Adding Attributes To Existing Entries Using Ldif - Netscape DIRECTORY SERVER 6.2 - ADMINISTRATOR Administrator's Manual

Table of Contents

Advertisement

LDIF Update Statements
Deleting a Specific Attribute Value Using LDIF

Adding Attributes to Existing Entries Using LDIF

You use
attribute value to an entry.
For example, the following LDIF update statement adds a telephone number to the
entry:
dn: cn=Barney Fife,ou=People,dc=example,dc=com
changetype: modify
add: telephonenumber
telephonenumber: 555-1212
The following example adds two telephone numbers to the entry:
dn: cn=Barney Fife,ou=People,dc=example,dc=com
changetype: modify
add: telephonenumber
telephonenumber: 555-1212
telephonenumber: 555-6789
The following example adds two
attribute to the entry:
dn: cn=Barney Fife,ou=People,dc=example,dc=com
changetype: modify
add: telephonenumber
telephonenumber: 555-1212
telephonenumber: 555-6789
-
add: manager
manager: cn=Sally Nixon,ou=People,dc=example,dc=com
The following example adds a jpeg photograph to the directory. The jpeg photo can
be displayed by Directory Server Gateway. In order to add this attribute to the
directory, you must use the
ldapmodify
begins with a slash):
dn: cn=Barney Fife,ou=People,dc=example,dc=com
changetype: modify
add: jpegphoto
jpegphoto: /path/to/photo
Alternatively, you can add a jpeg photograph to the directory using the following
standard LDIF notation:
jpegphoto: < file:/path/to/photo
68
Netscape Directory Server Administrator's Guide • December 2003
changetype:modify
ldapmodify -b
should read the referenced file for binary values if the attribute value
with the add operation to add an attribute and an
telephonenumber
parameter (which indicates that
attributes and a
manager

Advertisement

Table of Contents
loading

This manual is also suitable for:

Directory server 6.2

Table of Contents