HP-UX Directory Server Administrator Guide HP-UX Directory Server Version 8.1 (5900-3098, May 2013)

1. Stop the Directory Server. Changes to the dse.ldif file are not saved if it is edited while
the server is running.
/opt/dirsrv/slapd-instance_name/stop-slapd
2. In the dse.ldif file, locate the entry for the Attribute Uniqueness Plug-in, cn=attribute
uniqueness,cn=plugins,cn=config.
3. Copy the entire entry. The entry ends in an empty line; copy the empty line, too.
4. Paste the copied Attribute Uniqueness Plug-in entry at the end of the file.
5. Modify the Attribute Uniqueness Plug-in entry attributes for the new attribute information:
dn: cn=mail uniqueness,cn=plugins,cn=config
...
nsslapd-pluginEnabled: on
nsslapd-pluginarg0: mail
nsslapd-pluginarg1: dc=example,dc=com
...
6. Restart the Directory Server.
/opt/dirsrv/slapd-instance_name/restart-slapd
In this example, the uniqueness check will be performed on every entry in the dc=example,dc=com
entry that includes the mail attribute.
3.7.4 Configuring attribute uniqueness
This section explains how to use Directory Server Console to view the plug-ins configured for the
directory and how to modify the configuration of the Attribute Uniqueness Plug-ins.
3.7.4.1 Configuring attribute uniqueness plug-ins from the Directory Server Console
1. In the Directory Server Console, select the Configuration tab; then, in the navigation tree,
expand the Plug-ins folder, and select the Attribute Uniqueness Plug-in to modify.
The configuration parameters for the plug-in are displayed in the right pane.
2. To turn the plug-in on or off, check or clear the Enable Plugin checkbox.
3. To add a suffix or subtree, click Add, and type a DN in the blank text field.
To avoid using a DN, enter the markerObjectClass keyword. With this syntax, it is possible
to click Add again to specify a requiredObjectClass, as described in Attribute uniqueness
plug-in syntax” (page 139).
NOTE:
Do not add an attribute name to the list. To check the uniqueness of other attributes, create a
new instance of the Attribute Uniqueness Plug-in for the attribute to check. For information,
see “Creating an instance of the attribute uniqueness plug-in” (page 140).
4. To delete an item from the list, place the cursor in the text field to delete, and click Delete.
5. Click Save.
Alternate option: In the Directory Server Console, click the Directory tab. In the left navigation tree,
expand the config folder, then the Plug-ins folder. Select the plug-in instance. Edit the attribute
value fields.
3.7.4.2 Configuring attribute uniqueness plug-ins from the command line
This section provides information about configuring the plug-in from the command line.
“Specifying a suffix or subtree” (page 142)
“Using the markerObjectClass and requiredObjectClass keywords” (page 142)
3.7 Enforcing Attribute Uniqueness 141