Adding Multiple Databases For A Single Suffix; Adding The Custom Distribution Function To A Suffix - Red Hat DIRECTORY SERVER 7.1 - ADMINISTRATOR Administrator's Manual

Table of Contents

Advertisement

Creating and Maintaining Databases

Adding Multiple Databases for a Single Suffix

You can distribute a single suffix across multiple databases. However, to
distribute the suffix, you need to create a custom distribution function to extend
the directory. For more information on creating a custom distribution function,
contact Red Hat Professional Services.
NOTE
Once Red Hat Professional Services has helped you create a custom distribution
logic plug-in, you need to add it to your directory. The following procedures
describe adding distribution logic to a suffix in your directory.

Adding the Custom Distribution Function to a Suffix

The distribution logic is a function declared in a suffix. This function is called for
every operation reaching this suffix, including subtree search operations that start
above the suffix. You can insert a distribution function into a suffix using both the
Console and the command-line.
For information about creating your own custom distribution logic, contact Red
Hat Professional Services.
Adding Custom Distribution Using the Console
In the Directory Server Console, select the Configuration tab.
1.
Expand Data in the left navigation pane. Select the suffix to which you want
2.
to apply your distribution function.
94
Red Hat Directory Server Administrator's Guide • May 2005
Once you have distributed entries, you cannot redistribute them.
The following restrictions apply:
You cannot change your distribution function once you have
deployed entry distribution.
You cannot use the LDAP
if that would cause them to be distributed into a different
database.
You cannot replicate distributed local databases.
You cannot use the
that would cause them to be distributed into a different
database.
Violating these restrictions prevents Directory Server from
correctly locating and returning entries.
operation to rename entries
modrdn
operation to change entries if
ldapmodify

Advertisement

Table of Contents
loading

This manual is also suitable for:

Directory server 7.1

Table of Contents