From 1b2aeeee21cef69e9b98cdf42c08e48ba7cbd119 Mon Sep 17 00:00:00 2001 From: Kurt Zeilenga Date: Tue, 17 Aug 1999 20:25:16 +0000 Subject: [PATCH] s/ldif2ldbm/slapadd/ and similiar changes ldif updates (add URL description). --- doc/man/man5/ldif.5 | 68 +++++++++++++++++++-------------------- doc/man/man5/slapd.conf.5 | 12 ++++--- 2 files changed, 41 insertions(+), 39 deletions(-) diff --git a/doc/man/man5/ldif.5 b/doc/man/man5/ldif.5 index 1a81714bef..a0cb4774c6 100644 --- a/doc/man/man5/ldif.5 +++ b/doc/man/man5/ldif.5 @@ -3,42 +3,35 @@ ldif \- LDAP Data Interchange Format .SH DESCRIPTION The LDAP Data Interchange Format (LDIF) is used to represent LDAP -entries in text form. The -.BR ldif2ldbm (8) -tools can be used to convert from LDIF format to the LDBM format -used by -.BR slapd (8). -The -.BR ldbmcat (8) -tool can be used to do the reverse conversion. See "The SLAPD and -SLURPD Administrator's Guide" for more information on this format and -the conversion tools. +entries in text form. LDAP tools, such as +.BR ldapadd (1) +and +.BR ldapsearch (1), +read and write LDIF. .LP The basic form of an LDIF entry is: .LP .nf .ft tt - [] dn: : : + :: + :< ... .ft .fi .LP -where is the optional entry ID (a positive decimal number). -Normally, you would not supply the , allowing the database creation -tools to do that for you. The -.BR ldbmcat (8) -program, however, produces an LDIF format that includes so that -new indexes created will be consistent with the existing database. A -line may be continued by starting the next line with a single space or -tab character, e.g., +The value may be specified as ASCII text or as base64 encoded data, +or a URL may be provided to the location of the attribute value. +.LP +A line may be continued by starting the next line with a single space +or tab, e.g., .LP .nf .ft tt - dn: cn=Barbara J Jensen, o=University of Michi - gan, c=US + dn: cn=Barbara J Jensen, dc=Open + LDAP, dc=org .ft .fi .LP @@ -51,10 +44,10 @@ Multiple attribute values are specified on separate lines, e.g., .ft .fi .LP -If an contains a non-printing character, or begins with a -space or a colon ':', the is followed by a double colon and -the value is encoded in base 64 notation. e.g., the value " begins with -a space" would be encoded like this: +If an value contains a non-printing character, or begins +with a space or a colon ':', the is followed by a +double colon and the value is encoded in base 64 notation. e.g., +the value " begins with a space" would be encoded like this: .LP .nf .ft tt @@ -62,6 +55,16 @@ a space" would be encoded like this: .ft .fi .LP +If the attribute value is located in a file, the is +followed by a ':<' and a file:// URL. e.g., the value contained +in the file /tmp/value would be listed like this: +.LP +.nf +.ft tt + cn:< file://tmp/value +.ft +.fi +.LP Multiple entries within the same LDIF file are separated by blank lines. .SH EXAMPLE @@ -69,22 +72,20 @@ Here is an example of an LDIF file containing three entries. .LP .nf .ft tt - dn: cn=Barbara J Jensen, o=University of Michi - gan, c=US + dn: cn=Barbara J Jensen, dc=OpenLDAP, dc=Org cn: Barbara J Jensen cn: Babs Jensen objectclass: person + description:< file://tmp/barbara sn: Jensen - dn: cn=Bjorn J Jensen, o=University of Michi - gan, c=US + dn: cn=Bjorn J Jensen, dc=OpenLDAP, dc=Org cn: Bjorn J Jensen cn: Bjorn Jensen objectclass: person sn: Jensen - dn: cn=Jennifer J Jensen, o=University of Michi - gan, c=US + dn: cn=Jennifer J Jensen, dc=OpenLDAP, dc=Org cn: Jennifer J Jensen cn: Jennifer Jensen objectclass: person @@ -100,9 +101,8 @@ Notice that the jpegPhoto in Jennifer Jensen's entry is encoded using base 64. .SH SEE ALSO .BR ldap (3), -.BR slapd (8), -.BR ldif2ldbm (8), -.BR ldbmcat (8) +.BR ldapsearch (1), +.BR ldapadd (1) .LP "The SLAPD and SLURPD Administrator's Guide" .SH ACKNOWLEDGEMENTS diff --git a/doc/man/man5/slapd.conf.5 b/doc/man/man5/slapd.conf.5 index 5f325bdc35..122a424bf8 100644 --- a/doc/man/man5/slapd.conf.5 +++ b/doc/man/man5/slapd.conf.5 @@ -10,12 +10,11 @@ contains configuration information for the .BR slapd (8) daemon. This configuration file is also used by the .BR slurpd (8) -replication daemon and by the LDBM indexing utilities -.BR ldif2ldbm (8), -.BR ldif2index (8), -.BR ldif2id2entry (8), +replication daemon and by the SLAPD tools +.BR slapadd (8), +.BR slapcat (8), and -.BR ldif2id2children (8). +.BR slapindex (8). .LP The .B slapd.conf @@ -408,6 +407,9 @@ ETCDIR/slapd.conf .BR locale (5), .BR passwd (5), .BR slapd (8), +.BR slapadd (8), +.BR slapcat (8), +.BR slapindex (8), .BR slurpd (8), .LP "The SLAPD and SLURPD Administrator's Guide" -- 2.39.5