Specifying Directory Entries Using Ldif - Netscape DIRECTORY SERVER 6.02 - ADMINISTRATOR Administrator's Manual

Table of Contents

Advertisement

Specifying Directory Entries Using LDIF

You can store many types of entries in your directory. This section concentrates on
three of the most common types of entries used in a directory: organization,
organizational unit, and organizational person entries.
The object classes defined for an entry are what indicate whether the entry
represents an organization, an organizational unit, an organizational person, or
some other type of entry. For a general discussion of the types of entries you canc
reate in your directory, see the Netscape Directory Server Deployment Guide. For a
complete list of the object classes you can use by default in your directory and a list
of the most commonly used attributes, see the Netscape Directory Server Schema
Reference.
Specifying Organization Entries
Directories often have at least one organization entry. Typically this is the first, or
topmost entry in your directory. The organization entry often corresponds to the
suffix set for your directory. For example, if your directory is defined to use a suffix
of
dc=example,dc=com
directory named
The LDIF that you specify to define an organization entry should appear as
follows:
dn: distinguished_name
objectClass: top
objectClass: organization
o: organization_name
list_of_optional_attributes
...
The following is a sample organization entry in LDIF format:
dn: dc=example,dc=com
objectclass: top
objectclass: organization
o: example.com Corporation
description: Fictional company for example purposes
telephonenumber: 555-5555
, then you will probably have an organization entry in your
dc=example,dc=com
Specifying Directory Entries Using LDIF
.
Appendix A
LDAP Data Interchange Format
493

Advertisement

Table of Contents
loading

This manual is also suitable for:

Directory server 6.02

Table of Contents