Novell LINUX ENTERPRISE SERVER 10 - INSTALLATION AND ADMINISTRATION 11-05-2007 Installation Manual page 692

Table of Contents

Advertisement

Example 36.8 ldapadd with example.ldif
ldapadd -x -D cn=Administrator,dc=example,dc=com -W -f example.ldif
Enter LDAP password:
adding new entry "dc=example,dc=com"
adding new entry "ou=devel,dc=example,dc=com"
adding new entry "ou=doc,dc=example,dc=com"
adding new entry "ou=it,dc=example,dc=com"
The user data of individuals can be prepared in separate LDIF files.
Example 36.9,
"LDIF Data for Tux"
(page 674) adds Tux to the new LDAP directory.
Example 36.9 LDIF Data for Tux
# coworker Tux
dn: cn=Tux Linux,ou=devel,dc=example,dc=com
objectClass: inetOrgPerson
cn: Tux Linux
givenName: Tux
sn: Linux
mail: tux@example.com
uid: tux
telephoneNumber: +49 1234 567-8
An LDIF file can contain an arbitrary number of objects. It is possible to pass entire
directory branches to the server at once or only parts of it as shown in the example of
individual objects. If it is necessary to modify some data relatively often, a fine subdi-
vision of single objects is recommended.
36.4.2 Modifying Data in the LDAP Directory
The tool ldapmodify is provided for modifying the data stock. The easiest way to
do this is to modify the corresponding LDIF file then pass this modified file to the
LDAP server. To change the telephone number of colleague Tux from +49 1234
567-8 to +49 1234 567-10, edit the LDIF file like in
Example 36.10, "Modified
LDIF File tux.ldif"
(page 675).
674
Installation and Administration

Advertisement

Table of Contents
loading

This manual is also suitable for:

Suse linux enterprise server 10

Table of Contents