Previous Page

Appendix B - Directory Concepts

Understanding Directory Applications

LDAP Directory Service

LDAP Directory Information Tree

Figure B-1. Sample LDAP Directory Information Tree (DIT)

Directory Structure Terminology

Attribute. A value associated with a directory entry. In the example above, mail and fax are attributes associated with the directory entry o=WCT. Title is an attribute associated with Bob Smith, Al Jax, and Doug Ross.

DIT Directory Information Tree, the LDAP hierarchy and all of its entries.

Directory Entry An object in an LDAP Directory Information Tree. In Figure B-1, c=US, o=WCT, and cn=Doug Ross are all directory entries.

DN Distinguished Name. The DN provides an unambiguous reference to an entry.

To construct the DN, take the name of the entry and concatenate the names of its ancestor entries. In the example above, entry cn=Doug Ross is identified by DN cn=Doug Ross, ou=Finance, o=WCTUS2, l=Boston, o=WCT, c=US. Each component of the distinguished name is called a relative distinguished name (RDN).

Distinguished names include an associated attribute name. The attribute name is a mnemonic string that identifies the kind of object as well as its probable location in the Directory Information Tree. For example, the attribute c indicates country. Country is the highest level in the directory information tree.

DN format is described in RFC 1779, A String Representation of Distinguished Names.

Leaf node The lowest level of the LDAP directory information tree. In the example above, the entries cn=Bob Smith, cn=Al Jax, and cn=Doug Ross are leaf nodes of the LDAP directory information tree.

RDN Relative Distinguished Name. RDN is unique in the context of its parent entry. For example, cn=Doug Ross is unique within the Finance organizational unit (ou). One or more attributes from the entry make up the RDN.

Distinguished Name Attributes

c Directory entries representing a country. This is the highest level.

o Directory entries representing an organization. This level is subordinate to c, and usually represents national organizations or businesses. A typical use might be o=WCT, c=US.

l Directory entries representing locality. In Figure B-1, this level is subordinate to c and o, and usually represents geographical locations, subsidiaries, or divisions.
A typical use might be l=Boston, o=WCT, c=US.

ou Directory entries representing an organizational unit. This level is subordinate to c. o, and l, and usually represents organizations and business units. A typical use might be ou=Sales, o=WCTUS1, l=Boston, o=WCT, c=US.

cn Directory entries representing common name. This is the lowest level and is subordinate to ou. cn typically represents objects or items, such as people, documents, or machines.

Defining Directory Entries

LDAP Schema Terminology

Allowed attribute Specifies optional attributes for an object class. You can include or omit these attributes when you create the directory entry.

Object class Specifies the type of an LDAP directory entry. In Figure B-1, the directory entry c=US is an entry of type country.

Required attribute Specifies an attribute that must be included in every instance of an object of type object class. An object class can require more than one attribute. You must include all required attributes when you create the directory entry.

LDAP Schema

The name of a particular kind of object class, such as inetOrgPerson or organizationalUnit
The list of required and allowed attributes for the object class

LDAP Operations

Adding a directory entry
Deleting a directory entry
Modifying a directory entry
Changing the name of a directory entry
Searching the directory information tree
Comparing an attribute value to a value in a directory entry

Searching a Directory Information Tree

Search the entire LDAP DIT for cn=Doug Ross, and retrieve information for all users with the common name Doug Ross.
Narrow the search to a specific part of the LDAP tree, for example, Finance only.
Search a specified number of levels in the directory tree, for example, one level below WCTUS1 in Figure B-1.
Search for a specific attribute, and display the corresponding directory entries. For example, a user might search for the attribute Title=Accountant and retrieve all directory entries with that attribute.

StreetTalk Directory Service

StreetTalk Databases

Groups located on the server
Items in each group
All name and attribute information associated with items in the groups
The location of other groups on different servers in the network

Previous PageTop Of Page