Adding entries to the directory – Dell POWEREDGE M1000E User Manual

Page 167

Advertising
background image

Fabric OS Administrator’s Guide

167

53-1002745-02

Remote authentication

5

include /usr/local/etc/openldap/schema/cosine.schema
include /usr/local/etc/openldap/schema/local.schema

###############################################
TLSCACertificateFile /root/sachin/ldapcert/cacert.pem
TLSCertificateFile /root/sachin/ldapcert/serverCert.pem
TLSCertificateKeyFile /root/sachin/ldapcert/serverKey.pem
TLSVerifyClient never

pidfile /usr/local/var/run/slapd.pid
argsfile /usr/local/var/run/slapd.args

database bdb
suffix "dc=mybrocade,dc=com"
rootdn "cn=Manager,dc=mybrocade,dc=com"
rootpw {SSHA}HL8uT5hPaWyIdcP6yAheMT8n0GoWubr3

# The database directory MUST exist prior to running slapd AND
# should only be accessible by the slapd and slap tools.
# Mode 700 recommended.
directory /usr/local/var/openldap-data
# Indices to maintain
index objectClass eq

overlay memberof

Adding entries to the directory

To add entries in the OpenLDAP directory, perform the following steps:

1. Using an editor of your choice, create a .ldif file and enter the information for the entry.

The following example defines an organizational role for the Directory Manager in a .ldif file for
an organization with the domain name mybrocade.com.

# Organization for mybrocade Corporation
dn: dc=mybrocade,dc=com
objectClass: dcObject
objectClass: organization
dc: mybrocade
o: Mybrocade Corporation
description: Mybrocade Corporation

############################################################################
# Organizational Role for Directory Manager
dn: cn=Manager,dc=mybrocade,dc=com
objectClass: organizationalRole
cn: Manager
description: Directory Manager

2. Enter the ldapadd command to add the contents of the .ldif file to the Directory, where test.ldif

is the file you created in

step 1

.

> ldapadd -D cn=Manager,dc=mybrocade,dc=com -x -w secret -f test.ldif

Advertising