LDAP Structure: dc=example,dc=com vs o=Example

Posted by PAS on Server Fault See other posts from Server Fault or by PAS
Published on 2009-08-03T03:41:37Z Indexed on 2010/04/29 7:37 UTC
Read the original article Hit count: 578

Filed under:
|

I am relatively new to LDAP, and have seen two types of examples of how to set up your structure.

One method is to have the base being: dc=example,dc=com while other examples have the base being o=Example. Continuing along, you can have a group looking like:

    dn: cn=team,ou=Group,dc=example,dc=com
    cn: team
    objectClass: posixGroup
    memberUid: user1
    memberUid: user2

... or using the "O" style:

    dn: cn=team, o=Example
    objectClass: posixGroup
    memberUid: user1
    memberUid: user2

My questions are:

  1. Are there any best practices that dictate using one method over the other?
  2. Is it just a matter of preference which style you use?
  3. Are there any advantages to using one over the other?
  4. Is one method the old style, and one the new-and-improved version?

So far, I have gone with the dc=example,dc=com style. Any advice the community could give on the matter would be greatly appreciated.

© Server Fault or respective owner

Related posts about ldap

Related posts about openldap