LDIF (LDAP Data Interchange Format) is an open, text based file format used to represent entries in an LDAP database. It is thoroughly explained in RFC 2849.

The basic form of an LDIF entry is;

  dn: {distinguised name}
  {attribute}: {value}
  {attribute}: {value}
  ...
Values can be specified as UTF-8 encoded text, an URI, or in case of binary data (e.g. an image), as base64 encoded data.

Here are thee example records, taken from the ldif(5) man page in the OpenLDAP package;

  dn: cn=Barbara J Jensen, dc=example, dc=com
  cn: Barbara J Jensen
  cn: Babs Jensen
  objectclass: person
  description:< file://tmp/babs
  sn: Jensen

  dn: cn=Bjorn J Jensen, dc=example, dc=com
  cn: Bjorn J Jensen
  cn: Bjorn Jensen
  objectclass: person
  sn: Jensen

  dn: cn=Jennifer J Jensen, dc=example, dc=com
  cn: Jennifer J Jensen
  cn: Jennifer Jensen
  objectclass: person
  sn: Jensen
  jpegPhoto:: 9j/4AAQSkZJRgABAAAAAQABAAD/2wBDABALD
   4MChAODQ4SERATGCgaGBYWGDEjJR0oOjM9PDkzODdASFxOQ
   RXRTc4UG1RV19iZ2hnPk1xeXBkeFxlZ2P/2wBDARESEhgVG
   ...

Log in or register to write something here or to contact authors.