianibazar | 3170 |
Sylhet | Bianibazar | Churkai | 3175 |
Sylhet | Bianibazar | jaldup | 3171 |
Sylhet | Bianibazar | Kurar bazar | 3173 |
Sylhet | Bianibazar | Mathiura | 3172 |
Sylhet | Bianibazar | Salia bazar | 3174 |
Sylhet | Bishwanath | Bishwanath | 3130 |
Sylhet | Bishwanath | Dashghar | 3131 |
Sylhet | Bishwanath | Deokalas | 3133 |
Sylhet | Bishwanath | Doulathpur | 3132 |
Sylhet | Bishwanath | Singer kanch | 3134 |
Sylhet | Fenchuganj | Fenchuganj | 3116 |
Sylhet | Fenchuganj | Fenchuganj SareKarkh | 3117 |
Sylhet | Goainghat | Chiknagul | 3152 |
Sylhet | Goainghat | Goainghat | 3150 |
Sylhet | Goainghat | Jaflong | 3151 |
Sylhet | Golapganj | banigram | 3164 |
Sylhet | Golapganj | Chandanpur | 3165 |
Sylhet | Golapganj | Dakkhin Bhadashore | 3162 |
Sylhet | Golapganj | Dhaka Dakkshin | 3161 |
Sylhet | Golapganj | Golapganj | 3160 |
Sylhet | Golapganj | Ranaping | 3163 |
Sylhet | Jaintapur | Jaintapur | 3156 |
Sylhet | Jakiganj | Ichhamati | 3191 |
Sylhet | Jakiganj | Jakiganj | 3190 |
Sylhet | Kanaighat | Chatulbazar | 3181 |
Sylhet | Kanaighat | Gachbari | 3183 |
Sylhet | Kanaighat | Kanaighat | 3180 |
Sylhet | Kanaighat | Manikganj | 3182 |
Sylhet | Kompanyganj | Kompanyganj | 3140 |
Sylhet | Sylhet Sadar | Birahimpur | 3106 |
Sylhet | Sylhet Sadar | Jalalabad | 3107 |
Sylhet | Shahporan | Jalalabad Cantonment | 3104 |
Sylhet | Sylhet Sadar | Kadamtali | 3111 |
Sylhet | Sylhet Sadar | Kamalbazer | 3112 |
Sylhet | Sylhet Sadar | Khadimnagar | 3103 |
Sylhet | Sylhet Sadar | Lalbazar | 3113 |
Sylhet | Sylhet Sadar | Mogla | 3108 |
Sylhet | Sylhet Sadar | Ranga Hajiganj | 3109 |
Sylhet | Sylhet Sadar | Shahajalal Science & | 3114 |
Sylhet | Sylhet Sadar | Silam | 3105 |
Sylhet | Sylhet Sadar | Sylhet Sadar | 3100 |
Sylhet | Sylhet Sadar | Sylhet Biman Bondar | 3102 |
Sylhet | Sylhet Sadar | Sylhet Cadet Col | 3101 |
GEO in JISF (Part 7)
Division: Chittagong
District | Thana | SubOffice | Post Code |
---|---|---|---|
Bandarban | Alikadam | Alikadam | 4650 |
Bandarban | Bandarban Sadar | Bandarban Sadar | 4600 |
Bandarban | Naikhong | Naikhong | 4660 |
Bandarban | Roanchhari | Roanchhari | 4610 |
Bandarban | Ruma | Ruma | 4620 |
Bandarban | Thanchi | Lama | 4641 |
Bandarban | Thanchi | Thanchi | 4630 |
Brahmanbaria | Akhaura | Akhaura | 3450 |
Brahmanbaria | Akhaura | Azampur | 3451 |
Brahmanbaria | Akhaura | Gangasagar | 3452 |
Brahmanbaria | Banchharampur | Banchharampur | 3420 |
Brahmanbaria | Brahamanbaria Sadar | Ashuganj | 3402 |
Brahmanbaria | Brahamanbaria Sadar | Ashuganj Share | 3403 |
Brahmanbaria | Brahamanbaria Sadar | Brahamanbaria Sadar | 3400 |
Brahmanbaria | Brahamanbaria Sadar | Poun | 3404 |
Brahmanbaria | Brahamanbaria Sadar | Talshahar | 3401 |
Brahmanbaria | Kasba | Chandidar | 3462 |
Brahmanbaria | Kasba | Chargachh | 3463 |
Brahmanbaria | Kasba | Gopinathpur | 3464 |
Brahmanbaria | Kasba | Kasba | 3460 |
Brahmanbaria | Kasba | Kuti | 3461 |
Brahmanbaria | Nabinagar | Jibanganj | 3419 |
Brahmanbaria | Nabinagar | Kaitala | 3417 |
Brahmanbaria | Nabinagar | Laubfatehpur | 3411 |
Brahmanbaria | Nabinagar | Nabinagar | 3410 |
Brahmanbaria | Nabinagar | Rasullabad | 3412 |
Brahmanbaria | Nabinagar | Ratanpur | 3414 |
Brahmanbaria | Nabinagar | Salimganj | 3418 |
Brahmanbaria | Nabinagar | Shahapur | 3415 |
Brahmanbaria | Nabinagar | Shamgram | 3413 |
Brahmanbaria | Nasirnagar | Fandauk | 3441 |
Brahmanbaria | Nasirnagar | Nasirnagar | 3443 |
Brahmanbaria | Sarail | Chandura | 3432 |
Brahmanbaria | Sarail | Sarial | 3430 |
Brahmanbaria | Sarail | Shahbajpur | 3431 |
Chandpur | Chandpur Sadar | Baburhat | 3602 |
Chandpur | Chandpur Sadar | Chandpur Sadar | 3600 |
Chandpur | Chandpur Sadar | Puranbazar | 3601 |
Chandpur | Chandpur Sadar | Sahatali | 3603 |
Chandpur | Faridganj | Chandra | 3651 |
Chandpur | Faridganj | Faridganj | 3650 |
Chandpur | Faridganj | Gridkaliandia | 3653 |
Chandpur | Faridganj | Islampur Shah Isain | 3655 |
Chandpur | Faridganj | Rampurbazar | 3654 |
Chandpur | Faridganj | Rupsha | 3652 |
Chandpur | Hajiganj | Bolakhal | 3611 |
Chandpur | Hajiganj | Hajiganj | 3610 |
Chandpur | Hayemchar | Gandamara | 3661 |
Chandpur | Hayemchar | Hayemchar | 3660 |
Chandpur | Kachua | Kachua | 3630 |
Chandpur | Kachua | Pak Shrirampur | 3631 |
Chandpur | Kachua | Rahima Nagar | 3632 |
Chandpur | Kachua | Shachar | 3633 |
Chandpur | Matlobganj | Kalipur | 3642 |
Chandpur | Matlobganj | Matlobganj | 3640 |
Chandpur | Matlobganj | Mohanpur | 3641 |
Chandpur | Shahrasti | Chotoshi | 3623 |
Chandpur | Shahrasti | Islamia Madrasha | 3624 |
Chandpur | Shahrasti | Khilabazar | 3621 |
Chandpur | Shahrasti | Pashchim Kherihar Al | 3622 |
Chandpur | Shahrasti | UNKILA | 3620 |
Chattogram | Anawara | Anowara | 4376 |
Chattogram | Anawara | Battali | 4378 |
Chattogram | Anawara | Paroikora | 4377 |
Chattogram | Boalkhali | Boalkhali | 4366 |
Chattogram | Boalkhali | Charandwip | 4369 |
Chattogram | Boalkhali | Iqbal Park | 4365 |
Chattogram | Boalkhali | Kadurkhal | 4368 |
Chattogram | Boalkhali | Kanungopara | 4363 |
Chattogram | Boalkhali | Sakpura | 4367 |
Chattogram | Boalkhali | Saroatoli | 4364 |
Chattogram | Chattogram Sadar | Al- Amin Baria Madra | 4221 |
Chattogram | Chattogram Sadar | Amin Jute Mills | 4211 |
Chattogram | Chattogram Sadar | Anandabazar | 4215 |
Chattogram | Chattogram Sadar | Bayezid Bostami | 4210 |
Chattogram | Chattogram Sadar | Chandgaon | 4212 |
Chattogram | Chattogram Sadar | Chawkbazar | 4203 |
Chattogram | Chattogram Sadar | Chitt. Cantonment | 4220 |
Chattogram | Chattogram Sadar | Chitt. Customs Acca | 4219 |
Chattogram | Chattogram Sadar | Chitt. Politechnic In | 4209 |
Chattogram | Chattogram Sadar | Chitt. Sailers Colon | 4218 |
Chattogram | Chattogram Sadar | Chattogram Airport | 4205 |
Chattogram | Chattogram Sadar | Chattogram Bandar | 4100 |
Chattogram | Chattogram Sadar | Chattogram GPO | 4000 |
Chattogram | Chattogram Sadar | Export Processing | 4223 |
Chattogram | Chattogram Sadar | Firozshah | 4207 |
Chattogram | Chattogram Sadar | Halishahar | 4216 |
Chattogram | Chattogram Sadar | Khulshi | 4225 |
Chattogram | Chattogram Sadar | Jalalabad | 4214 |
Chattogram | Chattogram Sadar | Jaldia Merine Accade | 4206 |
Chattogram | Chattogram Sadar | Middle Patenga | 4222 |
Chattogram | Chattogram Sadar | Mohard | 4208 |
Chattogram | Chattogram Sadar | North Halishahar | 4226 |
Chattogram | Chattogram Sadar | North Katuli | 4217 |
Chattogram | Chattogram Sadar | Pahartoli | 4202 |
Chattogram | Chattogram Sadar | Patenga | 4204 |
Chattogram | Chattogram Sadar | Rampur TSO | 4224 |
Chattogram | Chattogram Sadar | Wazedia | 4213 |
Chattogram | East Joara | Barma | 4383 |
Chattogram | East Joara | Dohazari | 4382 |
Chattogram | East Joara | East Joara | 4380 |
Chattogram | East Joara | Gachbaria | 4381 |
Chattogram | Fatikchhari | Bhandar Sharif | 4352 |
Chattogram | Fatikchhari | Fatikchhari | 4350 |
Chattogram | Fatikchhari | Harualchhari | 4354 |
Chattogram | Fatikchhari | Najirhat | 4353 |
Chattogram | Fatikchhari | Nanupur | 4351 |
Chattogram | Fatikchhari | Narayanhat | 4355 |
Chattogram | Hathazari | 4332 | |
Chattogram | Hathazari | Hathazari | 4330 |
Chattogram | Hathazari | Katirhat | 4333 |
Chattogram | Hathazari | Madarsha | 4336 |
Chattogram | Hathazari | Mirzapur | 4334 |
Chattogram | Hathazari | Nuralibari | 4337 |
Chattogram | Hathazari | Yunus Nagar | 4338 |
Chattogram | Jaldi | Banigram | 4393 |
Chattogram | Jaldi | Gunagari | 4392 |
Chattogram | Jaldi | Jaldi | 4390 |
Chattogram | Jaldi | Khan Bahadur | 4391 |
Chattogram | Lohagara | Chunti | 4398 |
Chattogram | Lohagara | Lohagara | 4396 |
Chattogram | Lohagara | Padua | 4397 |
