Exit Print View

Sun OpenDS Standard Edition 2.2 Glossary of LDAP and Directory Terminology

Get PDF Book Print View
 

Document Information

Introduction

Glossary

A

abandon operation

abstract object class

Abstract Syntax Notation One

access control

access control instruction (ACI)

access control rule

access log

account expiration

account lockout

account status notification

account usability control

ACID

add operation

alias

AND search filter

anonymous bind

ANONYMOUS SASL mechanism

approximate index

approximate search filter

ASN.1

assertion value

attribute

attribute description

attribute option

attribute syntax

attribute type

attribute usage

attribute value

attribute value assertion

audit log

authentication

authentication ID

authentication password syntax

authorization

authorization ID

authorization identity control

auxiliary object class

AVA

B

back end

backup

base64 encoding

Basic Encoding Rules

BER

Berkeley DB Java Edition

binary copy

bind operation

C

cancel extended operation

CDDL

certificate

certificate mapper

chaining

changelog

cn=Directory Manager

collective attribute

Common Development and Distribution License

compare operation

connection handler

connection ID

control

CRAM-MD5 SASL mechanism

crypt algorithm

D

database

database cache

debug log

delete operation

deprecated password storage scheme

dereference policy

DIGEST-MD5 SASL mechanism

directory information tree

directory manager

directory server

directory server agent

Directory Services Markup Language

distinguished name

distribution

DIT

DIT content rule

DIT structure rule

DN

DSA

DSA-specific entry

DSE

DSML

DSML gateway

duration

dynamic group

E

entry

entry cache

entry change notification control

entryDN

entry ID

entryUUID

equality index

equality search filter

error log

export

extended operation

extensible match index

extensible match search filter

EXTERNAL SASL mechanism

F

failover algorithm

false filter

G

generalized time

get effective rights control

global index

global index catalog

greater than or equal to search filter

group

GSSAPI SASL mechanism

I

ID list

id2entry database

identity mapper

idle account lockout

in-core restart

index

index entry limit

intermediate response

Internet Draft

J

Java Management Extensions

Java Web Start

K

key manager provider

L

last login time

lastmod plug-in

LDAP assertion control

ldapcompare tool

LDAP Data Interchange Format

ldapdelete tool

LDAP false filter

LDAP intermediate response

LDAP modify DN operation

LDAP modify operation

ldapmodify Tool

LDAP message

LDAP no-op control

LDAP post-read control

LDAP pre-read control

LDAP result

LDAPS

LDAP search filter

ldapsearch tool

LDAP Subentry

LDAP URL

LDIF export

LDIF import

leaf entry

less than or equal to search filter

lexico algorithm

Lightweight Directory Access Protocol

load balancing

lookthrough limit

M

MakeLDIF tool

manage DSA IT control

matched DN

matched values control

matching rule

matching rule use

MD5

message

message ID

modification

modification type

modify DN operation

modify operation

monitor entry

N

name form

naming context

network group

non-leaf entry

normalized value

notice of disconnection unsolicited notification

NOT search filter

numeric algorithm

O

object class

object class type

object identifier

operation id

operational attribute

ordering index

OR search filter

P

partition

password

password expiration

password generator

Password Modify extended operation

password policy

password policy control

password reset

password storage scheme

password validator

persistent search control

PLAIN SASL mechanism

plug-in

presence index

presence search filter

privilege

proportional algorithm

protocol data unit

protocol op

proxied authorization control

Q

quality of protection

QuickSetup installer

R

real attributes only control

referential integrity

referral

relative distinguished name

replica

replication

replication repair control

request for comments

restore

result

result code

root DN

root DSE

route

S

salt

saturation algorithm

saturation alert

saturation threshold

schema

schema checking

search attributes

search base DN

search filter

search operation

search result done

search result entry

search result reference

search scope

Secure Hash Algorithm

Secure Sockets Layer

server-side sort control

simple authentication

Simple Authentication and Security Layer

simple paged results control

size limit

smart referral

StartTLS extended operation

static group

structural object class

subentry

subschema subentry

substring assertion

substring index

substring search filter

subtree

subtree delete control

supported control

supported extension

supported feature

synchronization

T

task

time limit

transaction

Transport Security Layer

true filter

trust manager provider

typesOnly flag

U

unbind operation

unindexed search

UNIX crypt algorithm

unsolicited notification

URL

user attribute

V

virtual attribute

virtual attributes only control

virtual directory

virtual list view control

virtual static group

VLV index

W

"Who Am I?" extended operation

work queue

worker thread

workflow

workflow element

writability mode

LDAP Data Interchange Format

The LDAP Data Interchange Format (LDIF) is a mechanism form representing directory data in text form. The LDIF specification is contained in RFC 2849 and describes a format not only for representing directory data but also a mechanism for making changes to that data.

In general, an LDIF record consists of a series of name-value pairs. The name can be followed by a single colon, zero or more spaces, and associated value, or it can be followed by two colons, zero or more spaces, and the base64 encoding representation of the value. Each name-value pair is given on a separate line, and long lines may be wrapped onto two or more lines using an end-of-line character followed by exactly one space at the beginning of the next line. LDIF records should be separated from each other by at least one blank line. Any line that begins with an octothorpe (#) character will be treated as a comment and ignored.

For an LDIF representation of an entry, the first line should contain the distinguished name of the entry. The remaining lines of the LDIF record will represent the attribute of the entry, with the attribute description used as the name. Multivalued attributes will be represented with a separate line per value.

