Configuring Attribute Uniqueness Plug-insChapter 17 Using the Attribute Uniqueness Plug-in 537Configuring Attribute Uniqueness Plug-ins from theCommand-LineThis section provides information about configuring the plug-in from thecommand-line. It covers the following tasks:• Turning the Plug-in On or Off• Specifying a Suffix or Subtree• Using the markerObjectClass and requiredObjectClass KeywordsTurning the Plug-in On or OffTo turn the plug-in on from the command-line, you must create an LDIF file thatcontains the following LDIF update statements:dn: cn=descriptive_plugin_name,cn=plugins,cn=configchangetype: modifyreplace: nsslapd-pluginenablednsslapd-pluginenabled: onUse the ldapmodify command to import the LDIF file into the directory. Fordetailed information on the ldapmodify command, refer to Red Hat Directory ServerConfiguration, Command, and File Reference.To disable the plug-in, change the LDIF update statements to replace thensslapd-pluginenabled: on statement with the nsslapd-pluginenabled: offstatement.Whenever you enable or disable the plug-in, you must restart the server. Forinformation on restarting the server, refer to “Starting and Stopping the DirectoryServer,” on page 37.Specifying a Suffix or SubtreeYou specify the suffix or subtrees under which you want the plug-in to ensureattribute uniqueness by using the nsslapd-pluginarg attribute in the entrydefining the plug-in.You can specify the subtree or subtrees by creating and LDIF file that containsupdate statements similar to those shown in the following example:dn: cn=mail uniqueness,cn=plugins,cn=configchangetype: addnsslapd-pluginarg2: ou=Engineering,dc=example,dc=comnsslapd-pluginarg3: ou=Sales,dc=example,dc=com