Red Hat DIRECTORY SERVER 7.1 - DEPLOYMENT Deployment Manual page 83

Table of Contents

Advertisement

Virtual Directory Information Tree Views
For information about adding and modifying entries, refer to chapter 2 , "Creating
Directory Entries," in the Red Hat Directory Server Administrator's Guide
Figure 4-2
A Combined DIT With Added Features Using Views
The DIT shown in Figure 4-2 illustrates what happens when the two DITs shown in
Figure 4-1 are combined using views. Because views inherently allow entries to
appear in more than one place in a view hierarchy, this feature has been used to
expand the
entry to enable viewing the Sales entries either by location or
ou=Sales
by product.
Given a set of virtual DIT view hierarchies, a directory user can navigate using the
view that makes the most sense to get to the required entries. For example, if your
target entries were those which dwell in
, a view which starts out
Mountain View
navigating down using location-based information is most appropriate. If it were
an organizational question, the organization view would work better. Both of these
views exist in the Directory Server at the same time and operate on the same
entries—they just have different concerns or objectives when displaying their
version of the directory structure.
The entries in the views-enabled directory depicted in Figure 4-2 are contained in a
flat namespace just below the parent of the top most view in the hierarchy. This is
not required. The entries can exist in a hierarchy of their own. The only concern
that a view has about the placement of an entry is that it must be a descendent of
the parent of the view hierarchy.
Chapter 4
Designing the Directory Tree
83

Advertisement

Table of Contents
loading

This manual is also suitable for:

Directory server 7.1

Table of Contents