LDAPS_ADD

Adds new entries to an LDAP directory

Syntax

CALL LDAPS_ADD(lHandle, entryName, rc, attr, numValues, attrVal1, …attrValN,
<attr, numValues, attrVal1, …attrValN> );

Required Arguments

lHandle
identifies the connection handle that is returned by a successful LDAPS_OPEN call. The connection handle identifies the open connection to use when adding entries.
Type:Numeric, Input
entryname
names the directory entry that is to be created.
Type:Character, Input
rc
receives a numeric code that indicates success or failure.
Type:Numeric, Output
attr
names an attribute for this particular entry.
Type:Character, Input
numValues
specifies the number of values that are associated with the attr parameter.
Type:Numeric, Input
attrVal1, ... attrValN
specifies one or more attribute values. The number of values is determined by the numValues parameter.
Type:Numeric or Character, Input

Details

One or more attributes can be specified. Each attribute name must be followed by the number of attribute values, then followed by a comma-separated list of one or more attribute values.

Examples

Example 1

The following example adds two single-value entries to a distinguished name.
dn = cn=alpair02.unx.com,o=Alphalite Airways,c=US;

attrName = objectclass;
objValue = SASDomain;

attrName2 = node;
nodeValue = oak.unx.com;

CALL LDAPS_ADD(lHandle, dn, rc, attrName, 1, objValue, attrName2, 1, nodeValue);

Example 2

The following example adds three attributes, one with multiple values.
dn=sasSubscriberCn=JohnSmith,cn=sassubscribers,
sasComponent=sasPublishSubscribe,cn=SAS,o=Alphalite Airways,c=US;

attrName = objectclass;
objValue = sassubscriber;

attrName2 = sasEntryInclusionFilter;
val = gif;
val2 = dataset;
htmlvalue = html;

attrnName3 = sasPersonDN;
val3 = uid=JSmith,ou=people,o=Alphalite Airways,c=us;

CALL LDAPS_ADD(lHandle, dn, rc, attrName, 1, objValue,
attrName2, 3, val, val2, htmlvalue, attrName3, 1, val3);