Configuring Directory Databases; Creating And Maintaining Suffixes; Creating Suffixes - Red Hat DIRECTORY SERVER 8.0 - ADMINISTRATION Administration Manual

Hide thumbs Also See for DIRECTORY SERVER 8.0 - ADMINISTRATION:
Table of Contents

Advertisement

Chapter 3.

Configuring Directory Databases

The directory is made up of databases, and the directory tree is distributed across the databases. This
chapter describes how to create suffixes, the branch points for the directory tree, and how to create
the databases associated with each suffix. This chapter also describes how to create database links to
reference databases on remote servers and how to use referrals to point clients to external sources of
directory data.

3.1. Creating and Maintaining Suffixes

Different pieces of the directory tree can be stored in different databases, and then these databases
can be distributed across multiple servers. The directory tree contains branch points called nodes.
These nodes may be associated with databases. A suffix is a node of the directory tree associated
with a particular database. For example, a simple directory tree might appear as illustrated in
Figure 3.1, "A Sample Directory Tree with One Root
Figure 3.1. A Sample Directory Tree with One Root Suffix
The ou=people suffix and all the entries and nodes below it might be stored in one database, the
ou=groups suffix on another database, and the ou=contractors suffix on yet another database.
This section describes creating suffixes on Directory Server and associating them with databases.
Section 3.1.1, "Creating Suffixes"
Section 3.1.2.1, "Using Referrals in a Suffix"

3.1.1. Creating Suffixes

Both root and sub suffixes can be created to organize the contents of the directory tree. A root suffix is
the parent of a sub suffix. It can be part of a larger tree designed for the Directory Server. A sub suffix
is a branch underneath a root suffix. The data for root and sub suffixes are contained by databases.
A directory might contain more than one root suffix. For example, an ISP might host several
websites, one for example.com and one for redhat.com. The ISP would create two root suffixes,
Suffix".
39

Advertisement

Table of Contents
loading

Table of Contents