Table 3-1 Suffix Attributes - Netscape DIRECTORY SERVER 6.02 - ADMINISTRATOR Administrator's Manual

Table of Contents

Advertisement

To create a sub suffix for groups under this root suffix, you would do an
ldapmodify
dn: cn="ou=groups,dc=example,dc=com",cn=mapping tree,cn=config
objectclass: top
objectclass: extensibleObject
objectclass: nsMappingTree
nsslapd-state: backend
nsslapd-backend: GroupData
nsslapd-parent-suffix: "dc=example,dc=com"
cn: ou=groups,dc=example,dc=com
NOTE
The following table describes the attributes used to configure a suffix entry:
Table 3-1
Suffix Attributes
Attribute Name
dn
cn
objectclass
operation to add the following entry:
If you want to maintain your suffixes using the Directory Server
Console, you will need to respect the same spacing you use to name
the root and sub suffixes via the command line.
For example, if you name a root suffix
ou=groups
,dc=example,dc=com
any sub suffixes you create under this root will need to specify two
spaces after
ou=groups
Value
Defines the DN for the suffix. The DN is contained in quotes. The
value you enter takes the following form:
cn="dc=domain,dc=com",cn=mapping tree,
cn=config
This attribute is required.
Defines the relative DN (RDN) of the entry.
This attribute is required.
Tells the server that the entry is root or sub suffix entry. It always
takes the value nsMappingTree.
This attribute is required.
(with two spaces after
as well.
Chapter 3
Configuring Directory Databases
Creating and Maintaining Suffixes
),
groups
81

Advertisement

Table of Contents
loading

This manual is also suitable for:

Directory server 6.02

Table of Contents