Continuing Lines In Ldif; Representing Binary Data - Netscape DIRECTORY SERVER 6.01 - ADMINISTRATOR Administrator's Manual

Table of Contents

Advertisement

LDIF Fields (Continued)
Table A-1
Field
[subtype]
attribute_value
The LDIF syntax for representing a change to an entry in the directory is different
from the syntax described above. For information on using LDIF to modify
directory entries, see Chapter 2, "Creating Directory Entries."

Continuing Lines in LDIF

When you specify LDIF, you can break and continue, or fold, a line by indenting
the continued portion of the line by exactly one space. For example, the following
two statements are identical:
dn: cn=Jake Lupinski,dc=example,dc=com
dn: cn=Jake Lup
inski, dc=exa
mple,dc=com
You are not required to break and continue LDIF lines. However, doing so may
improve the readability of your LDIF file.

Representing Binary Data

You can represent binary data, such as a JPEG image, in LDIF using one of the
following methods:
The standard LDIF notation, the lesser than (<) symbol. For example:
jpegphoto: < file:/path/to/photo
Definition
Optional. Specifies a subtype, either language, binary, or
pronunciation. Use this tag to identify the language in
which the corresponding attribute value is expressed, or
whether the attribute value is binary or a pronunciation
of an attribute value. For information on attribute
subtypes, see "Adding an Attribute Subtype," on
page 48. For a complete list of the supported subtypes
tags, see Table D-2 on page 531.
Specifies the attribute value to be used with the attribute
type.
Appendix A
LDIF File Format
LDAP Data Interchange Format
489

Advertisement

Table of Contents
loading

This manual is also suitable for:

Directory server 6.01

Table of Contents