Specifying One Attribute And Multiple Subtrees - Netscape DIRECTORY SERVER 6.02 - ADMINISTRATOR Administrator's Manual

Table of Contents

Advertisement

Attribute Uniqueness Plug-In Syntax Examples

Specifying One Attribute and Multiple Subtrees

This example configures the plug-in to ensure the uniqueness of the
under the
subtrees.
dn: cn=mail uniqueness,cn=plugins,cn=config
objectClass: top
objectClass: nsSlapdPlugin
objectClass: extensibleObject
cn: mail uniqueness
nsslapd-pluginPath: /usr/netscape/servers/lib/uid-plugin.so
nsslapd-pluginInitfunc: NSUniqueAttr_Init
nsslapd-pluginType: preoperation
nsslapd-pluginEnabled: on
nsslapd-pluginarg0: mail
nsslapd-pluginarg1: l=Chicago,dc=example,dc=com
nsslapd-pluginarg2: l=Boston,dc=example,dc=com
nsslapd-plugin-depends-on-type: database
nsslapd-pluginId: NSUniqueAttr
nsslapd-pluginVersion: 6.02
nsslapd-pluginVendor: Netscape Communications Corporation
nsslapd-pluginDescription: Enforce unique attribute values
NOTE
With this configuration, the plug-in allows an instance of a value for the
attribute to exist once under the
under the
would be allowed:
mail=bjensen,l=Chicago,dc=example,dc=com
mail=bjensen,l=Boston,dc=example,dc=com
If you want to ensure that only one instance of a value exists under both subtrees,
you need to configure the plug-in to ensure uniqueness for the entire
dc=example,dc=com
480
Netscape Directory Server Administrator's Guide • May 2002
l=Chicago,dc=example,dc=com
The
nsslapd-pluginarg0
the attribute for which you want to ensure uniqueness. All other
occurrences of the
nsslapd-pluginarg
l=Boston,dc=example,dc=com
subtree.
and
l=Boston,dc=example,dc=com
attribute always contains the name of
nsslapd-pluginarg
x) contain DNs.
l=Chicago,dc=example,dc=com
subtree. For example, the following
attribute
mail
(
nsslapd-pluginarg1
mail
subtree and once
to

Advertisement

Table of Contents
loading

This manual is also suitable for:

Directory server 6.02

Table of Contents