Chattogram | Mirsharai | Abutorab | 4321 |
Chattogram | Mirsharai | Azampur | 4325 |
Chattogram | Mirsharai | Bharawazhat | 4323 |
Chattogram | Mirsharai | Darrogahat | 4322 |
Chattogram | Mirsharai | Joarganj | 4324 |
Chattogram | Mirsharai | Korerhat | 4327 |
Chattogram | Mirsharai | Mirsharai | 4320 |
Chattogram | Mirsharai | Mohazanhat | 4328 |
Chattogram | Patiya | Budhpara | 4371 |
Chattogram | Patiya | Patiya Head Office | 4370 |
Chattogram | Rangunia | Dhamair | 4361 |
Chattogram | Rangunia | Rangunia | 4360 |
Chattogram | Raozan | B.I.T Post Office | 4349 |
Chattogram | Raozan | Beenajuri | 4341 |
Chattogram | Raozan | Dewanpur | 4347 |
Chattogram | Raozan | Fatepur | 4345 |
Chattogram | Raozan | Gahira | 4343 |
Chattogram | Rouzan | Guzra Noapara | 4346 |
Chattogram | Rouzan | jagannath Hat | 4344 |
Chattogram | Rouzan | Kundeshwari | 4342 |
Chattogram | Rouzan | Mohamuni | 4348 |
Chattogram | Rouzan | Rouzan | 4340 |
Chattogram | Sandwip | Sandwip | 4300 |
Chattogram | Sandwip | Shiberhat | 4301 |
Chattogram | Sandwipjzhchj | Urirchar | 4302 |
Chattogram | Satkania | Baitul Ijjat | 4387 |
Chattogram | Satkania | Bazalia | 4388 |
Chattogram | Satkania | Satkania | 4386 |
Chattogram | Sitakunda | Barabkunda | 4312 |
Chattogram | Sitakunda | Baroidhala | 4311 |
Chattogram | Sitakunda | Bawashbaria | 4313 |
Chattogram | Sitakunda | Bhatiari | 4315 |
Chattogram | Sitakunda | Fouzdarhat | 4316 |
Chattogram | Sitakunda | Jafrabad | 4317 |
Chattogram | Sitakunda | Kumira | 4314 |
Chattogram | Sitakunda | Sitakunda | 4310 |
Chattogram | Madarbari | Madarbari | 3560 |
Cumilla | Barura | Murdafarganj | 3562 |
Cumilla | Barura | Poyalgachha | 3561 |
Cumilla | Brahmanpara | Brahmanpara | 3526 |
Cumilla | Burichang | Burichang | 3520 |
Cumilla | Burichang | Maynamoti bazar | 3521 |
Cumilla | Chandina | Chandia | 3510 |
Cumilla | Chandina | Madhaiabazar | 3511 |
Cumilla | Chandina | Mohichail | 3510 |
Cumilla | Chouddagram | Batisa | 3551 |
Cumilla | Chouddagram | Chiora | 3552 |
Cumilla | Chouddagram | Chouddagram | 3550 |
Cumilla | Cumilla Sadar | Cumilla Cantonment | 3501 |
Cumilla | Cumilla Sadar | Cumilla Sadar | 3500 |
Cumilla | Cumilla Sadar | Courtbari | 3503 |
Cumilla | Cumilla Sadar | Halimanagar | 3502 |
Cumilla | Cumilla Sadar | Suaganj | 3504 |
Cumilla | Daudkandi | Dashpara | 3518 |
Cumilla | Daudkandi | Daudkandi | 3516 |
Cumilla | Daudkandi | Eliotganj | 3519 |
Cumilla | Daudkandi | Gouripur | 3517 |
Cumilla | Davidhar | Barashalghar | 3532 |
Cumilla | Davidhar | Davidhar | 3530 |
Cumilla | Davidhar | Dhamtee | 3533 |
Cumilla | Davidhar | Gangamandal | 3531 |
Cumilla | Homna | Homna | 3546 |
Cumilla | Laksam | Bipulasar | 3572 |
Cumilla | Laksam | Laksam | 3570 |
Cumilla | Laksam | Lakshamanpur | 3571 |
Cumilla | Langalkot | Chhariabazar | 3582 |
Cumilla | Langalkot | Dhalua | 3581 |
Cumilla | Langalkot | Gunabati | 3583 |
Cumilla | Langalkot | Langalkot | 3580 |
Cumilla | Muradnagar | Bangra | 3543 |
Cumilla | Muradnagar | Companyganj | 3542 |
Cumilla | Muradnagar | Muradnagar | 3540 |
Cumilla | Muradnagar | Pantibazar | 3545 |
Cumilla | Muradnagar | Ramchandarpur | 3541 |
Cumilla | Muradnagar | Sonakanda | 3544 |
Cox's Bazar | Chiringga | Badarkali | 4742 |
Cox's Bazar | Chiringga | Chiringga | 4740 |
Cox's Bazar | Chiringga | Chiringga S.O | 4741 |
Cox's Bazar | Chiringga | Malumghat | 4743 |
Cox's Bazar | Coxs Bazar Sadar | Coxs Bazar Sadar | 4700 |
Cox's Bazar | Coxs Bazar Sadar | Eidga | 4702 |
Cox's Bazar | Coxs Bazar Sadar | Zhilanja | 4701 |
Cox's Bazar | Gorakghat | Gorakghat | 4710 |
Cox's Bazar | Kutubdia | Kutubdia | 4720 |
Cox's Bazar | Ramu | Ramu | 4730 |
Cox's Bazar | Teknaf | Hnila | 4761 |
Cox's Bazar | Teknaf | St.Martin | 4762 |
Cox's Bazar | Teknaf | Teknaf | 4760 |
Cox's Bazar | Ukhia | Ukhia | 4750 |
Feni | Chhagalnaia | Chhagalnaia | 3910 |
Feni | Chhagalnaia | Daraga Hat | 3912 |
Feni | Chhagalnaia | Maharajganj | 3911 |
Feni | Chhagalnaia | Puabashimulia | 3913 |
Feni | Dagonbhuia | Silonia | 3922 |
Feni | Dagonbhuia | Dagondhuia | 3920 |
Feni | Dagonbhuia | Dudmukha | 3921 |
Feni | Dagonbhuia | sindurpur | 3923 |
Feni | Feni Sadar | Fazilpur | 3901 |
Feni | Feni Sadar | Feni Sadar | 3900 |
Feni | Feni Sadar | Laskarhat | 3903 |
Feni | Feni Sadar | Sharshadie | 3902 |
Feni | Pashurampur | Fulgazi | 3942 |
Feni | Pashurampur | Munshirhat | 3943 |
Feni | Pashurampur | Pashurampur | 3940 |
Feni | Pashurampur | Shuarbazar | 3941 |
Feni | Sonagazi | Ahmadpur | 3932 |
Feni | Sonagazi | Kazirhat | 3933 |
Feni | Sonagazi | Motiganj | 3931 |
Feni | Sonagazi | Sonagazi | 3930 |
Feni | Sonagazi | Mangal Kandi | 3937 |
Khagrachari | Diginala | Diginala | 4420 |
Khagrachari | Khagrachari Sadar | Khagrachari Sadar | 4400 |
Khagrachari | Laxmichhari | Laxmichhari | 4470 |
Khagrachari | Mahalchhari | Mahalchhari | 4430 |
Khagrachari | Manikchhari | Manikchhari | 4460 |
Khagrachari | Matiranga | Matiranga | 4450 |
Khagrachari | Panchhari | Panchhari | 4410 |
Khagrachari | Ramghar Head Office | Ramghar Head Office | 4440 |
Lakshmipur | Char Alexgander | Char Alexgander | 3730 |
Lakshmipur | kamalnagar | Hazir Hat | 3731 |
Lakshmipur | Char Alexgander | Ramgatirhat | 3732 |
Lakshmipur | Lakshimpur Sadar | Amani Lakshimpur | 3709 |
Lakshmipur | Lakshimpur Sadar | Bhabaniganj | 3702 |
Lakshmipur | Lakshimpur Sadar | Chandraganj | 3708 |
Lakshmipur | Lakshimpur Sadar | Choupalli | 3707 |
Lakshmipur | Lakshimpur Sadar | Dalal Bazar | 3701 |
Lakshmipur | Lakshimpur Sadar | Duttapara | 3706 |
Lakshmipur | Lakshimpur Sadar | Keramatganj | 3704 |
Lakshmipur | Lakshimpur Sadar | Lakshimpur Sadar | 3700 |
Lakshmipur | Lakshimpur Sadar | Mandari | 3703 |
Lakshmipur | Lakshimpur Sadar | Rupchara | 3705 |
Lakshmipur | Ramganj | Alipur | 3721 |
Lakshmipur | Ramganj | Dolta | 3725 |
Lakshmipur | Ramganj | Kanchanpur | 3723 |
Lakshmipur | Ramganj | Naagmud | 3724 |
Lakshmipur | Ramganj | Panpara | 3722 |
Lakshmipur | Ramganj | Ramganj | 3720 |
Lakshmipur | Raypur | Bhuiyanbari | 3714 |
Lakshmipur | Raypur | Haydarganj | 3713 |
Lakshmipur | Raypur | Khaser Hat | 3713 |
Lakshmipur | Raypur | Nagerdighirpar | 3712 |
Lakshmipur | Raypur | Rakhallia | 3711 |
Lakshmipur | Raypur | Raypur | 3710 |
Noakhali | Basurhat | Basur Hat | 3850 |
Noakhali | Basurhat | Charhajari | 3851 |
Noakhali | Begumganj | Alaiarpur | 3831 |
Noakhali | Sonaimuri | Amisha Para | 3847 |
Noakhali | Sonaimuri | Eid Gah Amin Bazar | 3836 |
Noakhali | Begumganj | Banglabazar | 3822 |
Noakhali | Sonaimuri | Bazra | 3824 |
Noakhali | Begumganj | Begumganj | 3820 |
Noakhali | Begumganj | Bhabani Jibanpur | 3837 |
Noakhali | Begumganj | Choumohani | 3821 |
Noakhali | Begumganj | Dauti | 3843 |
Noakhali | Begumganj | Durgapur | 3848 |
Noakhali | Begumganj | Gopalpur | 3828 |
Noakhali | Begumganj | Jamidar Hat | 3825 |
Noakhali | Begumganj | Joyag | 3844 |
Noakhali | Begumganj | Joynarayanpur | 3829 |
Noakhali | Begumganj | Khalafat Bazar | 3833 |
Noakhali | Begumganj | Khalishpur | 3842 |
Noakhali | Begumganj | Maheshganj | 3838 |
Noakhali | Begumganj | Mir Owarishpur | 3823 |
Noakhali | Begumganj | Nadona | 3839 |
Noakhali | Begumganj | Nandiapara | 3841 |
Noakhali | Begumganj | Oachhekpur | 3835 |
Noakhali | Begumganj | Rajganj | 3834 |
Noakhali | Begumganj | Sonaimuri | 3827 |
Noakhali | Begumganj | Tangirpar | 3832 |
Noakhali | Begumganj | Thanar Hat | 3845 |
Noakhali | Chatkhil | Bansa Bazar | 3879 |
Noakhali | Chatkhil | Bodalcourt | 3873 |
Noakhali | Chatkhil | Chatkhil | 3870 |
Noakhali | Chatkhil | Dosh Gharia | 3878 |
Noakhali | Chatkhil | Karihati | 3877 |
Noakhali | Chatkhil | Khilpara | 3872 |
Noakhali | Chatkhil | Palla | 3871 |
