Novell LINUX ENTERPRISE DESKTOP 10 SP2 - DEPLOYMENT GUIDE 08-05-2008 Deployment Manual page 690

Table of Contents

Advertisement

leaf
These objects sit at the end of a branch and have no subordinate objects. Examples
are person, InetOrgPerson, or groupofNames.
The top of the directory hierarchy has a root element root. This can contain c (country),
dc (domain component), or o (organization) as subordinate elements. The relations
within an LDAP directory tree become more evident in the following example, shown
in
Figure 35.1, "Structure of an LDAP Directory"
Figure 35.1 Structure of an LDAP Directory
ou=devel
The complete diagram is a fictional directory information tree. The entries on three
levels are depicted. Each entry corresponds to one box in the picture. The complete,
valid distinguished name for the fictional employee Geeko Linux, in this case, is
cn=Geeko Linux,ou=doc,dc=example,dc=com. It is composed by adding
the RDN cn=Geeko Linux to the DN of the preceding entry
ou=doc,dc=example,dc=com.
The types of objects that should be stored in the DIT are globally determined following
a scheme. The type of an object is determined by the object class. The object class de-
termines what attributes the concerned object must or can be assigned. A scheme,
therefore, must contain definitions of all object classes and attributes used in the desired
application scenario. There are a few common schemes (see RFC 2252 and 2256). It
674
Deployment Guide
dc=example,dc=com
ou=doc
cn=Tux Linux
(page 674).
ou=it
cn=Geeko Linux

Advertisement

Table of Contents
loading

This manual is also suitable for:

Linux enterprise desktop 10 sp2

Table of Contents