Red Hat DIRECTORY SERVER 7.1 - ADMINISTRATOR Administrator's Manual page 532

Table of Contents

Advertisement

Attribute Uniqueness Plug-in Syntax
nsslapd-pluginId: NSUniqueAttr
nsslapd-pluginVersion: 7.1
nsslapd-pluginVendor: Red Hat, Inc.
nsslapd-pluginDescription: Enforce unique attribute values.
NOTE
The variable components of the Attribute Uniqueness Plug-in syntax are
described in Table 17-1.
Use the following syntax to specify to perform the uniqueness check below an
entry containing a specified object class:
dn: cn=descriptive_plugin_name,cn=plugins,cn=config
objectClass: top
objectClass: nsSlapdPlugin
objectClass: extensibleObject
cn: descriptive_plugin_name
nsslapd-pluginPath:
/opt/redhat-ds/servers/lib/attr-unique-plugin.extension
nsslapd-pluginInitfunc: NSUniqueAttr_Init
nsslapd-pluginType: preoperation
nsslapd-pluginEnabled: state
nsslapd-pluginarg0:
nsslapd-pluginarg1:
[ nsslapd-pluginarg2:
nsslapd-plugin-depends-on-type: database
nsslapd-pluginId: NSUniqueAttr
nsslapd-pluginVersion: 7.1
nsslapd-pluginVendor: Red Hat, Inc.
nsslapd-pluginDescription: Enforce unique attribute values.
532
Red Hat Directory Server Administrator's Guide • May 2005
You can specify any name you like in the
the plug-in. The name should be descriptive. This attribute
does not contain the name of the attribute which is checked for
uniqueness.
You can specify only one attribute on which the uniqueness
check will be performed.
You can specify several DNs of suffixes or subtrees in which
you want to perform the uniqueness check by incrementing the
nsslapd-pluginarg
attribute=attribute_name
markerObjectClass=objectclass1
requiredObjectClass=objectclass2]
cn
attribute suffix by 1 each time.
attribute to name

Advertisement

Table of Contents
loading

This manual is also suitable for:

Directory server 7.1

Table of Contents