Red Hat Training

A Red Hat training course is available for Red Hat Enterprise Linux

28.2. LDAP Terminology

Any discussion of LDAP requires a basic understanding of a set of LDAP-specific terms:
  • entry — A single unit within an LDAP directory. Each entry is identified by its unique Distinguished Name (DN).
  • attributes — Information directly associated with an entry. For example, an organization could be represented as an LDAP entry. Attributes associated with the organization might include a fax number, an address, and so on. People can also be represented as entries in an LDAP directory, with common attributes such as the person's telephone number and email address.
    Some attributes are required, while other attributes are optional. An objectclass definition sets which attributes are required for each entry. Objectclass definitions are found in various schema files, located in the /etc/openldap/schema/ directory. For more information, refer to Section 28.5, “The /etc/openldap/schema/ Directory”.
    The assertion of an attribute and its corresponding value is also referred to as a Relative Distinguished Name (RDN). An RDN is only unique per entry, whereas a DN is globally unique.
  • LDIF — The LDAP Data Interchange Format (LDIF) is an ASCII text representation of LDAP entries. Files used for importing data to LDAP servers must be in LDIF format. An LDIF entry looks similar to the following example:
    [<id>] dn: <distinguished name>
    <attrtype>: <attrvalue>
    <attrtype>: <attrvalue>
    <attrtype>: <attrvalue>
    Each entry can contain as many <attrtype>: <attrvalue> pairs as needed. A blank line indicates the end of an entry.

    Warning

    All <attrtype> and <attrvalue> pairs must be defined in a corresponding schema file to use this information.
    Any value enclosed within a < and a > is a variable and can be set whenever a new LDAP entry is created. This rule does not apply, however, to <id>. The <id> is a number determined by the application used to edit the entry.