• Contact Us
  • Home

LDIFAnon Example: Input and Anonymized Output

Learn how to input LDIF data and generate anonymized output for enhanced data security in your LDAP configurations.

Written by Seaghan McNelis

Updated at November 25th, 2024

  • Quick Start
  • Installation
    Best Practices Configuration Troubleshooting Design Performance Platform
  • Maintenance
    Releases Upgrade
  • Reference
+ More

Table of Contents

Overview Sample LDIF Input File Blacklist File Running LDIFAnon Anonymized Output Conclusion

Overview

This article provides a simple example of how ldifanon processes an LDIF file. The example shows both the original LDIF input and the corresponding anonymized output after running ldifanon with a blacklist of attributes to be anonymized. This should help users understand how the tool works and what to expect from the anonymization process.

Sample LDIF Input File

Below is a small sample LDIF file (example.ldif) that we will use for demonstration purposes:

dn: uid=jdoe,ou=People,dc=example,dc=com
objectClass: inetOrgPerson
cn: John Doe
sn: Doe
mail: jdoe@example.com
description: Senior Engineer

Blacklist File

Create a blacklist file (blacklist.txt) to specify which attributes to anonymize. In this example, we want to anonymize the mail and description attributes:

mail
description

Running LDIFAnon

To anonymize the LDIF file, run the following command:

./ldifanon -n -b blacklist.txt example.ldif > anonymized_output.ldif

Anonymized Output

Below is the output (anonymized_output.ldif) after running ldifanon with the blacklist:

dn: uid=jdoe,ou=People,dc=example,dc=com
objectClass: inetOrgPerson
cn: John Doe
sn: Doe

Conclusion

This example demonstrates how ldifanon can be used to anonymize specific attributes in an LDIF file. By using a customizable blacklist, users can control which attributes to anonymize, making ldifanon a flexible tool for protecting sensitive directory information.

Copyright © 2020-2024 Symas Corporation. All rights reserved.
anonymized input

Was this article helpful?

Yes
No
Give feedback about this article

Related Articles

  • Configure SSSD with LDAP on Ubuntu Client
  • Using OpenLDAP with ergo
  • LetsEncrypt Certificates on Ubuntu
  • Symas Blog RSS Feed
  • Symas on Facebook
  • Symas on Twitter
  • Symas Blog
  • Symas on LinkedIn
  • Symas YouTube Channel

Copyright © 2023, Symas Corporation. All rights reserved. Privacy Statement (updated July 31, 2023)

Phone:

Main Office: +1.650.963.7601
Fax: +1.650.390.6284

Email:

Sales: sales@symas.com
Support: support@symas.com

Office Hours:

8:00 AM - 5:00 PM ET

Office Location:

Symas Corporation
PO Box 391
Grand Junction, CO 81507 USA

Expand