HP-UX Directory Server 8.1 plug-in reference

Table Of Contents
12.3 Adding the distribution function to your directory
To declare the distribution function to your directory, you need to add multiple databases to a
single suffix, then declare the distribution function in the suffix.
These procedures assume you have already created a suffix and associated it with a single
database. For the procedure on creating a new suffix and database, refer to the Creating Directory
Entries chapter in the HP-UX Directory Server administrator guide.
Note:
You need to add all the databases required for your distribution algorithm before you deploy
entry distribution. You cannot add more databases later without changing the algorithm.
Whenever you install new distribution functions, ensure that you restart the Directory Server.
Otherwise, the new libraries will not be loaded properly.
12.3.1 Adding multiple databases to a single suffix
12.3.1.1 Using the console
The following procedure describes how to add multiple databases to a suffix using the Console.
1. In the Directory Server Console, select the Configuration tab.
2. Expand the Data tree, and select the suffix to which you want to add another database.
3. From the Object menu, select New Database. You can also right click the suffix and select
New Database from the menu.
The Create New Database dialog box appears.
4. Enter the name of the newdatabase in the Database Name field.
5. In the Create database in field, enter the path to the location where the data for your new
database will be stored.
You can also click Browse to locate the path on your local machine.
6. Click OK to save your changes.
A warning message displays telling you to declare a distribution function in the suffix. The next
procedure describes how to declare the function in a suffix.
12.3.1.2 Using the command-line
The following procedure describes how to add multiple databases to a suffix using the
command-line.
1. Use the ldapmodify command-line utility to add another database to your directory
configuration file. The database configuration information is stored in the cn=ldbm
database,cn=plugins,cn=config entry.
For example, to add a new database to the server example1, you add a new entry to the
configuration file by performing an ldapmodify as follows:
# ldapmodify -a -h example1 -p 389 -D cn=directory manager -w secret
The ldapmodify utility binds to the server and prepares it to add an entry to the
configuration file.
2. Create the entry for the new database as follows:
dn: cn=Data2,cn=ldbm database,cn=plugins,cn=config
objectclass: extensibleObject
objectclass: nsBack endInstance
nsslapd-suffix: ou=people,dc=example,dc=com
The entry added corresponds to a database named Data2 that contains the data for the root
suffix ou=people,dc=example,dc=com.
12.3 Adding the distribution function to your directory 103