Netscape DIRECTORY SERVER 6.01 - ADMINISTRATOR Administrator's Manual page 64

Table of Contents

Advertisement

LDIF Update Statements
The following example adds two
attribute to the entry:
dn: cn=Barney Fife,ou=People,dc=example,dc=com
changetype: modify
add: telephonenumber
telephonenumber: 555-1212
telephonenumber: 555-6789
-
add: manager
manager: cn=Sally Nixon,ou=People,dc=example,dc=com
The following example adds a jpeg photograph to the directory. The jpeg photo can
be displayed by Directory Server Gateway. In order to add this attribute to the
directory, you must use the
ldapmodify
begins with a slash):
dn: cn=Barney Fife,ou=People,dc=example,dc=com
changetype: modify
add: jpegphoto
jpegphoto: /path/to/photo
Alternatively, you can add a jpeg photograph to the directory using the following
standard LDIF notation:
jpegphoto: < file:/path/to/photo
If you use this standard notation, you do not need to specify the
parameter. However, you must add the following line to the beginning of your
LDIF file, or your LDIF update statements:
version:1
For example, you could use the following
prompt% ldapmodify -D userDN -w user_passwd
>version: 1
>dn: cn=Barney Fife,ou=People,dc=example,dc=com
>changetype: modify
>add: userCertificate
>userCertificate;binary:< file: BarneysCert
NOTE
64
Netscape Directory Server Administrator's Guide • January 2002
ldapmodify -b
should read the referenced file for binary values if the attribute value
You can use the standard LDIF notation only with the
command, not with other command-line utilities.
attributes and a
telephonenumber
parameter (which indicates that
ldapmodify
manager
ldapmodify -b
command:
ldapmodify

Advertisement

Table of Contents
loading

This manual is also suitable for:

Directory server 6.01

Table of Contents