PMDF System Manager's Guide


Previous Next Contents Index

37.9.1.2 Sample LDIF Files

This section shows simplified samples of the sort of data that PMDF-DIRSYNC might encounter at the sample EXAMPLE.COM site, in the LDIF file format that PMDF-DIRSYNC uses for transporting directory information. Such files are not themselves part of the PMDF-DIRSYNC configuration, but rather are samples of the data that PMDF-DIRSYNC would receive, operate upon, and use to convey directory updates. In particular, these concrete examples can be helpful when thinking about recipe files.

Example 37-26 shows a sample of a native ALL-IN-1 format LDIF directory file; this is the form of file extracted from ALL-IN-1 using a


PMDF DIRSYNC/CONVERT A1 LDIF=ldif-file-spec/OPTION=option-file-spec
command, or ready to be imported into ALL-IN-1 using a


PMDF DIRSYNC/CONVERT LDIF=ldif-file-spec A1/OPTION= option-file-spec
command. It is the form of file which cook_a1.rcp would work upon, to cook the native format ALL-IN-1 directory information into canonical LDIF form. It is also the form of file which serve_a1.rcp would create, working upon a canonical LDIF file and producing a file of this form as output.

Example 37-26 Sample Native Format ALL-IN-1 Directory File

user: JEFF 
template: USER 
direct: BRESTLA:[ALLIN1_USERS.JEFF.A1] 
vmsusr: JEFF 
surname1: Allison 
forename1: Jeff 
initials1: W 
fulnam: Jeff Allison 
company: Example, Inc. 
depart: Support and Services 
location: Galactic HQ 
int_location: Over in the corner 
phone: 1 626 555 1212 
internal_phone: 2 
addr1: 1 Example Drive 
addr2: Example City 
addr3: CA 
country_name: NZ 
zipcod: 99999 
maides: ALL-IN-1 
mail_menu: EMC 
start: MAIN 
language: ENGLISH 
rfc822addr: JEFF@a1.example.com 
 

Example 37-27 shows an LDIF representation of MS Exchange directory entries, in native MS Exchange attribute form. It is the form of file which cook_exchange.rcp would work upon, to cook the native format MS Exchange directory file into canonical LDIF form. It is also the form of file which serve_exchange.rcp would create, working upon a canonical LDIF file and producing a file of this form as output.

Example 37-27 Sample Native MS Exchange Directory File

DN: cn=JaneS,cn=Recipients,ou=EXAMPLE-HQ,o=Example 
objectClass: organizationalPerson 
objectClass: person 
objectClass: Top 
cn: Jane Smith 
mail: JaneS@hosta.example.com 
otherMailbox: MS$EXAMPLEIN/EXAMPLEHQ/JANES 
uid: JaneS 
MAPI-Recipient: TRUE 
sn: Smith 
 
DN: cn=Mike,cn=Recipients,ou=EXAMPLE-HQ,o=Example 
objectClass: organizationalPerson 
objectClass: person 
objectClass: Top 
cn: Mike de Laine 
mail: Mike@example.com 
uid: Mike 
MAPI-Recipient: TRUE 
sn: de Laine 
 

Example 37-28 shows an LDIF representation of IDDS LDAP data. It is the form of file which cook_idds.rcp would work upon, to cook the LDAP directory information into canonical LDIF form (which is the same as LDAP LDIF form). It is also the form of file which serve_idds.rcp would create, working upon a canonical LDIF file and producing a file of this form as output.

Example 37-28 Sample IDDS LDAP Directory LDIF File

DN: ou=development, o=Example, c=NZ 
objectClass: top 
objectClass: organizationalUnit 
objectClass: pilotObject 
objectClass: quipuObject 
objectClass: quipuNonLeafObject 
ou: Development 
description: The Example development team 
userPassword: xxxxxx 
lastModifiedTime: 980601080604Z 
lastModifiedBy: cn=Manager, o=Example, c=NZ 
 
DN: cn=Ned Jones, ou=Development, o=Example, c=NZ 
objectClass: top 
objectClass: person 
objectClass: organizationalPerson 
objectClass: pilotObject 
objectClass: newPilotPerson 
objectClass: pmdfPerson 
objectClass: quipuObject 
cn: Ned Jones 
cn: Jones, Ned 
cn: Edwin E Jones 
sn: Jones 
telephoneNumber: +1 626 555 1212 
facsimileTelephoneNumber: +1 626.555.1212 
seeAlso: cn=Mrochek, ou=Pets, o=Example, c=NZ 
seeAlso: cn=Beckett, ou=Pets, o=Example, c=NZ 
userPassword: yyyyyy 
uid: ned 
mail: Ned.Jones@example.com 
otherMailbox: internet $ bob@example.com 
lastModifiedTime: 980316144818Z 
lastModifiedBy: cn=Manager, o=Example, c=NZ 
 
DN: cn=Peter Johnson, ou=Notes, o=Example, c=NZ 
objectClass: top 
objectClass: person 
objectClass: organizationalPerson 
objectClass: pilotObject 
objectClass: newPilotPerson 
objectClass: pmdfPerson 
objectClass: quipuObject 
cn: Peter Johnson 
sn: Johnson 
uid: pjohnson 
mail: peter.johnson@a1.example.com 
 
DN: cn=Charles Dickens, ou=cc, o=Example, c=NZ 
objectClass: top 
objectClass: person 
objectClass: organizationalPerson 
objectClass: pilotObject 
objectClass: newPilotPerson 
objectClass: pmdfPerson 
objectClass: quipuObject 
cn: Charles Dickens 
sn: Dickens 
mail: Charles.Dickens@msx.example.com 
 


Previous Next Contents Index