Groupofnames; Groupofuniquenames - Red Hat DIRECTORY SERVER 8.1 - SCHEMA Reference

Hide thumbs Also See for DIRECTORY SERVER 8.1 - SCHEMA:
Table of Contents

Advertisement

3.23. groupOfNames

The groupOfNames object class contains entries for a group of names. This object class is defined in
192
RFC 2256
.
NOTE
The definition for this object class in Directory Server differs from the standard definition.
In the standard definition,
an allowed attribute. Directory Server, therefore, allows a group to have no members.
Superior Class
top
OID
2.5.6.9
Required Attributes
Attribute
194
objectClass
195
cn (commonName)
Allowed Attributes
Attribute
196
businessCategory
197
description
198
member
o (organizationName)
ou (organizationalUnitName)
201
owner
202
seeAlso

3.24. groupOfUniqueNames

The groupOfUniqueNames object class defines a group which contains unique names.
192
http://www.ietf.org/rfc/rfc2256.txt
member
199
200
193
is a required attribute, while in Directory Server it is
Definition
Gives the object classes assigned to the entry.
Gives the common name of the entry.
Definition
Gives the type of business in which the entry is
engaged.
Gives a text description of the entry.
Contains the DN (distinguished name) of a group
member.
Gives the organization to which the entry
belongs.
Gives the organizational unit or division to which
the entry belongs.
Contains the DN (distinguished name) of the
person responsible for the group.
Contains a URL to another entry or site with
related information.
groupOfNames
119

Advertisement

Table of Contents
loading

Table of Contents