Specifying Organizational Person Entries - Red Hat DIRECTORY SERVER 7.1 - ADMINISTRATOR Administrator's Manual

Table of Contents

Advertisement

Specifying Directory Entries Using LDIF
Table A-3
LDIF Element
ou: organizational_unit_name
list_of_attributes

Specifying Organizational Person Entries

The majority of the entries in your directory represent organizational people.
In LDIF, the definition of an organizational person is as follows:
dn: distinguished_name
objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: inetOrgPerson
cn: common_name
sn: surname
list_of_optional_attributes
The following is an example organizational person entry in LDIF format:
dn: uid=bjensen,ou=people,dc=example,dc=com
objectclass: top
objectclass: person
objectclass: organizationalPerson
objectclass: inetOrgPerson
cn: Babs Jensen
sn: Jensen
givenname: Babs
uid: bjensen
ou: Marketing
ou: people
description: Fictional person for example purposes
telephonenumber: 555-5557
userpassword: {sha}dkfljlk34r2kljdsfk9
Table A-4 defines each aspect of the LDIF person entry.
580
Red Hat Directory Server Administrator's Guide • May 2005
LDIF Elements in Organizational Unit Entries (Continued)
Description
Attribute that specifies the organizational unit's name.
Specifies the list of optional attributes that you want to
maintain for the entry. See the Red Hat Directory Server
Schema Reference for a list of the attributes you can use
with this object class.

Advertisement

Table of Contents
loading

This manual is also suitable for:

Directory server 7.1

Table of Contents