Defining Directories Using Ldif; Table A-4 Ldif Elements In Person Entries - Netscape DIRECTORY SERVER 6.01 - ADMINISTRATOR Administrator's Manual

Table of Contents

Advertisement

Table A-4
LDIF Element
dn: distinguished_name
objectClass: top
objectClass: person
objectClass:
organizationalPerson
objectClass: inetOrgPerson
cn: common_name
sn: surname
list_of_attributes

Defining Directories Using LDIF

You can define the contents of an entire directory using LDIF. Using LDIF is an
efficient method of directory creation when you have many entries to add to the
directory.
LDIF Elements in Person Entries
Description
Specifies the distinguished name for the entry. A DN is
required. If there is a comma in the DN, the comma must be
escaped with a backslash (\). For example,
dn:uid=bjensen,ou=people,o=example.com
Bolivia\,S.A.
Required. Specifies the top object class.
Specifies the person object class. This object class
specification should be included because many LDAP
clients require it during search operations for a person or an
organizational person.
Specifies the organizationalPerson object class. This
object class specification should be included because some
LDAP clients require it during search operations for an
organizational person.
Specifies the inetOrgPerson object class. The
inetOrgPerson object class is recommended for the
creation of an organizational person entry because this
object class includes the widest range of attributes. The uid
attribute is required by this object class, and entries that
contain this object class are named based on the value of the
uid attribute. See the Netscape Directory Server Schema
Reference for a list of the attributes you can use with this
object class.
Specifies the person's common name which is the full name
commonly used by the person. For example, cn: Bill
Anderson. At least one common name is required.
Specifies the person's surname, or last name. For example,
sn: Anderson. A surname is required.
Specifies the list of optional attributes that you maintain for
the entry. See the Netscape Directory Server Schema Reference
for a list of the attributes you can use with this object class.
Defining Directories Using LDIF
Appendix A
LDAP Data Interchange Format
495

Advertisement

Table of Contents
loading

This manual is also suitable for:

Directory server 6.01

Table of Contents