Ldif - Red Hat DIRECTORY SERVER 8.1 Command Reference Manual

Hide thumbs Also See for DIRECTORY SERVER 8.1:
Table of Contents

Advertisement

6.8. ldif

ldif automatically formats LDIF files and creates base-64 encoded attribute values. Base-64
encoding makes it possible to represent binary data, such as a JPEG image, in LDIF. Base-64
encoded data is represented using a double colon (::) symbol. For example:
jpegPhoto:: encoded data
In addition to binary data, other values that must be base-64 encoded can identified with other
symbols, including the following:
• Any value that begins with a space.
• Any value that begins with a single colon (:).
• Any value that contains non-ASCII data, including newlines.
The ldif command-line utility will take any input and format it with the correct line continuation and
appropriate attribute information. The ldif utility also senses whether the input requires base-64
encoding.
Syntax
Options
Syntax
The ldif command has the following format:
ldif [ -b ] [ attrtypes ] [ optional_options ]
Options
Option
-b
Description
Specifies that the ldif utility should interpret the
entire input as a single binary value. If -b is not
present, each line is considered to be a separate
input value.
As an alternative to the -b option, use the :<
URL specifier notation. For example:
jpegphoto:< file:///tmp/myphoto.jpg
Although the official notation requires three ///,
the use of one / is accepted.
NOTE
The :< URL specifier notation only
works if LDIF statement is version
1 or later, meaning version: 1 is
ldif
271

Advertisement

Table of Contents
loading

Table of Contents