Table A-2 Ldif Elements In Organization Entries - Netscape DIRECTORY SERVER 6.01 - ADMINISTRATOR Administrator's Manual

Table of Contents

Advertisement

Specifying Directory Entries Using LDIF
dn: o="example.com Chile\\, S.A."
objectclass: top
objectclass: organization
o: "example.com Chile\\, S.A."
description: Fictional company for example purposes
telephonenumber: 555-5556
Each element of the LDIF-formatted organization entry is defined in Table A-2.
Table A-2
LDIF Element
dn: distinguished_name
objectClass: top
objectClass: organization
o: organization_name
list_of_attributes
492
Netscape Directory Server Administrator's Guide • January 2002
LDIF Elements in Organization Entries
Description
Specifies the distinguished name for the entry. DNs
are described in the Netscape Directory Server
Deployment Guide. A DN is required.
Required. Specifies the top object class.
Specifies the organization object class. This line
defines the entry as an organization. See the Netscape
Directory Server Schema Reference for a list of the
attributes you can use with this object class.
Attribute that specifies the organization's name. If the
organization name includes a comma, you must
escape the comma by either a single backslash and the
entire organization argument must be enclosed in
quotation marks. However, if you are working with a
UNIX shell, this backslash will also need escaping
which means that you will have to use two
backslashes. For example, to set the suffix to
example.com Bolivia, S.A. you would enter
"o: example.com Bolivia\\, S.A." on UNIX
machines or "o: example.com Bolivia\,
S.A." on Windows NT.
Specifies the list of optional attributes that you want to
maintain for the entry. See the Netscape Directory
Server Schema Reference for a list of the attributes you
can use with this object class.

Advertisement

Table of Contents
loading

This manual is also suitable for:

Directory server 6.01

Table of Contents