The user entry is defined in Example.com Directory Server’s database as follows.

Note:

This view is how the entry appears to search requests under the dc=example,dc=com base distinguished name (DN).

dn: uid=scase,ou=People,dc=example,dc=com 
objectClass: person 
objectClass: inetOrgPerson 
objectClass: organizationalPerson 
objectClass: exampleAccount    
objectClass: top
description: A customer account migrated from Sample merger 
uid: scase
exAccountNumber: 234098  
exSampleRegion: east 
exSampleLinkedAccounts: uid=jcase,ou=people,dc=example,dc=com  
userPassword: password
givenName: Sterling 
cn: Sterling Case 
sn: Case 
telephoneNumber: +1 804 094 3356 
street: 00468 Second Street 
l: Arlington 
mail: sterlingcase@maildomain.com st: VA

The following example shows what the Directory Proxy Server returns to LDAP clients who have requested the entry when searching under the o=sample base DN.

Note:

The DN returned includes ou=east even though this branch doesn't exist in the Example.com directory information tree (DIT). It also returns the attribute names as they are defined in the Sample Corporation schema.

dn:  sampleID=scase,ou=east,o=sample 
objectClass: person 
objectClass: inetOrgPerson 
objectClass: organizationalPerson 
objectClass: exampleAccount    
objectClass: top
description: A customer account migrated from Sample merger 
uid: scase
exAccountNumber: 234098  
exSampleRegion: east 
exSampleLinkedAccounts: sampleID=jcase,ou=people,dc=example,dc=com  
userPassword: password
givenName: Sterling 
cn: Sterling Case 
sn: Case 
telephoneNumber: +1 804 094 3356 
street: 00468 Second Street 
l: Arlington 
mail: sterlingcase@maildomain.com st: VA