3.3 Adding Entries

You use can LDIF change record to add entries. An add change record requires values for all of the mandatory attributes of the entry's base class. The objectClass attribute must be set to the base class and may also be set to the super classes of the base class.

Since eDirectory maintains referential integrity, an LDIF file with multiple add change records must first add the container entries and then the leaf entries that will reside in the container. Leaf entries cannot be added to containers that don't already exist. (See the forward referencing option in the Novell Import Convert Export utility if you have an existing file with invalid ordering.)

The following example adds two organizational units (a college and department) under the UofZ organization and then adds an inetOrgPerson.

 version: 1
 
 dn: ou=Humanities, o=UofZ
 changetype: add
 objectClass: top
 objectClass: ndsLoginProperties
 objectClass: organizationalUnit
 telephoneNumber: +1 415 555 0000
 
 dn: ou=English, ou=Humanities, o=UofZ
 changetype: add
 objectClass: top
 objectClass: ndsLoginProperties
 objectClass: organizationalUnit
 telephoneNumber: +1 415 555 1111
 
 dn: cn=Kim Jones, ou=English, ou=Humanities, o=UofZ
 changetype: add
 sn: Jones
 givenName: Kim
 objectClass: top
 objectClass: ndsLoginProperties
 objectClass: person
 objectClass: organizationalPerson
 objectClass: inetOrgPerson
 telephoneNumber: +1 415 555 2222
 mail: Kim.Jones@UofZ.edu
 userPassword: Kim1234