DOC HOME SITE MAP MAN PAGES GNU INFO SEARCH
 

ldif(5)





NAME

       ldif - LDAP Data Interchange Format


DESCRIPTION

       The  LDAP  Data  Interchange  Format  (LDIF)  is used to represent LDAP
       entries in text form. LDAP tools, such as ldapadd(1) and ldapsearch(1),
       read and write LDIF.

       The basic form of an LDIF entry is:

           dn: <distinguished name>
           <attrdesc>: <attrvalue>
           <attrdesc>: <attrvalue>
           <attrdesc>:: <base64-encoded-value>
           <attrdesc>:< 

EXAMPLE

       Here is an example of an LDIF file containing three entries.

           dn: cn=Barbara J Jensen,dc=example,dc=com
           cn: Barbara J Jensen
           cn: Babs Jensen
           objectclass: person
           description:< file:///tmp/babs
           sn: Jensen

           dn: cn=Bjorn J Jensen,dc=example,dc=com
           cn: Bjorn J Jensen
           cn: Bjorn Jensen
           objectclass: person
           sn: Jensen

           dn: cn=Jennifer J Jensen,dc=example,dc=com
           cn: Jennifer J Jensen
           cn: Jennifer Jensen
           objectclass: person
           sn: Jensen
           jpegPhoto:: /9j/4AAQSkZJRgABAAAAAQABAAD/2wBDABALD
            A4MChAODQ4SERATGCgaGBYWGDEjJR0oOjM9PDkzODdASFxOQ
            ERXRTc4UG1RV19iZ2hnPk1xeXBkeFxlZ2P/2wBDARESEhgVG
           ...

       Notice  that  the  description  in  Barbara Jensen's entry is read from
       file:///tmp/babs and  the  jpegPhoto  in  Jennifer  Jensen's  entry  is
       encoded using base 64.


SEE ALSO

       ldap(3), ldapsearch(1), ldapadd(1).

       "LDAP Data Interchange Format," Good, G., RFC 2849.


ACKNOWLEDGEMENTS

       OpenLDAP   is   developed   and  maintained  by  The  OpenLDAP  Project
       (http://www.openldap.org/).  OpenLDAP is  derived  from  University  of
       Michigan LDAP 3.3 Release.

OpenLDAP 2.2.30                   2005/11/18                           LDIF(5)

Man(1) output converted with man2html