Modifying an Entry in an Internationalized

changetype: delete

dn: cn=Sue Jacobs,ou=People,dc=example,dc=com

changetype: delete

CAUTION

Do not delete the suffix o=NetscapeRoot. The Administration Server uses this suffix to store information about installed Directory Servers. Deleting this suffix could force you to reinstall the Directory Server.

4.5. Modifying an Entry in an Internationalized Directory

If the attribute values in the directory are associated with languages other than English, the attribute values are associated with language tags. When using the ldapmodify command-line utility to modify an attribute that has an associated language tag, you must match the value and language tag exactly or the modify operation will fail.

For example, to modify an attribute value that has a language tag of lang-fr, include lang-frin the modify operation, as follows:

dn: bjensen,dc=example,dc=com

changetype: modify

replace: homePostalAddress;lang-fr

homePostalAddress;lang-fr: 34 rue de Seine

5. Maintaining Referential Integrity

Referential integrity is a database mechanism that ensures relationships between related entries are maintained. In the Directory Server, the referential integrity can be used to ensure that an update to one entry in the directory is correctly reflected in any other entries that may refer to the updated entry.

For example, if a user's entry is removed from the directory and referential integrity is enabled, the server also removes the user from any groups of which the user is a member. If referential integrity is not enabled, the user remains a member of the group until manually removed by the administrator. This is an important feature if you are integrating the Directory Server with other products that rely on the directory for user and group management.

5.1. How Referential Integrity Works

When the Referential Integrity Plug-in (see Section 1.26, “Referential Integrity Postoperation Plug-in”) is enabled, it performs integrity updates on specified attributes immediately after a delete or rename operation. By default, the Referential Integrity Plug-in is disabled.

41

Page 61
Image 61
HP UX Red Hat Direry Server Software manual Maintaining Referential Integrity, How Referential Integrity Works