The following provides an example of a user entry represented in the LDAP Data Interchange Format:

dn: uid=john.doe,ou=People,dc=example,dc=com
objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: inetOrgPerson
uid: john.doe
givenName: John
sn: Doe
cn: John Doe
mail: john.doe@example.com
userCertificate;binary:: MIIB5TCCAU6gAwIBAgIERloIajANBgkqhkiG9w0BAQUFADA3M
 QswCQYDVQQGEwJVUzEVMBMGA1UEChMMRXhhbXBsZSBDb3JwMREwDwYDVQQDEwhKb2huIERvZT
 AeFw0wNzA1MjcyMjM4MzRaFw0wNzA4MjUyMjM4MzRaMDcxCzAJBgNVBAYTAlVTMRUwEwYDVQQ
 KEwxFeGFtcGxlIENvcnAxETAPBgNVBAMTCEpvaG4gRG9lMIGfMA0GCSqGSIb3DQEBAQUAA4GN
 ADCBiQKBgQCWNZB4qs1UvjYgvGvB9udmiUi4X4DeaSm3o0p8PSwpOFxSqgWdSwKgUugZ1EJVy
 YoakljDFsJ0GVown+dIB24V4ozNs6wa0YotIKTV2AcySQkmzzP3e+OnE9Aa1wlB/PVnh1CFLg
 k1UOoruLE10bac5HA8QiAmfNMorU26AwFTcwIDAQABMA0GCSqGSIb3DQEBBQUAA4GBAGrzMKN
 bBRWn+LIfYTfqKYUc258XVbhFri1OV0oF82vyvciYWZzyxLc52EPDsymLmcDh+CdWxy3bVkjd
 Mg1WEtMGr1GsxOVi/vWe+kT4tPhinnB4Fowf8zgqiUKo9/FJN26y7Fpvy1IODiBInDrKZRvNf
 qemCf7o3+Cp00OmF5ey
userPassword: {SSHA}s4Bd9M0tCpRDr8/U+IXetRcAbd8bJY3AFKsn+A==

To represent an LDAPadd operation in LDIF, the format is exactly the same as to represent an entry, with the exception that the line immediately after the DN should indicate a changetype of add, as shown in the following example:

dn: uid=john.doe,ou=People,dc=example,dc=com
changetype: add
objectClass: top
objectClass: person
objectClass: organizationalPerson
objectClass: inetOrgPerson
uid: john.doe
givenName: John
sn: Doe
cn: John Doe
mail: john.doe@example.com
userCertificate;binary:: MIIB5TCCAU6gAwIBAgIERloIajANBgkqhkiG9w0BAQUFADA3M
 QswCQYDVQQGEwJVUzEVMBMGA1UEChMMRXhhbXBsZSBDb3JwMREwDwYDVQQDEwhKb2huIERvZT
 AeFw0wNzA1MjcyMjM4MzRaFw0wNzA4MjUyMjM4MzRaMDcxCzAJBgNVBAYTAlVTMRUwEwYDVQQ
 KEwxFeGFtcGxlIENvcnAxETAPBgNVBAMTCEpvaG4gRG9lMIGfMA0GCSqGSIb3DQEBAQUAA4GN
 ADCBiQKBgQCWNZB4qs1UvjYgvGvB9udmiUi4X4DeaSm3o0p8PSwpOFxSqgWdSwKgUugZ1EJVy
 YoakljDFsJ0GVown+dIB24V4ozNs6wa0YotIKTV2AcySQkmzzP3e+OnE9Aa1wlB/PVnh1CFLg
 k1UOoruLE10bac5HA8QiAmfNMorU26AwFTcwIDAQABMA0GCSqGSIb3DQEBBQUAA4GBAGrzMKN
 bBRWn+LIfYTfqKYUc258XVbhFri1OV0oF82vyvciYWZzyxLc52EPDsymLmcDh+CdWxy3bVkjd
 Mg1WEtMGr1GsxOVi/vWe+kT4tPhinnB4Fowf8zgqiUKo9/FJN26y7Fpvy1IODiBInDrKZRvNf
 qemCf7o3+Cp00OmF5ey
userPassword: password

To represent an LDAP delete operation in LDIF, the format is simply a line containing the DN of the entry followed by a line indicating a changetype of delete, like:

dn: uid=john.doe,ou=People,dc=example,dc=com
changetype: delete

To represent an LDAP modify operation in LDIF, the format is a little more complex. The first line should contain the DN of the entry, and the second should contain a changetype of modify. The third line should specify the attribute modification type (add, delete, replace, or increment) followed by the attribute description, and there may be additional lines that specify specific values for that change, with the name portion being the attribute description and the value being the corresponding attribute value. There may be multiple attribute modifications described in a single modify change record, with each of them separated by a line containing only a dash, as shown in the following example:

dn: uid=john.doe,ou=People,dc=example,dc=com
changetype: modify
replace: userPassword
userPassword: newpassword
-
replace: description
description: This is the first description value
description: This is the second description value

To represent an LDAP modify DN operation in LDIF, the first line should contain the DN of the entry, and the second line should contain a changetype of moddn. The third line should have a name of newrdn with a value equal to the new RDN to assign to the entry, and the fourth should have a name of deleteoldrdn followed by a value of either 1 (if the deleteOldRDN flag should be true) or 0 (if it should be false). There can be an optional fifth line with a name of newsuperior and a value of the new superior DN if one is included in the request. For example:

dn: uid=john.doe,ou=People,dc=example,dc=com
changetype: moddn
newrdn: uid=johnathan.doe
deleteoldrdn: 1