The following example is an example of a Sample customer entry that has been migrated to the Example.com database. The user entry is defined in the Example.com Directory Server’s database as follows. The attributes that have undergone a proxy transformation are marked in bold. Note that this view is how the entry appears to search requests under the dc=example,dc=com base DN.

dn: uid=scase,ou=People,dc=example,dc=com 
objectClass: person 
objectClass: inetOrgPerson 
objectClass: organizationalPerson 
objectClass: exampleAccount    
objectClass: top
description: A customer account migrated from Sample merger 
uid: scase
exAccountNumber: 234098  
exSampleRegion: east 
exSampleLinkedAccounts: uid=jcase,ou=people,dc=example,dc=com  
userPassword: password
givenName: Sterling 
cn: Sterling Case 
sn: Case 
telephoneNumber: +1 804 094 3356 
street: 00468 Second Street 
l: Arlington 
mail: sterlingcase@maildomain.com st: VA    

The following examples shows what the Directory Proxy Server returns to LDAP clients who have requested the entry when searching under the o=sample base DN. Note that the DN returned includes ou=east, even though this branch does not exist in the Example.com DIT. It also returns the attribute names as they are defined in the Sample schema.

dn:  sampleID=scase,ou=east,o=sample 
objectClass: person 
objectClass: inetOrgPerson 
objectClass: organizationalPerson 
objectClass: exampleAccount    
objectClass: top
description: A customer account migrated from Sample merger 
uid: scase
exAccountNumber: 234098  
exSampleRegion: east 
exSampleLinkedAccounts: sampleID=jcase,ou=people,dc=example,dc=com  
userPassword: password
givenName: Sterling 
cn: Sterling Case 
sn: Case 
telephoneNumber: +1 804 094 3356 
street: 00468 Second Street 
l: Arlington 
mail: sterlingcase@maildomain.com st: VA