LDAP - Relative (distinguished) name (RDN)

About

Each entry has a unique name relative to its parent called its 'relative distinguished name' or RDN.

Relative distinguished name (RDN) MUST be unique among all its siblings.

Example

The world { relative name 'dc=com' , description = 'The world' }
    |
    |
    ---- A company { relative name = 'o=gerard nico', web address = 'www.gerardnico.com'  }
            |
            |
            ----- A person { relative name = 'cn=Nico', favorite drink = 'martini' }
            |
            ----- A person { relative name = 'cn=Trudi', favorite drink = 'beer' }
            |
            ----- A person { relative name = 'cn=Jay', favorite drink = 'mineral water' }

The RDN of Nico would be:

cn=Nico

CN = RDN ??? as the CN attribute MUST be used to form the RDN of the subschema entry. See in the standard 3.2.2. Subschema Entries and Subentries





Discover More
LDAP - Entry

Entry are the content of a LDAP directory and they represents entity or objects such as: people, organizational units, printers, documents, groups of people or anything else LDAP deployments...
What is the LDAP Distinguished Name (DN)?

The Distinguished Name (DN) is the unique identifier for an entry in the ldap tree. The Distinguished Name (DN) is the combination of all relative distinguished names ancestors (ie from the standard:...



Share this page:
Follow us:
Task Runner