HP-UX Directory Server Administrator Guide HP-UX Directory Server Version 8.1 (5900-3098, May 2013)

nsslapd-pluginarg0: attribute=attribute_name
nsslapd-pluginarg1: markerObjectClass=objectclass1
nsslapd-pluginarg2: requiredObjectClass=objectclass2
...
Any value can be given to the cn attribute to name the plug-in. The name should be descriptive.
The cn attribute does not contain the name of the attribute, which is checked for uniqueness.
Only one attribute can be specified on which the uniqueness check will be performed.
If the nsslapd-pluginarg0 attribute begins with attribute=attribute_name, then
the server expects the nsslapd-pluginarg1 attribute to include a markerObjectClass
value.
The variable components of the attribute uniqueness plug-in syntax are described in Table 15 (page
140).
Table 15 Attribute uniqueness plug-in variables
DefinitionVariable
Specifies the name of this instance of the Attribute Uniqueness Plug-in. It is not
required that the name of the attribute for which to ensure uniqueness be
descriptive_plugin_name
included, but it is advisable. For example, cn=mail
uniqueness,cn=plugins,cn=config.
Defines whether the plug-in is enabled or disabled. Acceptable values are on
or off.
state
The name of the attribute for which to ensure unique values. Only one attribute
can be named. Do not include a space before or after the equals sign.
attribute_name
The DN of the suffix or subtree in which to ensure attribute uniqueness. To
specify several suffixes or subtrees, increment the suffix of the
nsslapd-pluginarg attribute by one for each additional suffix or subtree.
dn
The name of the attribute for which to ensure unique values. Only one attribute
can be named.
attribute=attribute_name
Attribute uniqueness will be checked under the entry belonging to the DN of
the updated entry that has the object class specified in the
markerObjectClass=objectclass1
markerObjectClass keyword. Do not include a space before or after the
equals sign.
Optional. When using the markerObjectClass keyword to specify the scope
of the uniqueness check instead of a DN, it is also possible to specify to perform
requiredObjectClass=objectclass2
the check only if the updated entry contains the object class specified in the
requiredObjectClass keyword. Do not include a space before or after
the equals sign.
3.7.3 Creating an instance of the attribute uniqueness plug-in
To ensure that a particular attribute in the directory always has unique values, create an instance
of the Attribute Uniqueness Plug-in for the attribute to check. For example, to ensure that every
entry in the directory that includes a mail attribute has a unique value for that attribute, create a
mail uniqueness plug-in.
To create an instance of the Attribute Uniqueness Plug-in, modify the Directory Server configuration
to add an entry for the new plug-in under the cn=plugins,cn=config entry. The format of the
new entry must conform to the syntax described in Attribute uniqueness plug-in syntax (page 139).
NOTE:
HP strongly encourages you to copy and paste an existing Attribute Uniqueness Plug-in entry and
only modify the attributes listed below.
For example, to create an instance the Attribute Uniqueness Plug-in for the mail attribute:
140 Creating Directory Entries