Noakhali | Chatkhil | Rezzakpur | 3874 |
Noakhali | Chatkhil | Sahapur | 3881 |
Noakhali | Chatkhil | Sampara | 3882 |
Noakhali | Chatkhil | Shingbahura | 3883 |
Noakhali | Chatkhil | Solla | 3875 |
Noakhali | Hatiya | Afazia | 3891 |
Noakhali | Hatiya | Hatiya | 3890 |
Noakhali | Hatiya | Tamoraddi | 3892 |
Noakhali | Noakhali Sadar | Chaprashir Hat | 3811 |
Noakhali | Noakhali Sadar | Char Jabbar | 3812 |
Noakhali | Noakhali Sadar | Charam Tua | 3809 |
Noakhali | Noakhali Sadar | Din Monir Hat | 3803 |
Noakhali | Noakhali Sadar | Kabirhat | 3807 |
Noakhali | Noakhali Sadar | Khalifar Hat | 3808 |
Noakhali | Noakhali Sadar | Mriddarhat | 3806 |
Noakhali | Noakhali Sadar | Noakhali College | 3801 |
Noakhali | Noakhali Sadar | Noakhali Sadar | 3800 |
Noakhali | Noakhali Sadar | Pak Kishoreganj | 3804 |
Noakhali | Noakhali Sadar | Sonapur | 3802 |
Noakhali | Senbag | Beezbag | 3862 |
Noakhali | Senbag | Chatarpaia | 3864 |
Noakhali | Senbag | Kallyandi | 3861 |
Noakhali | Senbag | Kankirhat | 3863 |
Noakhali | Senbag | Senbag | 3860 |
Noakhali | Senbag | T.P. Lamua | 3865 |
Rangamati | Barakal | Barakal | 4570 |
Rangamati | Bilaichhari | Bilaichhari | 4550 |
Rangamati | Jarachhari | Jarachhari | 4560 |
Rangamati | Kalampati | Betbunia | 4511 |
Rangamati | Kalampati | Kalampati | 4510 |
Rangamati | kaptai | Chandraghona | 4531 |
Rangamati | kaptai | Kaptai | 4530 |
Rangamati | kaptai | Kaptai Nuton Bazar | 4533 |
Rangamati | kaptai | Kaptai Project | 4532 |
Rangamati | Longachh | Longachh | 4580 |
Rangamati | Marishya | Marishya | 4590 |
Rangamati | Naniachhar | Nanichhar | 4520 |
Rangamati | Rajsthali | Rajsthali | 4540 |
Rangamati | Rangamati Sadar | Rangamati Sadar | 4500 |
GEO in JISF (Part 8)
Division: Rangpur
District | Thana | SubOffice | Post Code |
---|---|---|---|
Dinajpur | Bangla Hili | Bangla Hili | 5270 |
Dinajpur | Biral | Biral | 5210 |
Dinajpur | Birampur | Birampur | 5266 |
Dinajpur | Birganj | Birganj | 5220 |
Dinajpur | Chirirbandar | Chirirbandar | 5240 |
Dinajpur | Chirirbandar | Ranirbandar | 5241 |
Dinajpur | Dinajpur Sadar | Dinajpur Rajbari | 5201 |
Dinajpur | Dinajpur Sadar | Dinajpur Sadar | 5200 |
Dinajpur | Khansama | Khansama | 5230 |
Dinajpur | Khansama | Pakarhat | 5231 |
Dinajpur | Maharajganj | Maharajganj | 5226 |
Dinajpur | Nawabganj | Daudpur | 5281 |
Dinajpur | Nawabganj | Gopalpur | 5282 |
Dinajpur | Nawabganj | Nawabganj | 5280 |
Dinajpur | Ghoraghat | Ghoraghat | 5291 |
Dinajpur | Ghoraghat | Osmanpur | 5290 |
Dinajpur | Parbatipur | Parbatipur | 5250 |
Dinajpur | Phulbari | Phulbari | 5260 |
Dinajpur | Setabganj | Setabganj | 5216 |
Gaibandha | Bonarpara | Bonarpara | 5750 |
Gaibandha | Bonarpara | saghata | 5751 |
Gaibandha | Gaibandha Sadar | Gaibandha Sadar | 5700 |
Gaibandha | Gobindaganj | Gobindhaganj | 5740 |
Gaibandha | Gobindaganj | Mahimaganj | 5741 |
Gaibandha | Palashbari | Palashbari | 5730 |
Gaibandha | Phulchhari | Bharatkhali | 5761 |
Gaibandha | Phulchhari | Phulchhari | 5760 |
Gaibandha | Saadullapur | Naldanga | 5711 |
Gaibandha | Saadullapur | Saadullapur | 5710 |
Gaibandha | Sundarganj | Bamandanga | 5721 |
Gaibandha | Sundarganj | Sundarganj | 5720 |
Kurigram | Bhurungamari | Bhurungamari | 5670 |
Kurigram | Chilmari | Chilmari | 5630 |
Kurigram | Chilmari | Jorgachh | 5631 |
Kurigram | Kurigram Sadar | Kurigram Sadar | 5600 |
Kurigram | Kurigram Sadar | Pandul | 5601 |
Kurigram | Kurigram Sadar | Phulbari | 5680 |
Kurigram | Nageshwar | Nageshwar | 5660 |
Kurigram | Rajarhat | Nazimkhan | 5611 |
Kurigram | Rajarhat | Rajarhat | 05610 |
Kurigram | Rajibpur | Rajibpur | 5650 |
Kurigram | Roumari | Roumari | 5640 |
Kurigram | Ulipur | Bozra hat | 5621 |
Kurigram | Ulipur | Ulipur | 5620 |
Lalmonirhat | Aditmari | Aditmari | 5510 |
Lalmonirhat | Hatibandha | Hatibandha | 5530 |
Lalmonirhat | Lalmonirhat Sadar | Kulaghat SO | 5502 |
Lalmonirhat | Lalmonirhat Sadar | Lalmonirhat Sadar | 5500 |
Lalmonirhat | Lalmonirhat Sadar | Moghalhat | 5501 |
Lalmonirhat | Patgram | Baura | 5541 |
Lalmonirhat | Patgram | Burimari | 5542 |
Lalmonirhat | Patgram | Patgram | 5540 |
Lalmonirhat | Tushbhandar | Tushbhandar | 5520 |
Nilphamari | Dimla | Dimla | 5350 |
Nilphamari | Dimla | Ghaga Kharibari | 5351 |
Nilphamari | Domar | Chilahati | 5341 |
Nilphamari | Domar | Domar | 5340 |
Nilphamari | Jaldhaka | Jaldhaka | 5330 |
Nilphamari | Kishoriganj | Kishoriganj | 5320 |
Nilphamari | Nilphamari Sadar | Nilphamari Sadar | 5300 |
Nilphamari | Nilphamari Sadar | Nilphamari Sugar Mil | 5301 |
Nilphamari | Saidpur | Saidpur | 5310 |
Nilphamari | Saidpur | Saidpur Upashahar | 5311 |
Panchagarh | Boda | Boda | 5010 |
Panchagarh | Chotto Dab | Chotto Dab | 4050 |
Panchagarh | Chotto Dab | Mirjapur | 5041 |
Panchagarh | Dabiganj | Dabiganj | 5020 |
Panchagarh | Panchagra Sadar | Panchagar Sadar | 5000 |
Panchagarh | Tetulia | Tetulia | 5030 |
Rangpur | Taraganj | Taraganj | 5420 |
Rangpur | Badarganj | Shyampur | 5431 |
Rangpur | Gangachara | Gangachara | 5410 |
Rangpur | Kaunia | Haragachh | 5441 |
Rangpur | Kaunia | Kaunia | 5440 |
Rangpur | Pirgachha | Pirgachha | 5450 |
Rangpur | Mithapukur | Mithapukur | 5460 |
Rangpur | Pirgonj | Gujjipara | 5470 |
Rangpur | Rangpur Sadar | Alamnagar | 5402 |
Rangpur | Rangpur Sadar | Mahiganj | 5403 |
Rangpur | Rangpur Sadar | Rangpur Cadet Colleg | 5404 |
Rangpur | Rangpur Sadar | Rangpur Carmiecal Col | 5405 |
Rangpur | Rangpur Sadar | Rangpur Sadar | 5400 |
Rangpur | Rangpur Sadar | Rangpur Upa-Shahar | 5401 |
Rangpur | Badarganj | Badarganj | 5430 |
Thakurgaon | Baliadangi | Baliadangi | 5140 |
Thakurgaon | Baliadangi | Lahiri | 5141 |
Thakurgaon | Jibanpur | Jibanpur | 5130 |
Thakurgaon | Pirganj | Pirganj | 5110 |
Rangpur | Pirganj | Pirganj | 5470 |
Thakurgaon | Rani Sankail | Nekmarad | 5121 |
Thakurgaon | Rani Sankail | Rani Sankail | 5120 |
Thakurgaon | Thakurgaon Sadar | Ruhia | 5103 |
Thakurgaon | Thakurgaon Sadar | Shibganj | 5102 |
Thakurgaon | Thakurgaon Sadar | Thakurgaon Road | 5101 |
Thakurgaon | Thakurgaon Sadar | Thakurgaon Sadar | 5100 |
GEO in JISF (Part 9)
Division: Rajshahi
District | Thana | SubOffice | Post Code |
---|---|---|---|
Bogura | Adamdighi | Adamdighi | 5890 |
Bogura | Adamdighi | Nasharatpur | 5892 |
Bogura | Adamdighi | Santahar | 5891 |
Bogura | Bogura Sadar | Bogura Cantonment | 5801 |
Bogura | Bogura Sadar | Bogura Sadar | 5800 |
Bogura | Dhunat | Dhunat | 5850 |
Bogura | Dhunat | Gosaibari | 5851 |
Bogura | Dupchanchia | Dupchanchia | 5880 |
Bogura | Dupchachia | Talora | 5881 |
Bogura | Gabtoli | - | 5820 |
Bogura | Gabtoli | Sukhanpukur | 5821 |
Bogura | Kahalu | Kahalu | 5870 |
Bogura | Nandigram | Nandigram | 5860 |
Bogura | Sariakandi | Chandan Baisha | 5831 |
Bogura | Sariakandi | Sariakandi | 5830 |
Bogura | Sherpur | Chandaikona | 5841 |
Bogura | Sherpur | Palli Unnyan Accadem | 5842 |
Bogura | Sherpur | Sherpur | 5840 |
Bogura | Shibganj | Shibganj | 5810 |
Bogura | Sonatola | Sonatola | 5826 |
Chapai Nawabganj | Bholahat | Bholahat | 6330 |
Chapai Nawabganj | Chapai Nawabganj Sadar | Amnura | 6303 |
Chapai Nawabganj | Chapai Nawabganj Sadar | Chapai Nawabganj Sadar | 6300 |
Chapai Nawabganj | Chapai Nawabganj Sadar | Rajarampur | 6301 |
Chapai Nawabganj | Chapai Nawabganj Sadar | Ramchandrapur | 6302 |
Chapai Nawabganj | Nachol | Mandumala | 6311 |
Chapai Nawabganj | Nachol | Nachol | 6310 |
Chapai Nawabganj | Rohanpur | Gomashtapur | 6321 |
Chapai Nawabganj | Rohanpur | Rohanpur | 6320 |
Chapai Nawabganj | Shibganj U.P.O | Kansart | 6341 |
Chapai Nawabganj | Shibganj U.P.O | Manaksha | 6342 |
Chapai Nawabganj | Shibganj U.P.O | Shibganj U.P.O | 6340 |
Joypurhat | Akkelpur | Akklepur | 5940 |
