Pegasus InfoCorp: Web site design and web software development company

LDIF (5)

LDAP Data Interchange Format

DESCRIPTION

    The LDAP Data Interchange Format (LDIF) is used to represent LDAP entries in text form. The ldif2ldbm (8) tools can be used to convert from LDIF format to the LDBM format used by slapd (8). The ldbmcat (8) tool can be used to do the reverse conversion. See "The SLAPD and SLURPD Administrator's Guide" for more information on this format and the conversion tools.

    The basic form of an LDIF entry is:

    tt
            [<id>]
            dn: <distinguished name>
            <attrtype>: <attrvalue>
            <attrtype>: <attrvalue>
            ...
    
    

    where <id> is the optional entry ID (a positive decimal number). Normally, you would not supply the <id>, allowing the database creation tools to do that for you. The ldbmcat (8) program, however, produces an LDIF format that includes <id> so that new indexes created will be consistent with the existing database. A line may be continued by starting the next line with a single space or tab character, e.g.,

    tt
            dn: cn=Barbara J Jensen, o=University of Michi
             gan, c=US
    
    

    Multiple attribute values are specified on separate lines, e.g.,

    tt
            cn: Barbara J Jensen
            cn: Babs Jensen
    
    

    If an <attrvalue> contains a non-printing character, or begins with a space or a colon ':', the <attrtype> is followed by a double colon and the value is encoded in base 64 notation. e.g., the value " begins with a space" would be encoded like this:

    tt
            cn:: IGJlZ2lucyB3aXRoIGEgc3BhY2U=
    
    

    Multiple entries within the same LDIF file are separated by blank lines.

EXAMPLE

    Here is an example of an LDIF file containing three entries.

    tt
            dn: cn=Barbara J Jensen, o=University of Michi
             gan, c=US
            cn: Barbara J Jensen
            cn: Babs Jensen
            objectclass: person
            sn: Jensen
    

    dn: cn=Bjorn J Jensen, o=University of Michi gan, c=US cn: Bjorn J Jensen cn: Bjorn Jensen objectclass: person sn: Jensen

    dn: cn=Jennifer J Jensen, o=University of Michi gan, c=US cn: Jennifer J Jensen cn: Jennifer Jensen objectclass: person sn: Jensen jpegPhoto:: /9j/4AAQSkZJRgABAAAAAQABAAD/2wBDABALD A4MChAODQ4SERATGCgaGBYWGDEjJR0oOjM9PDkzODdASFxOQ ERXRTc4UG1RV19iZ2hnPk1xeXBkeFxlZ2P/2wBDARESEhgVG ...

    Notice that the jpegPhoto in Jennifer Jensen's entry is encoded using base 64.

SEE ALSO

ACKNOWLEDGEMENTS

    OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). OpenLDAP is derived from University of Michigan LDAP 3.3 Release.