HP-UX Directory Server Administrator Guide HP-UX Directory Server Version 8.1 (5900-3098, May 2013)

2.3.1.3.2 Adding the custom distribution function to a suffix using the command line
1. Run ldapmodify. The ldapmodify tool is located in the /opt/dirsrv/bin directory.
ldapmodify -D "cn=directory manager" -w secret -p 389 -h server.example.com
2. Add the following attributes to the suffix entry itself, supplying the information about the custom
distribution logic:
changetype: modify
add: nsslapd-backend
nsslapd-backend: Database1
-
add: nsslapd-backend
nsslapd-backend: Database2
-
add: nsslapd-backend
nsslapd-backend: Database3
-
add: nsslapd-distribution-plugin
nsslapd-distribution-plugin: /full/name/of/a/shared/library
-
add: nsslapd-distribution-funct
nsslapd-distribution-funct:distribution-function-name
The nsslapd-backend attribute specifies all the databases associated with this suffix. The
nsslapd-distribution-plugin attribute specifies the name of the library that the plug-in
uses. The nsslapd-distribution-funct attribute provides the name of the distribution
function itself.
For more information about using the ldapmodify command line utility, see Adding and modifying
entries using ldapmodify” (page 112).
2.3.2 Maintaining directory databases
“Placing a database in read-only mode” (page 43)
“Deleting a database” (page 45)
“Configuring transaction logs for frequent database updates” (page 46)
2.3.2.1 Placing a database in read-only mode
When a database is in read-only mode, you cannot create, modify, or delete any entries. One of
the situations when read-only mode is useful is for manually initializing a consumer or before
backing up or exporting data from the Directory Server. Read-only mode ensures a faithful image
of the state of these databases at a given time.
The Directory Server Console and the command line utilities do not automatically put the directory
in read-only mode before export or backup operations because this would make your directory
unavailable for updates. However, with multi-master replication, this might not be a problem.
“Making a database read-only using the console” (page 43)
“Making a database read-only from the command line” (page 44)
“Placing the entire directory server in read-only mode” (page 44)
2.3.2.1.1 Making a database read-only using the console
1. In the Directory Server Console, select the Configuration tab.
2. Expand Data in the left pane. Expand the suffix containing the database to put in read-only
mode.
3. Select the database to put into read-only mode.
4. Select the Database Settings tab in the right pane.
2.3 Creating and Maintaining Databases 43