Appendix A. LDAP Data Interchange Format

Server must be running before a subtree can be added using ldapmodify. See Section 2.4, “Adding and Modifying Entries Using ldapmodify”.

5.1. LDIF File Example

The following example shows an LDIF file that contains one domain, two organizational units, and three organizational person entries:

dn: dc=example,dc=com

objectclass: top

objectclass: domain

dc: example

description: Fictional example domain

dn: ou=People,dc=example,dc=com

objectclass: top

objectclass: organizationalUnit

ou: People

description: Fictional example organizational unit

tel: 555-5559

dn: cn=June Rossi,ou=People,dc=example,dc=com

objectClass: top

objectClass: person

objectClass: organizationalPerson

objectClass: inetOrgPerson

cn: June Rossi

sn: Rossi

givenName: June

mail: rossi@example.com

userPassword: {sha}KDIE3AL9DK

ou: Accounting

ou: people

telephoneNumber: 2616

roomNumber: 220

dn: cn=Marc Chambers,ou=People,dc=example,dc=com

objectClass: top

objectClass: person

objectClass: organizationalPerson

objectClass: inetOrgPerson

cn: Marc Chambers

sn: Chambers

givenName: Marc

mail: chambers@example.com

userPassword: {sha}jdl2alem87dlacz1

telephoneNumber: 2652

ou: Manufacturing

ou: People

roomNumber: 167

dn: cn=Robert Wong,ou=People,example.com Corp,dc=example,dc=com

objectClass: top

objectClass: person

548

Page 568
Image 568
HP UX Red Hat Direry Server Software manual Ldif File Example, 548