HP UX Red Hat Direry Server Software Renaming an Entry with a Single-Valued Naming Attribute

Models: UX Red Hat Direry Server Software

1 638
Download 638 pages 23.73 Kb
Page 365
Image 365

Solving Naming Conflicts

dn: cn=John Doe

changetype: modrdn

newrdn: uid=jdoe1

deleteoldrdn: 1

18.1.2. Renaming an Entry with a Single-Valued Naming Attribute

To rename an entry that has a single-valued naming attribute, do the following:

1.Rename the entry using a different naming attribute, and keep the old RDN. For example:

ldapmodify -D adminDN -w password

dn: nsuniqueid=66446001-1dd211b2+dc=pubs,dc=example,dc=com

changetype: modrdn

newrdn: cn=TempValue

deleteoldrdn: 0

2.Remove the old RDN value of the naming attribute and the conflict marker attribute. For example:

ldapmodify -D adminDN -w password dn: cn=TempValue,dc=example,dc=com changetype: modify

delete: dc

dc: pubs

-

delete: nsds5ReplConflict

-

NOTE

The unique identifier attribute nsuniqueid cannot be deleted.

3.Rename the entry with the intended attribute-value pair. For example:

ldapmodify -D adminDN -w password dn: cn=TempValue,dc=example,dc=com changetype: modrdn

newrdn: dc=NewValue

deleteoldrdn: 1

Setting the value of the deleteoldrdn attribute to 1 deletes the temporary attribute-value pair cn=TempValue. To keep this attribute, set the value of the deleteoldrdn attribute to 0.

345

Page 365
Image 365
HP UX Red Hat Direry Server Software manual Renaming an Entry with a Single-Valued Naming Attribute