Joypurhat | Akkelpur | jamalganj | 5941 |
Joypurhat | Akkelpur | Tilakpur | 5942 |
Joypurhat | Joypurhat Sadar | Joypurhat Sadar | 5900 |
Joypurhat | kalai | kalai | 5930 |
Joypurhat | Khetlal | Khetlal | 5920 |
Joypurhat | panchbibi | Panchbibi | 5910 |
Naogaon | Ahsanganj | Ahsanganj | 6596 |
Naogaon | Ahsanganj | Bandai | 6597 |
Naogaon | Badalgachhi | Badalgachhi | 6570 |
Naogaon | Dhamuirhat | Dhamuirhat | 6580 |
Naogaon | Mahadebpur | Mahadebpur | 6530 |
Naogaon | Naogaon Sadar | Naogaon Sadar | 6500 |
Naogaon | Niamatpur | Niamatpur | 6520 |
Naogaon | Nitpur | Nitpur | 6550 |
Naogaon | Nitpur | Panguria | 6552 |
Naogaon | Nitpur | Porsa | 6551 |
Naogaon | Patnitala | Patnitala | 6540 |
Naogaon | Prasadpur | Balihar | 6512 |
Naogaon | Prasadpur | Manda | 6511 |
Naogaon | Prasadpur | Prasadpur | 6510 |
Naogaon | Raninagar | Kashimpur | 6591 |
Naogaon | Raninagar | Raninagar | 6590 |
Naogaon | Sapahar | Moduhil | 6561 |
Naogaon | Sapahar | Sapahar | 6560 |
Natore | Gopalpur UPO | Abdulpur | 6422 |
Natore | Gopalpur UPO | Gopalpur U.P.O | 6420 |
Natore | Gopalpur UPO | Lalpur S.O | 6421 |
Natore | Harua | Baraigram | 6432 |
Natore | Harua | Dayarampur | 6431 |
Natore | Harua | Harua | 6430 |
Natore | Hatgurudaspur | Hatgurudaspur | 6440 |
Natore | Laxman | Laxman | 6410 |
Natore | Natore Sadar | Baiddyabal Gharia | 6402 |
Natore | Natore Sadar | Digapatia | 6401 |
Natore | Natore Sadar | Madhnagar | 6403 |
Natore | Natore Sadar | Natore Sadar | 6400 |
Natore | Singra | Singra | 6450 |
Pabna | Banwarinagar | Banwarinagar | 6650 |
Pabna | Bera | Bera | 6680 |
Pabna | Bera | Kashinathpur | 6682 |
Pabna | Bera | Nakalia | 6681 |
Pabna | Bera | Puran Bharenga | 6683 |
Pabna | Bhangura | Bhangura | 6640 |
Pabna | Chatmohar | Chatmohar | 6630 |
Pabna | Atghoria | Atghoria | 6610 |
Pabna | Ishwardi | Dhapari | 6621 |
Pabna | Ishwardi | Ishwardi | 6620 |
Pabna | Ishwardi | Pakshi | 6622 |
Pabna | Ishwardi | Rajapur | 6623 |
Pabna | Pabna Sadar | Hamayetpur | 6602 |
Pabna | Pabna Sadar | Kaliko Cotton Mills | 6601 |
Pabna | Pabna Sadar | Pabna Sadar | 6600 |
Pabna | Sathia | Sathia | 6670 |
Pabna | Sujanagar | Sagarkandi | 6661 |
Pabna | Sujanagar | Sujanagar | 6660 |
Rajshahi | Bagha | Arani | 6281 |
Rajshahi | Bagha | Bagha | 6280 |
Rajshahi | Bagmara | Bhabaniganj | 6250 |
Rajshahi | Bagmara | Taharpur | 6251 |
Rajshahi | Charghat | Charghat | 6270 |
Rajshahi | Charghat | Sarda | 6271 |
Rajshahi | Durgapur | Durgapur | 6240 |
Rajshahi | Godagari | Godagari | 6290 |
Rajshahi | Godagari | Premtoli | 6291 |
Rajshahi | Khod Mohanpur | Khodmohanpur | 6220 |
Rajshahi | Lalitganj | Lalitganj | 6210 |
Rajshahi | Lalitganj | Rajshahi Sugar Mills | 6211 |
Rajshahi | Lalitganj | Shyampur | 6212 |
Rajshahi | Putia | Putia | 6260 |
Rajshahi | Rajshahi Sadar | Binodpur Bazar | 6206 |
Rajshahi | Rajshahi Sadar | Ghuramara | 6100 |
Rajshahi | Rajshahi Sadar | Kazla | 6204 |
Rajshahi | Rajshahi Sadar | Rajshahi Cantonment | 6202 |
Rajshahi | Rajshahi Sadar | Rajshahi Court | 6201 |
Rajshahi | Rajshahi Sadar | Rajshahi Sadar | 6000 |
Rajshahi | Rajshahi Sadar | Rajshahi University | 6205 |
Rajshahi | Rajshahi Sadar | Sapura | 6203 |
Rajshahi | Tanor | Tanor | 6230 |
Sirajganj | Baiddya Jam Toil | Baiddya Jam Toil | 6730 |
Sirajganj | Belkuchi | Belkuchi | 6740 |
Sirajganj | Belkuchi | Enayetpur | 6751 |
Sirajganj | Belkuchi | Rajapur | 6742 |
Sirajganj | Belkuchi | Sohagpur | 6741 |
Sirajganj | Belkuchi | Sthal | 6752 |
Sirajganj | Dhangora | Dhangora | 6720 |
Sirajganj | Dhangora | Malonga | 6721 |
Sirajganj | Kazipur | Gandail | 6712 |
Sirajganj | Kazipur | Kazipur | 6710 |
Sirajganj | Kazipur | Shuvgachha | 6711 |
Sirajganj | Shahjadpur | Jamirta | 6772 |
Sirajganj | Shahjadpur | Kaijuri | 6773 |
Sirajganj | Shahjadpur | Porjana | 6771 |
Sirajganj | Shahjadpur | Shahjadpur | 6770 |
Sirajganj | Sirajganj Sadar | Raipur | 6701 |
Sirajganj | Sirajganj Sadar | Rashidabad | 6702 |
Sirajganj | Sirajganj Sadar | Sirajganj Sadar | 6700 |
Sirajganj | Tarash | Tarash | 6780 |
Sirajganj | Ullapara | Lahiri Mohanpur | 6762 |
Sirajganj | Ullapara | Salap | 6763 |
Sirajganj | Ullapara | Ullapara | 6760 |
Sirajganj | Ullapara | Ullapara R.S | 6761 |
Sirajganj | Kamarkhanda | Rasulpur | 6730 |
GEO in JISF (Part 10)
Division: Barishal
District | Thana | SubOffice | Post Code |
---|---|---|---|
Barguna | Amtali | Amtali | 8710 |
Barguna | Bamna | Bamna | 8730 |
Barguna | Barguna Sadar | Barguna Sadar | 8700 |
Barguna | Barguna Sadar | Nali Bandar | 8701 |
Barguna | Betagi | Betagi | 8740 |
Barguna | Betagi | Darul Ulam | 8741 |
Barguna | Patharghata | Kakchira | 8721 |
Barguna | Patharghata | Patharghata | 8720 |
Barishal | Agailzhara | Agailzhara | 8240 |
Barishal | Agailzhara | Gaila | 8241 |
Barishal | Agailzhara | Paisarhat | 8242 |
Barishal | Banaripara | Banaripara | 8530 |
Barishal | Banaripara | Chakhar | 8531 |
Barishal | Babuganj | Babuganj | 8210 |
Barishal | Babuganj | Barishal Cadet | 8216 |
Barishal | Babuganj | Chandpasha | 8212 |
Barishal | Babuganj | Madhabpasha | 8213 |
Barishal | Babuganj | Nizamuddin College | 8215 |
Barishal | Babuganj | Rahamatpur | 8211 |
Barishal | Babuganj | Thakur Mallik | 8214 |
Barishal | Barajalia | Barajalia | 8260 |
Barishal | Barajalia | Osman Manjil | 8261 |
Barishal | Barishal Sadar | Barishal Sadar | 8200 |
Barishal | Barishal Sadar | Chandramohon | 8200 |
Barishal | Barishal Sadar | Bukhainagar | 8201 |
Barishal | Barishal Sadar | Jaguarhat | 8206 |
Barishal | Barishal Sadar | Kashipur | 8205 |
Barishal | Barishal Sadar | Patang | 8204 |
Barishal | Barishal Sadar | Saheberhat | 8202 |
Barishal | Barishal Sadar | Sugandia | 8203 |
Barishal | Gouranadi | Batajor | 8233 |
Barishal | Gouranadi | Gouranadi | 8230 |
Barishal | Gouranadi | Kashemabad | 8232 |
Barishal | Gouranadi | Tarki Bandar | 8231 |
Barishal | Mahendiganj | Langutia | 8274 |
Barishal | Mahendiganj | Laskarpur | 8271 |
Barishal | Mahendiganj | Mahendiganj | 8270 |
Barishal | Mahendiganj | Nalgora | 8273 |
Barishal | Mahendiganj | Ulania | 8272 |
Barishal | Muladi | Charkalekhan | 8252 |
Barishal | Muladi | Kazirchar | 8251 |
Barishal | Muladi | Muladi | 8250 |
Barishal | Bakerganj | Charamandi | 8281 |
Barishal | Bakerganj | kalaskati | 8284 |
Barishal | Bakerganj | Padri Shibpur | 8282 |
Barishal | Bakerganj | Luxmibardhan | 8280 |
Barishal | Bakerganj | Shialguni | 8283 |
Barishal | Uzirpur | Dakuarhat | 8223 |
Barishal | Uzirpur | Dhamura | 8221 |
Barishal | Uzirpur | Jugirkanda | 8222 |
Barishal | Uzirpur | Shikarpur | 8224 |
Barishal | Uzirpur | Uzirpur | 8220 |
Bhola | Bhola Sadar | Bhola Sadar | 8300 |
Bhola | Bhola Sadar | Joynagar | 8301 |
Bhola | Borhanuddin UPO | Borhanuddin UPO | 8320 |
Bhola | Borhanuddin UPO | Mirzakalu | 8321 |
Bhola | Charfashion | Charfashion | 8340 |
Bhola | Charfashion | Dularhat | 8341 |
Bhola | Charfashion | Keramatganj | 8342 |
Bhola | Doulatkhan | Doulatkhan | 8310 |
Bhola | Doulatkhan | Hajipur | 8311 |
Bhola | Hajirhat | Hajirhat | 8360 |
Bhola | Hatshoshiganj | Hatshoshiganj | 8350 |
Bhola | Lalmohan UPO | Daurihat | 8331 |
Bhola | Lalmohan UPO | Gazaria | 8332 |
Bhola | Lalmohan UPO | Lalmohan UPO | 8330 |
Jhalokati | Jhalokati Sadar | Baukathi | 8402 |
Jhalokati | Jhalokati Sadar | Gabha | 8403 |
Jhalokati | Jhalokati Sadar | Jhalokati Sadar | 8400 |
Jhalokati | Jhalokati Sadar | Nabagram | 8401 |
Jhalokati | Jhalokati Sadar | Shekherhat | 8404 |
Jhalokati | Kathalia | Amua | 8431 |
Jhalokati | Kathalia | Kathalia | 8430 |
Jhalokati | Kathalia | Niamatee | 8432 |
Jhalokati | Kathalia | Shoulajalia | 8433 |
Jhalokati | Nalchhiti | Beerkathi | 8421 |
Jhalokati | Nalchhiti | Nalchhiti | 8420 |
