[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: Netscape & OpenLDAP



>Has anybody succeeded in adding a jpeg image in to the ldap
>database(ldbm)  and then view the image with all the other ldap
>attributes in netscape. I can import the data using the ldif command and
>add the jpegphoto attribute to the database, but the image in netscape
>ldap search shows up broken. Any ideas how I can fix that.
>
>
>I got the jpegphoto output from the following command
>ldif -b jpegPhoto < /var/ldap/scasi.jpg
>
>
>Sample LDIF file
>
>dn: o=lucasdigital,c=us
>objectClass: organization
>dn: ou=people,o=lucasdigital,c=us
>objectClass: organizationalUnit
>dn: cn=Sandeep,ou=people,o=lucasdigital,c=us
>cn: Sandeep
>sn: Casi
>ou: people
>jpegphoto:/9j/4AAQSkZJRgABAgEASABIAAD/7RUEUGhvdG9zaG9wIDMuMAA4QklNA+kAAAAAA

Shouldn't that be:

jpegphoto:: BaSe64EncoD1NGChaRAcTersG9zaG9wIDMuM

With double colons indicating binary encoding?
I know that all my users with æøå in their names get encoded with Base64,
which shows up after a :: in LDIF files.

With only a single colon I suspect you would simply get the plain ASCII
data into the attribute, containing rubbish that could certainly never be
interpreted as valid JPEG data.

-Lasse