X-Git-Url: https://git.sur5r.net/?a=blobdiff_plain;ds=sidebyside;f=doc%2Fman%2Fman5%2Fldif.5;h=fe65b44957664012f5f0b562081f4d750d4d7749;hb=bd765b849d68e2c13fd31f24c0be6e21403c09d1;hp=43fd0bc2088dd2154fb2534d93e0707c04aca8b5;hpb=a466dc75b1b70be0a0b6bce6bac401d1c87650e4;p=openldap diff --git a/doc/man/man5/ldif.5 b/doc/man/man5/ldif.5 index 43fd0bc208..fe65b44957 100644 --- a/doc/man/man5/ldif.5 +++ b/doc/man/man5/ldif.5 @@ -1,6 +1,6 @@ -.TH LDIF 5 "20 August 2000" "OpenLDAP LDVERSION" +.TH LDIF 5 "RELEASEDATE" "OpenLDAP LDVERSION" .\" $OpenLDAP$ -.\" Copyright 1998-2000 The OpenLDAP Foundation All Rights Reserved. +.\" Copyright 1998-2004 The OpenLDAP Foundation All Rights Reserved. .\" Copying restrictions apply. See COPYRIGHT/LICENSE. .SH NAME ldif \- LDAP Data Interchange Format @@ -16,12 +16,12 @@ The basic form of an LDIF entry is: .LP .nf .ft tt - dn: - : - : - :: - :< - ... + dn: + : + : + :: + :< + ... .ft .fi .LP @@ -33,8 +33,8 @@ or tab, e.g., .LP .nf .ft tt - dn: cn=Barbara J Jensen,dc=exam - ple,dc=com + dn: cn=Barbara J Jensen,dc=exam + ple,dc=com .ft .fi .LP @@ -44,8 +44,8 @@ Multiple attribute values are specified on separate lines, e.g., .LP .nf .ft tt - cn: Barbara J Jensen - cn: Babs Jensen + cn: Barbara J Jensen + cn: Babs Jensen .ft .fi .LP @@ -56,17 +56,17 @@ the value " begins with a space" would be encoded like this: .LP .nf .ft tt - cn:: IGJlZ2lucyB3aXRoIGEgc3BhY2U= + cn:: IGJlZ2lucyB3aXRoIGEgc3BhY2U= .ft .fi .LP If the attribute value is located in a file, the is -followed by a ':<' and a file:// URI. e.g., the value contained +followed by a ':<' and a file: URI. e.g., the value contained in the file /tmp/value would be listed like this: .LP .nf .ft tt - cn:< file:///tmp/value + cn:< file:///tmp/value .ft .fi Other URI schemes (ftp,http) may be supported as well. @@ -78,28 +78,28 @@ Here is an example of an LDIF file containing three entries. .LP .nf .ft tt - dn: cn=Barbara J Jensen,dc=example,dc=com - cn: Barbara J Jensen - cn: Babs Jensen - objectclass: person - description:< file://tmp/babs - sn: Jensen + dn: cn=Barbara J Jensen,dc=example,dc=com + cn: Barbara J Jensen + cn: Babs Jensen + objectclass: person + description:< file://tmp/babs + sn: Jensen - dn: cn=Bjorn J Jensen,dc=example,dc=com - cn: Bjorn J Jensen - cn: Bjorn Jensen - objectclass: person - sn: Jensen + dn: cn=Bjorn J Jensen,dc=example,dc=com + cn: Bjorn J Jensen + cn: Bjorn Jensen + objectclass: person + sn: Jensen - dn: cn=Jennifer J Jensen,dc=example,dc=com - cn: Jennifer J Jensen - cn: Jennifer Jensen - objectclass: person - sn: Jensen - jpegPhoto:: /9j/4AAQSkZJRgABAAAAAQABAAD/2wBDABALD - A4MChAODQ4SERATGCgaGBYWGDEjJR0oOjM9PDkzODdASFxOQ - ERXRTc4UG1RV19iZ2hnPk1xeXBkeFxlZ2P/2wBDARESEhgVG - ... + dn: cn=Jennifer J Jensen,dc=example,dc=com + cn: Jennifer J Jensen + cn: Jennifer Jensen + objectclass: person + sn: Jensen + jpegPhoto:: /9j/4AAQSkZJRgABAAAAAQABAAD/2wBDABALD + A4MChAODQ4SERATGCgaGBYWGDEjJR0oOjM9PDkzODdASFxOQ + ERXRTc4UG1RV19iZ2hnPk1xeXBkeFxlZ2P/2wBDARESEhgVG + ... .ft .fi .LP @@ -113,7 +113,7 @@ Jensen's entry is encoded using base 64. .LP "LDAP Data Interchange Format," Good, G., RFC 2849. .SH ACKNOWLEDGEMENTS -.B OpenLDAP +.B OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). -.B OpenLDAP +.B OpenLDAP is derived from University of Michigan LDAP 3.3 Release.