Jhalokati | Rajapur | Rajapur | 8410 |
Patuakhali | Bauphal | Bagabandar | 8621 |
Patuakhali | Bauphal | Bauphal | 8620 |
Patuakhali | Bauphal | Birpasha | 8622 |
Patuakhali | Bauphal | Kalaia | 8624 |
Patuakhali | Bauphal | Kalishari | 8623 |
Patuakhali | Dashmina | Dashmina | 8630 |
Patuakhali | Galachipa | Galachipa | 8640 |
Patuakhali | Galachipa | Gazipur Bandar | 8641 |
Patuakhali | Khepupara | Khepupara | 8650 |
Patuakhali | Khepupara | Mahipur | 8651 |
Patuakhali | Patuakhali Sadar | Dumkee | 8602 |
Patuakhali | Patuakhali Sadar | Moukaran | 8601 |
Patuakhali | Patuakhali Sadar | Patuakhali Sadar | 8600 |
Patuakhali | Patuakhali Sadar | Rahimabad | 8603 |
Patuakhali | Subidkhali | Subidkhali | 8610 |
Pirojpur | Bhandaria | Bhandaria | 8550 |
Pirojpur | Bhandaria | Dhaoa | 8552 |
Pirojpur | Bhandaria | Kanudashkathi | 8551 |
Pirojpur | kaukhali | Jolagati | 8513 |
Pirojpur | kaukhali | Joykul | 8512 |
Pirojpur | kaukhali | Kaukhali | 8510 |
Pirojpur | kaukhali | Keundia | 8511 |
Pirojpur | Mathbaria | Betmor Natun Hat | 8565 |
Pirojpur | Mathbaria | Gulishakhali | 8563 |
Pirojpur | Mathbaria | Halta | 8562 |
Pirojpur | Mathbaria | Mathbaria | 8560 |
Pirojpur | Mathbaria | Shilarganj | 8566 |
Pirojpur | Mathbaria | Tiarkhali | 8564 |
Pirojpur | Mathbaria | Tushkhali | 8561 |
Pirojpur | Nazirpur | Nazirpur | 8540 |
Pirojpur | Nazirpur | Sriramkathi | 8541 |
Pirojpur | Pirojpur Sadar | Hularhat | 8501 |
Pirojpur | Pirojpur Sadar | Parerhat | 8502 |
Pirojpur | Pirojpur Sadar | Pirojpur Sadar | 8500 |
Pirojpur | Swarupkathi | Darus Sunnat | 8521 |
Pirojpur | Swarupkathi | Jalabari | 8523 |
Pirojpur | Swarupkathi | Kaurikhara | 8522 |
Pirojpur | Swarupkathi | Swarupkathi | 8520 |
GEO in JISF (Part 11)
Division: Khulna
District | Thana | SubOffice | Post Code |
---|---|---|---|
Bagerhat | Bagerhat Sadar | Bagerhat Sadar | 9300 |
Bagerhat | Bagerhat Sadar | P.C College | 9301 |
Bagerhat | Bagerhat Sadar | Rangdia | 9302 |
Bagerhat | Chalna Ankorage | Chalna Ankorage | 9350 |
Bagerhat | Chalna Ankorage | Mongla Port | 9351 |
Bagerhat | Chitalmari | Barabaria | 9361 |
Bagerhat | Chitalmari | Chitalmari | 9360 |
Bagerhat | Fakirhat | Bhanganpar Bazar | 9372 |
Bagerhat | Fakirhat | Fakirhat | 9370 |
Bagerhat | Fakirhat | Mansa | 9371 |
Bagerhat | Kachua UPO | Kachua | 9310 |
Bagerhat | Kachua UPO | Sonarkola | 9311 |
Bagerhat | Mollahat | Charkulia | 9383 |
Bagerhat | Mollahat | Dariala | 9382 |
Bagerhat | Mollahat | Kahalpur | 9381 |
Bagerhat | Mollahat | Mollahat | 9380 |
Bagerhat | Mollahat | Nagarkandi | 9384 |
Bagerhat | Mollahat | Pak Gangni | 9385 |
Bagerhat | Morelganj | Morelganj | 9320 |
Bagerhat | Morelganj | Sannasi Bazar | 9321 |
Bagerhat | Morelganj | Teligatee | 9322 |
Bagerhat | Rampal | Foylahat | 9341 |
Bagerhat | Rampal | Gourambha | 9343 |
Bagerhat | Rampal | Rampal | 9340 |
Bagerhat | Rampal | Sonatunia | 9342 |
Bagerhat | Rayenda | Rayenda | 9330 |
Chuadanga | Alamdanga | Alamdanga | 7210 |
Chuadanga | Alamdanga | Hardi | 7211 |
Chuadanga | Chuadanga Sadar | Chuadanga Sadar | 7200 |
Chuadanga | Chuadanga Sadar | Munshiganj | 7201 |
Chuadanga | Damurhuda | Andulbaria | 7222 |
Chuadanga | Damurhuda | Damurhuda | 7220 |
Chuadanga | Damurhuda | Darshana | 7221 |
Chuadanga | Doulatganj | Doulatganj | 7230 |
Jashore | Bagharpara | Bagharpara | 7470 |
Jashore | Bagharpara | Gouranagar | 7471 |
Jashore | Chaugachha | Chougachha | 7410 |
Jashore | Jashore Sadar | Basundia | 7406 |
Jashore | Jashore Sadar | Chanchra | 7402 |
Jashore | Jashore Sadar | Churamankathi | 7407 |
Jashore | Jashore Sadar | Jashore Airbach | 7404 |
Jashore | Jashore Sadar | Jashore Cantonment | 7403 |
Jashore | Jashore Sadar | Jashore Sadar | 7400 |
Jashore | Jashore Sadar | Jashore Upa-Shahar | 7401 |
Jashore | Jashore Sadar | Rupdia | 7405 |
Jashore | Jhikargachha | Jhikargachha | 7420 |
Jashore | Keshabpur | Keshobpur | 7450 |
Jashore | Monirampur | Monirampur | 7440 |
Jashore | Noapara | Bhugilhat | 7462 |
Jashore | Noapara | Noapara | 7460 |
Jashore | Noapara | Rajghat | 7461 |
Jashore | Sarsa | Bag Achra | 7433 |
Jashore | Sarsa | Benapole | 7431 |
Jashore | Sarsa | Jadabpur | 7432 |
Jashore | Sarsa | Sarsa | 7430 |
Jhenaidah | Harinakundu | Harinakundu | 7310 |
Jhenaidah | Jhenaidah Sadar | Jhenaidah Cadet College | 7301 |
Jhenaidah | Jhenaidah Sadar | Jhenaidah Sadar | 7300 |
Jhenaidah | Kotchandpur | Kotchandpur | 7330 |
Jhenaidah | Maheshpur | Maheshpur | 7340 |
Jhenaidah | Naldanga | Hatbar Bazar | 7351 |
Jhenaidah | Naldanga | Naldanga | 7350 |
Jhenaidah | Shailakupa | Kumiradaha | 7321 |
Jhenaidah | Shailakupa | Shailakupa | 7320 |
Khulna | Alaipur | Alaipur | 9240 |
Khulna | Alaipur | Belphulia | 9242 |
Khulna | Alaipur | Rupsha | 9241 |
Khulna | Batiaghat | Batiaghat | 9260 |
Khulna | Batiaghat | Surkalee | 9261 |
Khulna | Chalna Bazar | Bajua | 9272 |
Khulna | Chalna Bazar | Chalna Bazar | 9270 |
Khulna | Chalna Bazar | Dakup | 9271 |
Khulna | Chalna Bazar | Nalian | 9273 |
Khulna | Digalia | Chandni Mahal | 9221 |
Khulna | Digalia | Digalia | 9220 |
Khulna | Digalia | Gazirhat | 9224 |
Khulna | Digalia | Ghoshghati | 9223 |
Khulna | Digalia | Senhati | 9222 |
Khulna | Khulna Sadar | Atra Shilpa Area | 9207 |
Khulna | Khulna Sadar | BIT Khulna | 9203 |
Khulna | Khulna Sadar | Doulatpur | 9202 |
Khulna | Khulna Sadar | Jahanabad Cantonment | 9205 |
Khulna | Khulna Sadar | Khulna Sadar | 9100 |
Khulna | Khulna Sadar | Khulna G.P.O | 9000 |
Khulna | Khulna Sadar | Khulna Shipyard | 9201 |
Khulna | Khulna Sadar | Khulna University | 9208 |
Khulna | Khulna Sadar | Siramani | 9204 |
Khulna | Khulna Sadar | Sonali Jute Mills | 9206 |
Khulna | Koyra | Amadee | 9291 |
Khulna | Koyra | Koyra | 9290 |
Khulna | Paikgachha | Chandkhali | 9284 |
Khulna | Paikgachha | Garaikhali | 9285 |
Khulna | Paikgachha | Godaipur | 9281 |
Khulna | Paikgachha | Kapilmoni | 9282 |
Khulna | Paikgachha | Katipara | 9283 |
Khulna | Paikgachha | Paikgachha | 9280 |
Khulna | Phultala | Phultala | 9210 |
Khulna | Sajiara | Chuknagar | 9252 |
Khulna | Sajiara | Ghonabanda | 9251 |
Khulna | Sajiara | Sajiara | 9250 |
Khulna | Sajiara | Shahapur | 9253 |
Khulna | Terakhada | Pak Barasat | 9231 |
Khulna | Terakhada | Terakhada | 9230 |
Kushtia | Daulatpur | Allardarga | 7042 |
Kushtia | Bheramara | Bheramara | 7040 |
Kushtia | Bheramara | Ganges Bheramara | 7041 |
Kushtia | Janipur | Janipur | 7020 |
Kushtia | Janipur | Khoksa | 7021 |
Kushtia | Kumarkhali | Kumarkhali | 7010 |
Kushtia | Kumarkhali | Panti | 7011 |
Kushtia | Kushtia Sadar | Islami University | 7003 |
Kushtia | Kushtia Sadar | Jagati | 7002 |
Kushtia | Kushtia Sadar | Kushtia Mohini | 7001 |
Kushtia | Kushtia Sadar | Kushtia Sadar | 7000 |
Kushtia | Mirpur | Amla Sadarpur | 7032 |
Kushtia | Mirpur | Mirpur | 7030 |
Kushtia | Mirpur | Poradaha | 7031 |
Kushtia | Rafayetpur | Khasmathurapur | 7052 |
Kushtia | Rafayetpur | Rafayetpur | 7050 |
Kushtia | Rafayetpur | Taragunia | 7051 |
Magura | Arpara | Arpara | 7620 |
Magura | Magura Sadar | Magura Sadar | 7600 |
Magura | Mohammadpur | Binodpur | 7631 |
Magura | Mohammadpur | Mohammadpur | 7630 |
Magura | Mohammadpur | Nahata | 7632 |
Magura | Shripur | Langalbadh | 7611 |
Magura | Shripur | Nachol | 7612 |
Magura | Shripur | Shripur | 7610 |
Meherpur | Gangni | Gangni | 7110 |
Meherpur | Meherpur Sadar | Amjhupi | 7101 |
Meherpur | Meherpur Sadar | Amjhupi | 7152 |
Meherpur | Meherpur Sadar | Meherpur Sadar | 7100 |
Meherpur | Meherpur Sadar | Mujib Nagar Complex | 7102 |
Narail | Kalia | Kalia | 7520 |
Narail | Laxmipasha | Baradia | 7514 |
Narail | Laxmipasha | Itna | 7512 |
Narail | Laxmipasha | Laxmipasha | 7510 |
Narail | Laxmipasha | Lohagora | 7511 |
