Linux Tutorials - Herong's Tutorial Examples - v5.45, by Herong Yang
LDIF File Format
Describes LDIF (LDAP Data Interchange Format) - a text file format to represent LDAP data entries and change requests. LDIF files are widely used by tools to manage LDAP server databases.
What Is LDIF File Format? LDIF (LDAP Data Interchange Format) is a text file format to represent LDAP data entries and change requests. LDIF is specified by the RFC 2849: "The LDAP Data Interchange Format (LDIF) - Technical Specification" at https://tools.ietf.org/html/rfc2849.
Important rules of LDIF are:
Here are commonly used objectClass names and their required attributes.
objectClass Required Attributes ----------- ------------------- account userid organization o person cn, sn organizationalPerson cn, sn organizationalRole cn organizationUnit ou posixGroup cn, gidNumber posixAccount cn, gidNumber, homeDirectory, uid, uidNumber
Here is an example of a LDIF with a new LDAP entry and LDAP change request:
# Entry entry for Joe Doe dn: cn=Joe Doe,ou=IT,dc=herongyang,dc=com objectClass: inetOrgPerson cn: Joe Doe sn: Doe givenName: Joe mail: joe@herongyang.com # Change request for Bob Lee dn: cn=Bob Lee,ou=IT,dc=herongyang,dc=com changetype: modify replace: mail mail: bob_lee@herongyang.com
Table of Contents
Cockpit - Web Portal for Administrator
SELinux - Security-Enhanced Linux
SSH Protocol and ssh/scp Commands
Software Package Manager on CentOS - DNF and YUM
vsftpd - Very Secure FTP Daemon
►LDAP (Lightweight Directory Access Protocol)
Install OpenLDAP Server on CentOS
Configure OpenLDAP Server on CentOS
Hierarchical Structure of LDAP Entries
Install OpenLDAP Server on CentOS 8
Configure Mozilla Thunderbird to Use LDAP
LDAP Attributes Mapping in Mozilla Thunderbird