HP UX Red Hat Direry Server Software manual Managing Entries from the Directory Console

Models: UX Red Hat Direry Server Software

1 638
Download 638 pages 23.73 Kb
Page 35
Image 35

Chapter 2.

Creating Directory Entries

This chapter discusses how to use the Directory Server Console and the ldapmodify and ldapdelete command-line utilities to modify the contents of your directory.

Entries stored in Active Directory can be added to the Directory Server through Windows Sync; see Chapter 19, Synchronizing Red Hat Directory Server with Microsoft Active Directory for more information on adding or modifying synchronized entries through Windows User Sync.

1. Managing Entries from the Directory Console

You can use the Directory tab and the Property Editor on the Directory Server Console to add, modify, or delete entries individually.

To add several entries simultaneously, use the command-line utilities described in Section 1, “Managing Entries from the Directory Console”.

Section 1.1, “Creating a Root Entry”

Section 1.2, “Creating Directory Entries”

Section 1.3, “Modifying Directory Entries”

Section 1.4, “Deleting Directory Entries”

NOTE

You cannot modify your directory unless the appropriate access control rules have been set. For information on creating access control rules for your directory, see Chapter 6, Managing Access Control.

1.1. Creating a Root Entry

Each time you create a new database, you associate it with the suffix that will be stored in the database. The directory entry representing that suffix is not automatically created.

To create a root entry for a database, do the following:

NOTE

For information on starting the Directory Server Console, see Section 4, “Starting the Directory Server Console”.

15

Page 35
Image 35
HP UX Red Hat Direry Server Software manual Managing Entries from the Directory Console, Creating a Root Entry