inetOrgPerson

Defines an LDAP user-type object that can log in to the network and contains information about that object's relationship to an organization.

Type:Effective

LDAP Name

inetOrgPerson

ASN.1 ID

2.16.840.1.113730.3.2.2

Class Flags

Class Flags

Setting

Container

Off

Effective

On

Nonremovable

Off

Ambiguous Naming

Off

Ambiguous Container

Off

Auxiliary Class

Off

Class Structure

Rule

Class/Attribute

Defined For

Super Classes

Top

ndsLoginProperties

Person

Organizational Person

ndsLoginProperties

Person

Organizational Person

inetOrgPerson

Containment

Country

domain

Locality

Organization

Organizational Unit

inetOrgPerson

inetOrgPerson

inetOrgPerson

inetOrgPerson

inetOrgPerson

Named By

CN (Common Name)

uniqueID

Given Name

Internet EMail Address

Surname

inetOrgPerson

inetOrgPerson

inetOrgPerson

inetOrgPerson

inetOrgPerson

Mandatory Attributes

inetOrgPerson

Inherited from Top

Inherited from Person

 

Object Class

CN (Common Name)

Surname

Optional Attributes

Default ACL Template

Object Name

Default Rights

Affected Attributes

Class Defined For

[Creator]

Supervisor

[Entry Rights]

Top

Remarks

For help in understanding the class definition template, see Reading Class Definitions.

This is an optional class that is not installed automatically with the LDAP server. The administrator must use the nwconfig.nlm to execute the Sys:system\schema\iperson.sch file. The administrator must then manually reconfigure the LDAP mapping so that inetOrgPerson points to inetOrgPerson rather than to User.

The User class can be modified to support the additional inetOrgPerson attributes by executing the nov_inet.sch file. This is the preferred method because most eDirectory applications assume that User is the only class used to define user-type objects in the tree.