Datasheet
“main” (Installation and Administration) — 2004/6/25 — 13:29 — page 487 — #513
i
i
i
i
i
i
i
i
21
Linux in the Network
of attribute and value. Refer to the schema files declared in slapd.conf
for the available object classes and attributes. The LDIF file for creating a
rough framework for the example in Figure 21.16 on page 480 would look
like that in Example 21.23.
Example 21.23: Example for an LDIF File
# The SUSE Organization
dn: dc=suse,dc=de
objectClass: dcObject
objectClass: organization
o: SUSE AG dc: suse
# The organizational unit development (devel)
dn: ou=devel,dc=suse,dc=de
objectClass: organizationalUnit
ou: devel
# The organizational unit documentation (doc)
dn: ou=doc,dc=suse,dc=de
objectClass: organizationalUnit
ou: doc
# The organizational unit internal IT (it)
dn: ou=it,dc=suse,dc=de
objectClass: organizationalUnit
ou: it
Note
Encoding of LDIF Files
LDAP works with UTF-8 (Unicode). Umlauts must be encoded
correctly. Use an editor that supports UTF-8 (such as Kate or
recent versions of Emacs). Otherwise, avoid umlauts and other
special characters or use recode to recode the input to UTF-8.
Note
Save the file with the .ldif suffix then pass it to the server with the fol-
lowing command:
ldapadd -x -D <dn of the administrator> -W -f <file>.ldif
487SUSE LINUX Enterprise Server










