HP-UX Directory Server Administrator Guide HP-UX Directory Server Version 8.1 (5900-3098, May 2013)

4. Click the Advanced button to open the Advanced Properties Editor.
5. The memberofgroupattr attribute sets the attribute in the group entry which the server uses
to identify member entries. The memberofattr attribute sets the attribute, which the plug-in
creates and manages on user entries.
6. Save the changes.
7. Restart the server to update the plug-in. For example, open the Tasks tab and click the Restart
server task.
5.4.4.2.2 Editing the MemberOf Plug-in from the command line
1. Enable the MemberOf Plug-in.
ldapmodify -D "cn=directory manager" -w secret -p 389 -h server.example.com
dn: cn=MemberOf Plugin,cn=plugins,cn=config
changetype: replace
replace: nsslapd-pluginEnabled
nsslapd-pluginEnabled: on
2. Set the attribute to use for the group member entry attribute. For example:
ldapmodify -D "cn=directory manager" -w secret -p 389 -h server.example.com
dn: cn=MemberOf Plugin,cn=plugins,cn=config
changetype: replace
replace: memberofgroupattr
memberofgroupattr: uniqueMember
3. Set the attribute to set on the user entries to show group membership. For example:
ldapmodify -D "cn=directory manager" -w secret -p 389 -h server.example.com
dn: cn=MemberOf Plugin,cn=plugins,cn=config
changetype: replace
replace: memberofattr
memberofattr: memberOf
4. Restart the Directory Server to load the modified new plug-in instance.
228 Organizing Entries with roles, Class of service, and Views