12.07.2015 Views

Red Hat Enterprise Linux 5 Administration Unleashed

Red Hat Enterprise Linux 5 Administration Unleashed

Red Hat Enterprise Linux 5 Administration Unleashed

SHOW MORE
SHOW LESS
  • No tags were found...

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

Enabling LDAP 271LISTING 12.6ContinuedobjectClass: topobjectClass: inetOrgPersoncn: Evan Wolfsn: WolftelephoneNumber: 919-555-4567mail: evan.wolf@example.comtitle: Level II systems engineerphysicalDeliveryOfficeName: Raleigh 3rd floor12dn: cn=Ed Money, ou=finance, ou=employeedir, dc=example, dc=comobjectClass: topobjectClass: inetOrgPersoncn: Ed Moneysn: MoneytelephoneNumber: 919-555-9876mail: ed.money@example.comtitle: Accounts PayablephysicalDeliveryOfficeName: Raleigh 2nd floordn: cn=Seymour Air, ou=finance, ou=employeedir, dc=example, dc=comobjectClass: topobjectClass: inetOrgPersoncn: Seymour Airsn: AirtelephoneNumber: 919-555-1470mail: seymour.air@example.comtitle: Accounts ReceivablephysicalDeliveryOfficeName: Raleigh 2nd floorBefore adding entries, stop the LDAP service with the service ldap stop command runas root. Then, use the slapadd utility to add the entries from the file you created in LDIFformat:slapadd -v -l example.ldifIf the syntax of the file is correct, the following type of message is shown for each entrysuccessfully added:added: “cn=Seymour Air,ou=finance,ou=employeedir,dc=example,dc=com” (0000000a)If you see any error message instead, go back and fix the error. But, remember that theentries are added as they are successfully read from the file. So, be sure to comment out ordelete any entries from the LDIF file that have already been added. If the LDIF filecontains entries that already exist in the directory, all entries after the already added entryare not added to the directory, and the following error is shown:

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!