HP-UX Directory Server Administrator Guide HP-UX Directory Server Version 8.1 (5900-3098, May 2013)

8.18.1.1 Renaming an entry with a multivalued naming attribute
To rename an entry that has a multivalued naming attribute:
1. Rename the entry using a new value for the naming attribute, and keep the old RDN. For
example:
ldapmodify -D "cn=directory manager" -w secret -p 389 -h server.example.com
dn: nsuniqueid=66446001-1dd211b2+uid=adamss,dc=example,dc=com
changetype: modrdn
newrdn: uid=NewValue
deleteoldrdn: 0
2. Remove the old RDN value of the naming attribute and the conflict marker attribute. For
example:
ldapmodify -D "cn=directory manager" -w secret -p 389 -h server.example.com
dn: uid=NewValue,dc=example,dc=com
changetype: modify
delete: uid
uid: adamss
-
delete: nsds5ReplConflict
-
NOTE:
The unique identifier attribute nsuniqueid cannot be deleted.
For more information on the ldapmodify command, see “Managing Entries from the Command
line” (page 111) and the HP-UX Directory Server configuration, command, and file reference.
The Console does not support editing multivalued RDNs. For example, if there are two servers in
a multi-master mode, an entry can be created on each server with the same user ID, then the new
entries' RDN changed to the nsuniqueid uid value. Attempting to modify this entry from the
Console returns the error
Changes cannot be saved for entries with multivalued RDNs.
Opening the entry in the advanced mode shows that the naming attribute has been set to
nsuniqueid uid. However, the entry cannot be changed or corrected by changing the user ID
and RDN values to something different. For example, if jdoe was the user ID and it should be
changed to jdoe1, it cannot be done from the Console. Instead, use the ldapmodify command:
dn: cn=John Doe
changetype: modify
replace: uid
uid: jdoe
dn: cn=John Doe
changetype: modrdn
newrdn: uid=jdoe1
deleteoldrdn: 1
8.18.1.2 Renaming an entry with a single-valued naming attribute
To rename an entry that has a single-valued naming attribute:
1. Rename the entry using a different naming attribute, and keep the old RDN. For example:
ldapmodify -D "cn=directory manager" -w secret -p 389 -h server.example.com
dn: nsuniqueid=66446001-1dd211b2+dc=pubs,dc=example,dc=com
changetype: modrdn
newrdn: cn=TempValue
deleteoldrdn: 0
2. Remove the old RDN value of the naming attribute and the conflict marker attribute. For
example:
ldapmodify -D "cn=directory manager" -w secret -p 389 -h server.example.com
dn: cn=TempValue,dc=example,dc=com
changetype: modify
386 Managing Replication