Data Handling In The Ldap Directory - Novell LINUX ENTERPRISE SERVER 10 - INSTALLATION AND ADMINISTRATION 11-05-2007 Installation Manual

Table of Contents

Advertisement

The YaST runlevel editor, described in
Section 19.2.3, "Configuring System Services
(Runlevel) with YaST"
(page 382), can be used to have the server started and stopped
automatically on boot and halt of the system. It is also possible to create the correspond-
ing links to the start and stop scripts with the insserv command from a command
prompt as described in
Section 19.2.2, "Init Scripts"
(page 378).
36.4 Data Handling in the LDAP
Directory
OpenLDAP offers a series of tools for the administration of data in the LDAP directory.
The four most important tools for adding to, deleting from, searching through, and
modifying the data stock are briefly explained below.
36.4.1 Inserting Data into an LDAP Directory
Once the configuration of your LDAP server in /etc/openldap/slapd.conf is
correct and ready to go (it features appropriate entries for suffix, directory,
rootdn, rootpw, and index), proceed to entering records. OpenLDAP offers the
ldapadd command for this task. If possible, add the objects to the database in bundles
for practical reasons. LDAP is able to process the LDIF format (LDAP data interchange
format) for this. An LDIF file is a simple text file that can contain an arbitrary number
of attribute and value pairs. Refer to the schema files declared in slapd.conf for
the available object classes and attributes. The LDIF file for creating a rough framework
for the example in
Figure 36.1, "Structure of an LDAP Directory"
(page 664) would
look like that in
Example 36.7, "Example for an LDIF File"
(page 673).
672
Installation and Administration

Advertisement

Table of Contents
loading

This manual is also suitable for:

Suse linux enterprise server 10

Table of Contents