HP UX Red Hat Direry Server Software manual Defining Directories Using Ldif

Models: UX Red Hat Direry Server Software

1 638
Download 638 pages 23.73 Kb
Page 566
Image 566

Appendix A. LDAP Data Interchange Format

LDIF Element

Description

 

 

objectClass: organizationalPerson

Specifies the organizationalPerson object

 

class. This object class specification should

 

be included because some LDAP clients

 

require it during search operations for an

 

organizational person.

 

 

objectClass: inetOrgPerson

Specifies the inetOrgPerson object class.

 

The inetOrgPerson object class is

 

recommended for the creation of an

 

organizational person entry because this

 

object class includes the widest range of

 

attributes. The uid attribute is required by this

 

object class, and entries that contain this

 

object class are named based on the value of

 

the uid attribute.

 

 

cn: common_name

Specifies the person's common name, which

 

is the full name commonly used by the

 

person. For example, cn: Bill Anderson. At

 

least one common name is required.

 

 

sn: surname

Specifies the person's surname, or last name.

 

For example, sn: Anderson. A surname is

 

required.

 

 

list_of_attributes

Specifies the list of optional attributes to

 

maintain for the entry.

 

 

Table A.4. LDIF Elements in Person Entries

5. Defining Directories Using LDIF

The contents of an entire directory can be defined using LDIF. Using LDIF is an efficient method of directory creation when there are many entries to add to the directory.

To create a directory using LDIF, do the following:

1. Create an ASCII file containing the entries to add in LDIF format.

Make sure each entry is separated from the next by an empty line. Use just one line between entries, and make sure the first line of the file is not be blank, or else the ldapmodify utility will exit. For more information, refer to Section 4, “Specifying Directory Entries Using LDIF”.

2.

Begin each file with the topmost, or root, entry in the database.

The root entry must represent the suffix or sub-suffix contained by the database. For

546

Page 566
Image 566
HP UX Red Hat Direry Server Software manual Defining Directories Using Ldif, Table A.4. Ldif Elements in Person Entries