X-Git-Url: https://git.sur5r.net/?a=blobdiff_plain;f=doc%2Fman%2Fman5%2Fldif.5;h=9ab351768e8174db0d614dd1a634ec09bb2962d5;hb=5fc22599e2e875c9620b63fbf465273fba3c378f;hp=3eaba3b54c8dc2fb2320b3de63127abb45bdbf4b;hpb=42e0d83cb3a1a1c5b25183f1ab74ce7edbe25de7;p=openldap diff --git a/doc/man/man5/ldif.5 b/doc/man/man5/ldif.5 index 3eaba3b54c..9ab351768e 100644 --- a/doc/man/man5/ldif.5 +++ b/doc/man/man5/ldif.5 @@ -1,47 +1,45 @@ -.TH LDIF 5 "13 November 1995" "U-M LDAP LDVERSION" +.TH LDIF 5 "22 September 1998" "OpenLDAP LDVERSION" +.\" $OpenLDAP$ +.\" Copyright 1998-2000 The OpenLDAP Foundation All Rights Reserved. +.\" Copying restrictions apply. See COPYRIGHT/LICENSE. .SH NAME ldif \- LDAP Data Interchange Format .SH DESCRIPTION The LDAP Data Interchange Format (LDIF) is used to represent LDAP -entries in text form. The -.BR ldif2ldbm (8) -tools can be used to convert from LDIF format to the LDBM format -used by -.BR slapd (8). -The -.BR ldbmcat (8) -tool can be used to do the reverse conversion. See "The SLAPD and -SLURPD Administrator's Guide" for more information on this format and -the conversion tools. +entries in text form. LDAP tools, such as +.BR ldapadd (1) +and +.BR ldapsearch (1), +read and write LDIF. .LP The basic form of an LDIF entry is: .LP .nf .ft tt - [] dn: - : - : + : + : + :: + :< ... .ft .fi .LP -where is the optional entry ID (a positive decimal number). -Normally, you would not supply the , allowing the database creation -tools to do that for you. The -.BR ldbmcat (8) -program, however, produces an LDIF format that includes so that -new indexes created will be consistent with the existing database. A -line may be continued by starting the next line with a single space or -tab character, e.g., +The value may be specified as UTF-8 text or as base64 encoded data, +or a URI may be provided to the location of the attribute value. +.LP +A line may be continued by starting the next line with a single space +or tab, e.g., .LP .nf .ft tt - dn: cn=Barbara J Jensen, o=University of Michi - gan, c=US + dn: cn=Barbara J Jensen, dc=Open + LDAP, dc=org .ft .fi .LP +Lines beginning with a sharpe sign ('#') are ignored. +.LP Multiple attribute values are specified on separate lines, e.g., .LP .nf @@ -51,10 +49,10 @@ Multiple attribute values are specified on separate lines, e.g., .ft .fi .LP -If an contains a non-printing character, or begins with a -space or a colon ':', the is followed by a double colon and -the value is encoded in base 64 notation. e.g., the value " begins with -a space" would be encoded like this: +If an value contains a non-printing character, or begins +with a space or a colon ':', the is followed by a +double colon and the value is encoded in base 64 notation. e.g., +the value " begins with a space" would be encoded like this: .LP .nf .ft tt @@ -62,6 +60,17 @@ a space" would be encoded like this: .ft .fi .LP +If the attribute value is located in a file, the is +followed by a ':<' and a file:// URI. e.g., the value contained +in the file /tmp/value would be listed like this: +.LP +.nf +.ft tt + cn:< file://tmp/value +.ft +.fi +Other URI schemes (ftp,http) may be supported as well. +.LP Multiple entries within the same LDIF file are separated by blank lines. .SH EXAMPLE @@ -69,22 +78,20 @@ Here is an example of an LDIF file containing three entries. .LP .nf .ft tt - dn: cn=Barbara J Jensen, o=University of Michi - gan, c=US + dn: cn=Barbara J Jensen, dc=OpenLDAP, dc=Org cn: Barbara J Jensen cn: Babs Jensen objectclass: person + description:< file://tmp/babs sn: Jensen - dn: cn=Bjorn J Jensen, o=University of Michi - gan, c=US + dn: cn=Bjorn J Jensen, dc=OpenLDAP, dc=Org cn: Bjorn J Jensen cn: Bjorn Jensen objectclass: person sn: Jensen - dn: cn=Jennifer J Jensen, o=University of Michi - gan, c=US + dn: cn=Jennifer J Jensen, dc=OpenLDAP, dc=Org cn: Jennifer J Jensen cn: Jennifer Jensen objectclass: person @@ -96,12 +103,16 @@ Here is an example of an LDIF file containing three entries. .ft .fi .LP -Notice that the jpegPhoto in Jennifer Jensen's entry is encoded using -base 64. +Notice that the description in Barbara Jensen's entry is +read from file://tmp/babs and the jpegPhoto in Jennifer +Jensen's entry is encoded using base 64. .SH SEE ALSO .BR ldap (3), -.BR slapd (8), -.BR ldif2ldbm (8), -.BR ldbmcat (8) -.LP -"The SLAPD and SLURPD Administrator's Guide" +.BR ldapsearch (1), +.BR ldapadd (1) +.BR "LDAP Data Interchange Format," Good, G., RFC 2849. +.SH ACKNOWLEDGEMENTS +.B OpenLDAP +is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). +.B OpenLDAP +is derived from University of Michigan LDAP 3.3 Release.