Novell LINUX ENTERPRISE SERVER 10 - INSTALLATION AND ADMINISTRATION 04-08-2006 Installation Manual page 692

Table of Contents

Advertisement

Example 37.7 Example for an LDIF File
# The SUSE Organization
dn: dc=suse,dc=de
objectClass: dcObject
objectClass: organization
o: SUSE AG dc: suse
# The organizational unit development (devel)
dn: ou=devel,dc=suse,dc=de
objectClass: organizationalUnit
ou: devel
# The organizational unit documentation (doc)
dn: ou=doc,dc=suse,dc=de
objectClass: organizationalUnit
ou: doc
# The organizational unit internal IT (it)
dn: ou=it,dc=suse,dc=de
objectClass: organizationalUnit
ou: it
IMPORTANT: Encoding of LDIF Files
LDAP works with UTF-8 (Unicode). Umlauts must be encoded correctly. Use
an editor that supports UTF-8, such as Kate or recent versions of Emacs. Other-
wise, avoid umlauts and other special characters or use recode to recode the
input to UTF-8.
Save the file with the .ldif suffix then pass it to the server with the following com-
mand:
ldapadd -x -D <dn of the administrator> -W -f <file>.ldif
-x switches off the authentication with SASL in this case. -D declares the user that
calls the operation. The valid DN of the administrator is entered here just like it has
been configured in slapd.conf. In the current example, this is
cn=admin,dc=suse,dc=de. -W circumvents entering the password on the command
line (in clear text) and activates a separate password prompt. This password was previ-
ously determined in slapd.conf with rootpw. -f passes the filename. See the
details of running ldapadd in
692
Installation and Administration
Example 37.8, "ldapadd with example.ldif"
(page 693).

Advertisement

Table of Contents
loading

This manual is also suitable for:

Suse linux enterprise server 10

Table of Contents