Netscape DIRECTORY SERVER 6.02 - ADMINISTRATOR Administrator's Manual page 64

Table of Contents

Advertisement

LDIF Update Statements
For example, the following LDIF update statement adds a telephone number to the
entry:
dn: cn=Barney Fife,ou=People,dc=example,dc=com
changetype: modify
add: telephonenumber
telephonenumber: 555-1212
The following example adds two telephone numbers to the entry:
dn: cn=Barney Fife,ou=People,dc=example,dc=com
changetype: modify
add: telephonenumber
telephonenumber: 555-1212
telephonenumber: 555-6789
The following example adds two
attribute to the entry:
dn: cn=Barney Fife,ou=People,dc=example,dc=com
changetype: modify
add: telephonenumber
telephonenumber: 555-1212
telephonenumber: 555-6789
-
add: manager
manager: cn=Sally Nixon,ou=People,dc=example,dc=com
The following example adds a jpeg photograph to the directory. The jpeg photo can
be displayed by Directory Server Gateway. In order to add this attribute to the
directory, you must use the
ldapmodify
begins with a slash):
dn: cn=Barney Fife,ou=People,dc=example,dc=com
changetype: modify
add: jpegphoto
jpegphoto: /path/to/photo
Alternatively, you can add a jpeg photograph to the directory using the following
standard LDIF notation:
jpegphoto: < file:/path/to/photo
If you use this standard notation, you do not need to specify the
parameter. However, you must add the following line to the beginning of your
LDIF file, or your LDIF update statements:
version:1
64
Netscape Directory Server Administrator's Guide • May 2002
ldapmodify -b
should read the referenced file for binary values if the attribute value
attributes and a
telephonenumber
parameter (which indicates that
manager
ldapmodify -b

Advertisement

Table of Contents
loading

This manual is also suitable for:

Directory server 6.02

Table of Contents