Solaris ISP Server 2.0 Administration Guide

Structure of an ldif(4) File

For each entry you add at the command line, you will create an entry in an ldif-format file to hold the information about the entry. These are simple text files with one or more directory entries each separated by a single blank line. Each entry has the structure of the following example.


Note -

Only mandatory attributes are shown in the example. Most object classes have a number of optional attributes that may be set appropriately for your particular use of the entry.

The example shows an entry for a record with the organizationalUnit object class. Other records with different object classes will have different attributes. The example is to show the format.


dn: ou=wcgate1,ou=eng,o=sun,c=US 
ou: wcgate1 
associateddomain: wcgate1.eng.sun.com  
objectclass: organizationalUnit
objectclass: domainRelatedObject

Where

dn

Indicates the distinguished name of the entry being created. Use the DN for your desired domain.

ou

Is the naming attribute of the entry being created. Common naming attributes include commonName, organizationalUnit (ou), and domainComponent (dc). Use the RDN for your domain.

associatedDomain

Contains the domain name (in dot notation) of the corresponding entry in the DC tree. Use the name of your domain.

See "Solaris ISP Server Directory Structure" for information on how the OSI tree and the DC tree interact. See "Creating Domain Entries" for instructions on creating the two cross-referenced entries for a domain.

There may be many attribute:value pairs in this position, one per line.

objectClass

Is the object class (type) of the entry. There may be many objectClass entries; this example shows two.

For more detailed information on available object classes and attributes, see Chapter 6, Solaris ISP Server Directory Schema of this guide, and Chapter 8, "Configuring the Directory Schema," of the Sun Directory Services 3.1 Administration Guide.