A Note On Renaming Entries - Netscape DIRECTORY SERVER 6.02 - ADMINISTRATOR Administrator's Manual

Table of Contents

Advertisement

LDIF Update Statements
The following example can be used to rename Sue Jacobs to Susan Jacobs:
dn: cn=Sue Jacobs,ou=Marketing,dc=example,dc=com
changetype: modrdn
newrdn: cn=Susan Jacobs
deleteoldrdn: 0
Because
new entry. The resulting entry would therefore have a common name (
set to both Sue Jacobs and Susan Jacobs in addition to all the other attributes
included in the original entry. However, if you used
dn: cn=Sue Jacobs,ou=Marketing,dc=example,dc=com
changetype: modrdn
newrdn: cn=Susan Jacobs
deleteoldrdn: 1
the server would delete
within the entry.

A Note on Renaming Entries

You cannot rename an entry with the
moves to a completely different subtree. To move an entry to a completely different
branch you must create a new entry in the alternative subtree using the old entry's
attributes, and then delete the old entry.
Also, for the same reasons that you cannot delete an entry if it is a branch point,
you cannot rename an entry if it has any children. Doing so would orphan the
children in the tree, which is not allowed by the LDAP protocol. For example, of
the following three entries:
ou=People,dc=example,dc=com
cn=Paula Simon,ou=People,dc=example,dc=com
cn=Jerry O'Connor,ou=People,dc=example,dc=com
you can rename only the last two entries. The entry that identifies the People
subtree can be renamed only if no other entries exist below it.
62
Netscape Directory Server Administrator's Guide • May 2002
is
, this example retains the existing RDN as a value in the
deleteoldrdn
0
cn=Sue Jacobs
and only
cn=Susan Jacobs
change type such that the entry
modrdn
) attribute
cn
would remain

Advertisement

Table of Contents
loading

This manual is also suitable for:

Directory server 6.02

Table of Contents