Narail | Laxmipasha | Naldi | 7513 |
Narail | Mohajan | Mohajan | 7521 |
Narail | Narail Sadar | Narail Sadar | 7500 |
Narail | Narail Sadar | Ratanganj | 7501 |
Satkhira | Ashashuni | Ashashuni | 9460 |
Satkhira | Ashashuni | Baradal | 9461 |
Satkhira | Debbhata | Debbhata | 9430 |
Satkhira | Debbhata | Gurugram | 9431 |
Satkhira | kalaroa | Chandanpur | 9415 |
Satkhira | kalaroa | Hamidpur | 9413 |
Satkhira | kalaroa | Jhaudanga | 9412 |
Satkhira | kalaroa | kalaroa | 9410 |
Satkhira | kalaroa | Khordo | 9414 |
Satkhira | kalaroa | Murarikati | 9410 |
Satkhira | Kaliganj UPO | Kaliganj UPO | 9440 |
Satkhira | Kaliganj UPO | Nalta Mubaroknagar | 9441 |
Satkhira | Kaliganj UPO | Ratanpur | 9442 |
Satkhira | Nakipur | Buri Goalini | 9453 |
Satkhira | Nakipur | Gabura | 9454 |
Satkhira | Nakipur | Habinagar | 9455 |
Satkhira | Nakipur | Nakipur | 9450 |
Satkhira | Nakipur | Naobeki | 9452 |
Satkhira | Nakipur | Noornagar | 9451 |
Satkhira | Satkhira Sadar | Budhhat | 9403 |
Satkhira | Satkhira Sadar | Gunakar kati | 9402 |
Satkhira | Satkhira Sadar | Satkhira Islamia Acc | 9401 |
Satkhira | Satkhira Sadar | Satkhira Sadar | 9400 |
Satkhira | Taala | Patkelghata | 9421 |
Satkhira | Taala | Taala | 9420 |
Chapter 8 - Court Service
Bangladesh Judiciary Court Structure (Part-1)
The court structure in Bangladesh
Figure: The court structure in Bangladesh
Supreme Court
The apex court of the country consisting of two divisions i.e. the Appellate Division and the High Court Division. Chief Justice of Bangladesh and other judges in each division constitute the Supreme Court. Chief justice and other judges are independent in the exercise of their judicial functions subject to the provisions of the Constitution. The Chief Justice and other judges are appointed by the President in accordance with the advice of the Prime Minister. Judges of the Supreme Court are appointed from amongst the advocates of the Supreme Court and judicial officers. Judges appointed in the Appellate Division sit in that division with the Chief Justice, and the judges appointed in the High Court Division sit in that division.
Figure : Supreme courts 2 division
The high court division has the power of judicial review. On the application of any aggrieved person, the high court division may give such directions or orders to any person or authority including a person performing any function in connection with the affairs of the Republic for the enforcement of any of the fundamental rights guaranteed under the Constitution. In enforcing the fundamental rights, the high court division is empowered to declare any law inconsistent with the fundamental right or any other part of the Constitution void to the extent of the inconsistency. High court division has also original jurisdiction in cases relating to the company, admiralty, matrimonial issues, trademarks, copyrights, etc. The high court division may also withdraw a case from any subordinate court and dispose of the same if any substantial question of law as to the interpretation of the Constitution or a point of general public importance is involved in that case.
The high court division has appellate and revisional jurisdictions conferred on it by the laws. An appeal lies to the appellate division as of right from judgment, decree, order, or sentence passed by the high court division where the high court division certifies that the case involves a substantial question of law as to the interpretation of the Constitution of Bangladesh or has sentenced a person to death or imprisonment for life or has imposed punishment for contempt of that court.
Subordinate civil judiciary
There are five classes of subordinate civil courts i.e. the courts of assistant judges, senior assistant judges, joint district judges, additional district judges, and district judges. The district judge is the head of the judiciary in each of the districts. In the hill districts where there were no separate civil courts, the magistrates performed the functions of the civil courts. But recently civil courts have been sitting there and functioning. Subject to the superintendence of the high court division, the district judge has administrative control over all the civil courts of the district. District judge has mainly appellate as well as revisional jurisdiction, but in some matters, he has original jurisdiction too. The jurisdiction of the additional judge is co-extensive with that of the district judge. He/she discharges the judicial business assigned to him/her by the district judge. Appeals to the judgments, decrees, and orders passed by the assistant judges and subordinate judges lie to the district judge. Similarly, a district judges may transfer the appeals preferred against judgments, decree, or orders passed by the assistant judges to the joint district judges for disposal. Joint district judges have unlimited civil original jurisdiction.
Figure: Subordinate civil judiciary class
Civil courts while deciding any question regarding succession, inheritance, marriage or caste or any religious usage or institution apply the Muslim law in cases where the parties are Muslims and' Hindu law in cases where the parties are Hindus except so far as such law has been altered or abolished by any enactment made by the legislature.
Artha Rin Adalat (Loan Court) has been set up in each district under the provisions of the Artha Rin Adalat Ain 1990 by the government appointing subordinate judges as judges of such courts in consultation with the supreme court. All suits for realization of the loan of the financial institutions eg bank, investment corporation, house building finance corporation, leasing company, etc and non-banking financial institutions constituted under the provisions of Financial Institutions Act 1993, are to be filed in the Artha Rin Adalats, and such suits are exclusively triable by such courts. Artha Rin Adalat is a civil court and has all the powers of the civil court.
Delia Adalat (Bankruptcy Court) has been constituted under the Bankruptcy Act, 1997. District court in each district is the Bankruptcy court of that district, and district judge is the presiding judge of that court and is authorized to deal with and dispose of bankruptcy cases arising within the district and he/she may authorize an additional (district) judge to deal with and dispose of any such case.
Assistant judges, senior assistant judges as well as joint district judges have been empowered with the functions of Courts of Small Cause to entertain and try suits for the realization of money up to thirty thousand takas and for ejectment of the monthly tenant by the landlord when twelve months' rent of the premises is equivalent to the above amount. No appeal lies from the decree or most of the orders passed by the Court of Small Cause except appeal to the district judge from certain orders. But a revision may be filed to the High Court Division by an aggrieved party against the decree or non-appealable order. Assistant judges and senior assistant judges also perform the functions of the Rent Controller deciding disputes between the landlords and monthly tenants of house premises other than suits for the realization of arrear of rent or ejectment from the rented premises such as deposit of rent by the tenant on the refusal of the landlord to accept the same, repair of the premises, fixation of standard rent, etc. Assistant judges and senior assistant judges also constitute Family Courts to entertain and try suits arising from family disputes such as restitution of conjugal rights, dissolution of marriage, maintenance of wife and children, custody of children, etc.
