Attribute Uniqueness Plug-In Syntax Examples - Netscape DIRECTORY SERVER 6.01 - ADMINISTRATOR Administrator's Manual

Table of Contents

Advertisement

nsslapd-pluginarg1:
nsslapd-pluginarg2:
nsslapd-plugin-depends-on-type: database
nsslapd-pluginId: NSUniqueAttr
nsslapd-pluginVersion: 6.0
nsslapd-pluginVendor: Netscape Communications Corporation
nsslapd-pluginDescription: Enforce unique attribute values
You cannot repeat the
by incrementing the counter in the
NOTE

Attribute Uniqueness Plug-In Syntax Examples

This section contains examples of attribute uniqueness plug-in syntax in the
dse.ldif
machines.
Specifying One Attribute and One Subtree
Specifying One Attribute and Multiple Subtrees
Specifying One Attribute and One Subtree
This example configures the plug-in to ensure the uniqueness of the
under the
dn: cn=mail uniqueness,cn=plugins,cn=config
objectClass: top
objectClass: nsSlapdPlugin
objectClass: extensibleObject
cn: mail uniqueness
nsslapd-pluginPath: /usr/netscape/servers/lib/uid-plugin.so
nsslapd-pluginInitfunc: NSUniqueAttr_Init
nsslapd-pluginType: preoperation
nsslapd-pluginEnabled: on
nsslapd-pluginarg0: mail
nsslapd-pluginarg1: dc=example,dc=com
nsslapd-plugin-depends-on-type: database
nsslapd-pluginId: NSUniqueAttr
nsslapd-pluginVersion: 6.0
nsslapd-pluginVendor: Netscape Communications Corporation
nsslapd-pluginDescription: Enforce unique attribute values
markerObjectClass=ou
requiredObjectClass=person
markerObjectClass
The
nsslapd-pluginarg0
the attribute for which you want to ensure uniqueness.
file. All examples show the plug-in syntax as it appears on UNIX
dc=example,dc=com
Attribute Uniqueness Plug-In Syntax Examples
or
requiredObjectClass
nsslapd-pluginarg
attribute always contains the name of
subtree.
Chapter 17
Using the Attribute Uniqueness Plug-In
keywords
attribute suffix.
attribute
mail
477

Advertisement

Table of Contents
loading

This manual is also suitable for:

Directory server 6.01

Table of Contents