14.02.2014 Views

ldapv3.pdf 7947KB Apr 17 2013 11:30:42 AM - mirror omadata

ldapv3.pdf 7947KB Apr 17 2013 11:30:42 AM - mirror omadata

ldapv3.pdf 7947KB Apr 17 2013 11:30:42 AM - mirror omadata

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

LDIF<br />

LDAP Directory Information File.<br />

dn: uid=awilliam,ou=People,dc=whitemice,dc=org<br />

uid: awilliam<br />

cn: Adam Williams<br />

objectClass: account<br />

objectClass: posixAccount<br />

objectClass: top<br />

userPassword: {crypt}dLJOEr.9dNSww<br />

loginShell: /bin/bash<br />

uidNumber: 500<br />

gidNumber: 100<br />

homeDirectory: /home/awilliam<br />

gecos: Adam Williams<br />

dn: uid=awilliam,ou=People,dc=whitemice,dc=org<br />

changetype: modify<br />

lmPassword: DEDB6BA7801B6C39613E92939<strong>42</strong>509F0<br />

ntPassword: 371BFF26E25040<strong>17</strong>44161832D144592A<br />

smbHome: \\mie\homedir<br />

homeDrive: F<br />

First line is a "dn".<br />

Colon seperated values.<br />

Blank line is the end of an operation.<br />

(Operations are atomic.)<br />

With "changetype" you<br />

can specify what type of<br />

operation to be<br />

performed.<br />

The LDIF file is a quasi-standard way of storing<br />

directory information outside of the directory.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!