Bangladesh Judiciary Court Structure (Part-2)
The court structure in Bangladesh
Figure: The court structure in Bangladesh
Subordinate criminal courts
There are several classes of subordinate criminal courts. These are courts of session, courts of judicial magistrates, and courts of metropolitan magistrates. Courts of judicial magistrates include the chief judicial magistrate, additional chief judicial magistrate, and judicial magistrates of the first, second, and third class. Courts of metropolitan magistrates include the courts of the chief metropolitan magistrate, additional chief metropolitan magistrate, and other metropolitan magistrates all exercising power of first-class judicial magistrate. Divisional Commissioner transformed the functions of the court of session for the three hill districts, but since 2008 courts of sessions have been set up in the hill districts. Since January 1999 metropolitan courts of session have been established for the Dhaka and Chittagong metropolitan areas. For performing functions other than judicial there are executive magistrates.
Figure: Criman court class
District judges have been empowered to function as sessions judges, additional district judges as additional sessions judges and joint district judges as joint sessions judges in the districts. In every district, the district judge performs the functions of the sessions judge; additional district judge or judges those of the additional sessions judge or judges and joint district judges those of the joint sessions judges.
Metropolitan session courts have been constituted with former district judges as the metropolitan sessions judges, former additional district judges as metropolitan additional sessions judges and former joint district judges as metropolitan joint sessions judges in those metropolitan areas. Joint sessions judges are subordinate to the sessions judges and sessions judges may make rules for the distribution of business to joint sessions judges. Though additional sessions judges exercise the same power as exercised by the sessions judges business may be distributed by the sessions judge of the district to the additional sessions judge or judges in that district.
Judges of the courts of the session also function as special judges under the Criminal Law (Amendment) Act 1958 to try offences under the provisions of Prevention of Corruption Act 1947, and now repealed Anti-Corruption Act 1957 replaced at present by the Durniti Daman Commission Ain 2004. Judges of the courts of the session also act as special tribunals to try offences under the provisions of the Special Powers Act 1974. Sessions judge, additional sessions judge or joint sessions judge acting as the special tribunal may award any sentence authorised by law. Sessions judges and additional session judges also act as Special Courts for suppression of repression of women and children under the provisions of the Suppression of Repression of Women and Children (Special Provisions) Act 2000.
Sessions judges also act as Public Safety Tribunals under the Public Safety (Special Provisions) Act, 2000 for trying offences under that Act. By the Public Safety (Special Provisions) (Amendment) Act, 2002 most of the provisions of the said Act has been repealed but provided for the continuation of the pending cases under the said Act reserving power in the government to withdraw appropriate cases. Those repealed provisions have been re-enacted in slightly modified form by the Law and Order Disruptive Crimes (Speedy Trial) Act 2002, and metropolitan magistrates and judicial magistrates of the first class have been empowered to try such offences within a very short time as Speedy Trial Courts.
Administrative tribunals
Administrative tribunals have been established by the government and each of the tribunals consists of one member appointed by the government from amongst persons who are or have been district judges. The administrative tribunal has exclusive jurisdiction to hear and determine applications made by any person in the service of the Republic (excluding a person in the defence service) or specified bodies and organisations such as Bangladesh Bank etc in respect of terms and conditions of his service including pension rights or any action taken in relation to him as a person in such service. An appeal lies from the decision of the administrative tribunal to the administrative appellate tribunal consisting of a chairman and two members. The chairman shall be a person who is, or has been, or is qualified to be a judge of the Supreme Court or is or has been an officer in the service of the Republic not below the rank of additional secretary to the government. The government appoints a retired judge of the Supreme Court as chairman. One of the members is appointed from amongst the retired or serving district judges and another from amongst the retired or serving joint secretaries of the government. Appeal from the decision of the administrative appellate tribunal lies to the appellate division of the Supreme Court with leave of that division.
Labour Courts have been established to adjudicate disputes regarding the employment of commercial or industrial labour. Each of the Labour Courts consists of a chairman and two members. The chairman is appointed from amongst the district judges or additional district judges and one of the members is appointed in consultation with the employers and the other in consultation with the workmen. Labour Court adjudicates and decides industrial disputes, implementation or violation of settlements, and complaints made between the employers and workers and complaints made by workers in respect of retrenchment, lay off, termination and dismissal from service, nonpayment of wages or compensation for disablement in course of service, and it also tries offences in respect of unfair labour practices, breach of or failure to implement the settlement, illegal strike or lock-out and non-compliance of Labour Court's order. Any party aggrieved by an award of the Labour Court may prefer an appeal to the Labour Appellate Tribunal. Such tribunal consists of one member only appointed by the government from amongst the sitting or retired judges of the Supreme Court. Labour appellate tribunal is required to dispose of an appeal against an award of the Labour Court in respect of any labour dispute as the reinstatement of any worker or workers in service within 180 days of filing the same. But no appeal lies from the decision of the labour court. If any party feels aggrieved by the decision of the labour court he may file an application before the High Court Division for issuing a writ of certiorari to examine the record of the case to satisfy itself as to the legality or propriety of the same. The decision of the labour court as commissioner of workmen's compensation is appealable to the High Court Division.
Court of Settlement
Following the liberation of Bangladesh, the government promulgated Abandoned Property (Control, Management and Disposal) Order 1972 (President's Order No.16 of 1972) and made provisions for taking over control, management and disposal of properties that fell within the definition of abandoned property. Disputes arose about the decision of the government in respect of such properties and to set at rest such disputes forever the government made provisions under the Abandoned Buildings (Supplementary Provisions) Ordinance 1985 for publishing list of all abandoned buildings in the official gazette and for deciding the claims to such properties by a tribunal called the Court of Settlement. The court of settlement has been constituted by the government with a chairman and two other members. The chairman is appointed from amongst persons who are or have been or are qualified to be a judge or additional judge of the Supreme Court. Of the two members, one is appointed from amongst persons who are or have been judicial officers not below the rank of additional district judge and the other from amongst persons who are or have been officers not below the rank of a deputy secretary of the government. The court of settlement decides the application made to it by any aggrieved person for excluding property from the list of abandoned buildings after hearing the parties and considering the evidence adduced before it. No appeal lies from the decision of the Court of settlement. An aggrieved party may file an application to the High Court Division for issuance of a writ of certiorari to examine the record of the case to satisfy itself as to the legality or propriety of the decision of the court of settlement.
Arbitration and arbitration appellate tribunal
The government may requisition or acquire any land or building owned by any person for a public purpose or in the public interest and pay compensation to the owner and occupier of such land or building as per the assessment made by the land acquisition officers. Any person aggrieved by an order of assessment of compensation may file an application to the Arbitrator appointed by the government from amongst persons holding post,s not below the rank of the joint district judge. An appeal lies to the Arbitration Appellate Tribunal constituted with a member appointed from amongst persons who are or have been district judges against the award of the Arbitrator. The decision of the Arbitration Appellate Tribunal determining the amount of compensation is final. An aggrieved party may file an application to the High Court Division for issuance of a writ of certiorari to examine the record of the case to satisfy itself as to the legality or propriety of the decision of the Arbitration Appellate Tribunal. Generally one of the joint district judges of the district court is appointed as the arbitrator and the district judge of the district as the Arbitration Appellate Tribunal to decide questions of quantum of compensation.
Election tribunals
Election disputes require to be settled by tribunals appointed by the Election Commission which is entrusted with the functions of organizing, holding and conducting the election of members of the Jatiya Sangsad and the mayor or chairmen, commissioners or members of local bodies such as union parishads in the rural areas and pourashavas (municipalities) in the urban areas and city corporations in metropolitan areas. To decide election disputes arising from the election of the members of Jatiya Sangsad the Election Commission previously appointed as many tribunals as found necessary from amongst persons who are or have been district judges. Appeal from the decision of such election dispute lay to the High Court Division. Since 2001 a judge of the High Court Division performs the function of such tribunal to decide such election disputes. Similarly to decide election disputes arising from the election of mayor or chairman and commissioners/members of the municipalities or union parishads and city corporations, Election Commission appoints judicial officers as Election Tribunals. Appeal from the decision of such election dispute lies to the district judge of the district in which such tribunal is situated. Revision lies to the High Court Division against the decision of the district judge made in an appeal from the decision of the Election Tribunal. A judicial officer of the rank of a district judge or the district judge of each district was appointed Election Tribunal prior to 2001 for adjudication of election disputes arising from the election of members of Jatiya Sangsad. But assistant judges are appointed Election Tribunals to decide election disputes arising from the election of chairman and members of the union parishads. Similarly, joint district judges have appointed Election Tribunals for deciding the disputes arising from the election of the mayor and ward commissioners of the municipalities and the city corporations.
Bangladesh Judiciary Court Structure (Part-3)
Vested property return tribunal and appellate tribunal
Under the provision of the Vested Property Return Act, 2001 the government shall by notification in the official gazette appoint ordinarily one tribunal for each district or if necessary one tribunal for more than one district or additional tribunal for any one district to be known as Vested Property Return Tribunal. Tribunal shall be constituted with a judicial officer of the rank of a district judge or additional district judge and the government may appoint a judge of such tribunal or additional tribunal to act solely or in addition to his ordinary duties as such tribunal. In case of necessity, the government may appoint on contract basis a retired district judge not exceeding sixty years of age to act solely as such tribunal. The said law provides for preparation and publication by gazette notification a list of returnable vested properties within 180 days of coming into force of the Act and for the owner of such property for filing an application to the tribunal within ninety days of publication of such list for return of such property to him and the tribunal to deliver judgment within 180 days of receipt of such an application. The law also provides for preferring the appeal within 45 days of the judgment or decision of the tribunal against the same to the appellate tribunal. The law also provides for the constitution of one or more appellate tribunals to be known as Vested Property Return Appellate Tribunal by the government and in case of the constitution of more than one appellate tribunals to determine their respective territorial jurisdiction. In consultation with the Chief Justice of Bangladesh, the government shall appoint a judge of the appellate tribunal from amongst persons eligible to be the judge of the Supreme Court or a retired judge of the Supreme Court whose tenure shall expire on completion of sixty-seven years of his age. The appellate tribunal shall sit in the capital of the country and in case of the constitution of more than one appellate tribunals at the places directed by the government. The appellate tribunal shall pass its judgment within 180 days of the filing the appeal. A further appeal shall lie against the judgment of the appellate tribunal to the appellate division of the Supreme Court on a specific question of law with leave of that division.
