Total Pageviews

Saturday, September 13, 2014

differenct between DN and RDN in LDAP



All entries stored in an LDAP directory have a unique "Distinguished Name," or DN. The DN for each LDAP entry is composed of two parts: the Relative Distinguished Name (RDN) and the location within the LDAP directory where the record resides.
The RDN is the portion of your DN that is not related to the directory tree structure. Most items that you'll store in an LDAP directory will have a name, and the name is frequently stored in the cn (Common Name) attribute. Since nearly everything has a name, most objects you'll store in LDAP will use their cn value as the basis for their RDN. If I'm storing a record in LDAP, I'll be using cn=shahbaz as the RDN of my entry.


cn=shahbaz,ou=employee,dc=orasystems,dc=com

RDN is cn=shahbaz

full DN is
cn=shahbaz,ou=employee,dc=orasystems,dc=com
 

No comments:

Post a Comment