Netscape DIRECTORY SERVER 6.02 - ADMINISTRATOR Administrator's Manual page 326

Table of Contents

Advertisement

Solving Common Replication Conflicts
Renaming an Entry with a Multi-Valued Naming Attribute
To rename an entry that has a multi-valued naming attribute:
Rename the entry using a new value for the naming attribute, and keep the old
1.
RDN. For example:
prompt% ldapmodify -D adminDN -w passwd
>dn: nsuniqueid=66446001-1dd211b2+uid=adamss,dc=example,dc=com
>changetype: modrdn
>newrdn: uid= NewValue
>deleteoldrdn: 0
Remove the old RDN value of the naming attribute, and the conflict marker
2.
attribute. For example:
prompt% ldapmodify -D adminDN -w passwd
>dn: uid= NewValue ,dc=example,dc=com
>changetype: modify
>delete: uid
>uid: adamss
>-
>delete: nsds5ReplConflict
>-
NOTE
For more information on the
From the Command Line," on page 50 and Netscape Directory Server Configuration,
Command, and File Reference.
Renaming an Entry with a Single-Valued Naming Attribute
To rename an entry that has a single-valued naming attribute:
Rename the entry using a different naming attribute, and keep the old RDN.
1.
For example:
prompt% ldapmodify -D adminDN -w passwd
>dn: nsuniqueid=66446001-1dd211b2+dc=pubs,dc=example,dc=com
>changetype: modrdn
>newrdn: cn=TempValue
>deleteoldrdn: 0
326
Netscape Directory Server Administrator's Guide • May 2002
You cannot delete the unique identifier attribute
ldapmodify
nsuniqueid
command, refer to "Managing Entries
.

Advertisement

Table of Contents
loading

This manual is also suitable for:

Directory server 6.02

Table of Contents