Solving Orphan Entry Conflicts - Netscape DIRECTORY SERVER 6.02 - ADMINISTRATOR Administrator's Manual

Table of Contents

Advertisement

Remove the old RDN value of the naming attribute, and the conflict marker
2.
attribute. For example:
prompt% ldapmodify -D adminDN -w passwd
>dn: cn=TempValue,dc=example,dc=com
>changetype: modify
>delete: dc
>dc: pubs
>-
>delete: nsds5ReplConflict
>-
You cannot delete the unique identifier attribute
NOTE
Rename the entry with the intended attribute-value pair. For example:
3.
prompt% ldapmodify -D adminDN -w passwd
>dn: cn=TempValue,dc=example,dc=com
>changetype: modrdn
>newrdn: dc=NewValue
>deleteoldrdn: 1
By setting the value of the
temporary attribute-value pair
attribute, you can set the value of the
For more information on the
From the Command Line," on page 50 and Netscape Directory Server Configuration,
Command, and File Reference.

Solving Orphan Entry Conflicts

When a delete operation is replicated, and the consumer server finds that the entry
to be deleted has child entries, the conflict resolution procedure creates a glue entry
to avoid having orphaned entries in the directory.
In the same way, when an add operation is replicated, and the consumer server
cannot find the parent entry, the conflict resolution procedure creates a glue entry
representing the parent so that the new entry is not an orphan entry.
Glue entries are temporary entries that include the object classes
. Glue entries can be created in several ways:
extensibleObject
attribute to
deleteoldrdn
TempValue. If you want to keep this
cn=
deleteoldrdn
command, refer to "Managing Entries
ldapmodify
Solving Common Replication Conflicts
nsuniqueid
, you delete the
1
attribute to
.
0
and
glue
Chapter 8
Managing Replication
.
327

Advertisement

Table of Contents
loading

This manual is also suitable for:

Directory server 6.02

Table of Contents