Naming Group Entries - Red Hat DIRECTORY SERVER 8.1 - DEPLOYMENT Deployment Manual

Hide thumbs Also See for DIRECTORY SERVER 8.1 - DEPLOYMENT:
Table of Contents

Advertisement

For employees of the inetOrgPerson object class, consider using an employer assigned attribute
value such as employeeNumber.
Whatever is used for an attribute-data pair for person entry RDNs, make sure that they are unique,
permanent values. Person entry RDNs should also be readable. For example, uid=bjensen,
dc=example, dc=com is preferable to uid=b12r56A, dc=example,dc=com because
recognizable DNs simplify some directory tasks, such as changing directory entries based on their
distinguished names. Also, some directory client applications assume that the uid and cn attributes
use human-readable names.
Considerations for Person Entries in a Hosted Environment
If a person is a subscriber to a service, the entry should be of object class inetUser, and the entry
should contain the uid attribute. The attribute must be unique within a customer subtree.
If a person is part of the hosting organization, represent them as an inetOrgPerson with the
nsManagedPerson object class.
Placing Person Entries in the DIT
The following are some guidelines for placing person entries in the directory tree:
• People in an enterprise should be located in the directory tree below the organization's entry.
• Subscribers to a hosting organization need to be below the ou=people branch for the hosted
organization.

4.2.3.2. Naming Group Entries

There are four main ways to represent a group:
• A static group explicitly defines is members. The groupOfNames or groupOfUniqueNames object
classes contain values naming the members of the group. Static groups are suitable for groups
with few members, such as the group of directory administrators. Static groups are not suitable for
groups with thousands of members.
Static group entries must contain a uniqueMember attribute value because uniqueMember is
a mandatory attribute of the groupOfUniqueNames object. This object class requires the cn
attribute, which can be used to form the DN of the group entry.
Group membership is determined by the member attribute on the group entry, but group
membership for all groups is reflected in the user's entry in the memberOf attribute. The name
of every group to which a user belongs is listed as a memberOf attribute. The values of those
memberOf attributes are managed by the Directory Server.
• A dynamic group uses an entry representing the group with a search filter and subtree. Entries
matching the filter are members of the group.
• Roles unify the static and dynamic group concept. See
more information.
In a deployment containing hosted organizations, we recommend using the groupOfUniqueNames
object class to contain the values naming the members of groups used in directory administration.
Section 4.3, "Grouping Directory Entries"
Naming Entries
for
43

Advertisement

Table of Contents
loading

Table of Contents