Land survey tribunal and appellate tribunal
Under the provisions of the State Acquisition and Tenancy (Amendment), Act 2004 government may, by notification in the official gazette, establish as many Land Survey Tribunals as may be required to dispose of the suits arising out of the final publication of the last revised record of rights prepared under section 144 of the said Act. The government may, by notification in the official gazette, fix and alter the territorial limits of the jurisdiction of any land survey tribunal. Government shall, in consultation with the Supreme Court, appoint the judge of the land survey tribunal from among persons who are joint district judges. An appeal arising out of judgment, decree, or order of the land survey tribunal shall lie to the land survey appellate tribunal established by the government by notification in the official gazette. More than one such appellate tribunals may be established to hear such appeals. The government may, by notification in the official gazette, fix and alter the territorial limits of the jurisdiction of any land survey appellate tribunal. Government shall appoint the judge of the land survey appellate tribunal from among persons who are or have been judges of the high court division of the Supreme Court. An appeal from a judgment or order of the land survey appellate tribunal shall lie to the appellate division of the Supreme Court only if the appellate division grants leave to appeal.
Other Tibunals and Special courts
- Nari o Shishu Nirjatan Daman Tribunals
- Druto Bichar Tribunal
- Cyber Tribunal
- Labour Courts
- Administrative Tribunals
- Income Tax Appellate Tribunals
- Artho Rin Adalat
- Shishu Adalat
Chapter 9 - Judge Service
Judge organogram
Figure: Judge Organogram
The following diagram contains the detailed diagram of the classes of Subordinate courts in Bangladesh. As we can see the Court of Criminal Jurisdictions is the child of subordinate courts, same as Session courts and Magistrate courts are the child of the Court of Criminal Jurisdictions. The sessions courts have 3 different classes every class has their own Judge for jurisdiction.
1. Court of Session Judge --> A District judge is the head of the court and s/he can perform his/her tasks according to the law of his/ her jurisdiction.
2. Court of Additional Session Judge --> A Additional District judge is the head of the court and s/he can perform his/her tasks according to the law of his/her jurisdiction.
3. Court of The Joint Session Judge --> A Joint District Judge is the head of the court and s/he can perform his/her tasks accrding to the law of his/her jurisdiction.
In this picture the Magistrate courts are defined as the superior court of Judicial Magistrates and Executive magistrates. Judicial Magistrates are defines with 4 classes which are given below:
- Chef Metropolitan Magistrate and Chief Judicial Magistrate
- Additional Chief Metropolitan Magistrate and Additional Chief Judicial Magistrate Court
- Senior Judicial Magistrate Court
- Judicial Magistrate Court
Executive Magistrates
- District Magistrate
- Additional District Magistrate
- Executive Magistrate
Session Court and the Judges power according to the Law.
District Judge :
1. A District Judge may transfer to any [Joint District] Judge under his administrative control any appeals. A District Judge may transfer to any [Joint District] Judge under his administrative control any appeals pending before him from the decrees or orders of [Senior Assistant Judges or Assistant Judges].
2. The District Judge may withdraw any appeal so transferred, and either hear and depose of it himself or transfer it to a Court under his administrative control competent to dispose of it.
3. Appeals transferred under this section shall be disposed of subject to the rules applicable to like appeals when disposed of by the District Judge.
Additional District Judge:
1. When the business pending before any District Judge requires the aid of [Additional District] Judges for its speedy disposal, the Government may have consulted the High Court Division, appoint such [Additional District] Judges as may be requisite.
2. [Additional District] Judges so appointed shall discharge any of the functions of a District Judge which the District Judge may assign to them, and, in the discharge of those functions, they shall exercise the same powers as the District Judge.
Joint District Judge:
The Government may, by notification in the Official Gazette, confer, within such local limits as it thinks fit, upon any [Joint District] Judge or [Senior Assistant Judge or Assistant Judge] the jurisdiction of a Judge of a Court of Small Causes under the, for the trial of suits, cognizable by such Courts, up to such value not exceeding [twenty thousand Taka in the case of a [Joint District] Judge or ten thousand Taka in the case of [a Senior Assistant Judge or six thousand Taka in the case of an Assistant Judge]] as it thinks fit, and may withdraw any jurisdiction so conferred:
Provided that the Government may, by notification in the Official Gazette, delegate to the High Court Division its powers under this section.
Magistrate Courts and their power
1. The Courts of Magistrates may pass the following sentences namely:-
(a) Courts 17[of Metropolitan Magistrates and] of Magistrates of the first class: Imprisonment for a term not exceeding 18[five years], including such solitary confinement as is authorized by law; Fine not exceeding 19[ten thousand takas]; Whipping.
(b) Courts of Magistrates of the second class: Imprisonment for a term not exceeding 20[three years], including such solitary confinement as is authorized by law; Fine not exceeding 21[five thousand takas];
(c) Courts of Magistrates of the third class: Imprisonment for a term not exceeding 22[two years]; Fine not exceeding 23[two thousand takas].
2. The Court of any Magistrate may pass any lawful sentence, combining any of the sentences which it is authorized by law to pass.
3. The Court of a Magistrate, specially empowered under section 29C, may pass any sentence authorized by law, except a sentence of death or of transportation or imprisonment for a term exceeding seven years.]
Chapter 10 - Court Staff Service
Court Staff Organogram
Figure: Bangladesh court staff organogram
The government operates courts in the regions, districts, and subdistricts that make up the local administrative system. The judges in these courts are appointed by the president through the Ministry of Law and Justice or the Ministry of Home Affairs. Most cases heard by the court system originate at the district level, although the newer subdistrict courts experienced an increased caseload in the late 1980s. Upon appeal, cases may go up to the Supreme Court, but litigation may be very slow; in 1987 there were 29 Supreme Court judges dealing with 21,600 pending cases. The Supreme Court, as of June 1988, had permanent benches--called the High Court Division-- in Dhaka, Comilla, Rangpur, Barisal, Sylhet, Chittagong, and Jessore. It hears appeals from district courts and may also judge original cases. The Appellate Division of the Supreme Court in Dhaka reviews appeals of judgment by the High Court Division. The judges of both divisions are appointed by the president.
At the grass-roots level, the judicial system begins with village courts. An aggreived party may make an official petition, which requires a fee, to the chairman of the union council (the administrative division above the village), who may call a session of the village court with himself as chairman and two other judges nominated by each of the parties to the dispute. The parties may question the impartiality of the chairman and have him replaced. The majority of cases end at the village court level, which is inexpensive and which hands down judgments that reflect local opinion and power alignments. There are occasions, however, when the union council chairman may reject an official petition to constitute a village court or when one party desires a higher opinion. In these cases, the dispute goes to a government court at the subdistrict level. Cases may wind their way up from district courts to permanent benches of the High Court Division. Once cases leave the village courts, they become expensive affairs that may last for years, and few citizens have the financial resources to fund a lengthy court battle.
Rapid political changes in independent Bangladesh have compromised the court system. The Constitution originally stated that the president could remove members of the Supreme Court only if two-thirds of Parliament approved, but the Proclamation (Amendment) Order of 1977 included a clause that eliminated the need for parliamentary involvement. The clause set up the Supreme Judicial Council, consisting of the chief justice and the next two senior judges. The council may determine that a judge is not "capable of properly performing the functions of his office" or is "guilty of gross misconduct." On their advice, the president may remove any judge. In addition, executive action has completely eliminated judicial authority for long periods. For example, under martial law regulations enacted in 1982, the Supreme Court lost jurisdiction over the protection of fundamental rights, and all courts operated under provisions of law promulgated by the chief martial law administrator; special and summary martial law courts handed down judgments that were not subject to review by the Supreme Court or any other court. Furthermore, the Fifth Amendment and the Seventh Amendment placed martial law proclamations and judgments outside the review of the court system. In these ways, the courts have been forced to serve the interests of the ruling regime, rather than standing as an independent branch of government.
JCDS Standard Court Staff Data
What is JCDS standard ?
JCDS stands for Judiciary Core Data Structure. There are few information which repeats very often in government use. So it is necessary to make a core data structure so that different government applications can follow the same structure to make the government service easier and faster.
According to JCDS, there are twelve mandatory fields and eight optional fields for a citizen.
The JCDS guidelines can be downloaded from the link < JCDS guidelines >
JCDS description about each field:
The Universal Data Element Framework (UDEF) provides a conceptual naming convention framework with associated structured unique identifiers for indexing and aligning semantically equivalent concepts. It provides a means to associate different data element names (i.e. vocabulary terms) that semantically refer to the same concept, to a standard data element concept name provided by the framework that conforms to the relevant international standard on naming conventions, ISO/IEC 11179-5. A key definition provided in paragraph 3.3.9 of ISO/IEC 11179-1 is “data element concept – a concept that can be represented in the form of a data element described independently of any particular representation.” Interpreting the meaning of data element concepts is the essential first step of enabling semantic interoperability between disparate applications.
Although JCDS is not currently adopting the very generic enterprise-wide perspective of the UDEF, the following meta-data definitions of the JCDS elements will ensure our initial country-wide e-Governance applications interoperability. JCDS can easily adopt the UDEF at a later date for international and industry-wide interoperability when the situation warrants doing so. Applying UDEF principles to the current JCDS can unnecessarily complicate its adoption and delay the JCDS implementations further.
Fields of JCDS:
- National Id
- Blood Group
- Educational Qualification
- Marital Status
- Name in Bangla
- Mother's Information
- Father's Information
- Date of Birth
- Ethnicity
- Birth Place
- Biometric Information
- Disability
- Nationality
- Gender
- Religion
- Occupation
- Present Address
- Permeant Address
Figure: JCDS Standards Staff Data
Chapter 11 - JISF workflow (Highlevel)
How JISF system will work after a user login into the system
JISF workflow (Highlevel)
Figure: JISF Workflow
In this picture, we see a judge who is using the JISF system with his computer he is using service 3 from App 3, and he is providing the service to the citizen or instruct his staff.
So the question is how the JISF system recognized the judge and how the system is providing the app-specific service to the user?
First of all, we see in the picture the user is login in to the system with their unique ID. The system is recognized the user through his unique id, when a user login to the system takes the user to the system dashboard. in the dashboard, user can see his integrated application summary.
Secondly, in the backend process of the system when the user login into the system the system recognized the user id and then the JISF system matched the user id with the database the user id is defined and inter linked with several tables (i.e Designation, Office ID, Officer profile, Court name, Court BBS code, District name, etc). In designation table, JISF system shows matched the user id, after the matching process is done the system load the whole process of JISF system and the integrated applications
Last of all, the JISF system shows the user according to his user id the specific integrated apps and the services. The whole dashboard will show all the application services with the pending tasks, ongoing tasks, application or service process, and the report generation process of the dashboard.