HP-UX Directory Server Administrator Guide HP-UX Directory Server Version 8.1 (5900-3098, May 2013)

2.2.1.3 Creating root and sub suffixes from the command line
Use the ldapmodify command line utility to add new suffixes to the directory configuration file.
The suffix configuration information is stored in the cn=mapping tree,cn=config entry.
NOTE:
Avoid creating entries under the cn=config entry in thedse.ldif file. The cn=config entry
in the simple, flat dse.ldif configuration file is not stored in the same highly scalable database
as regular entries. As a result, if many entries, particularly entries that are likely to be updated
frequently, are stored under cn=config, performance will suffer.
1. Add a new root suffix to the configuration file using the ldapmodify utility.
ldapmodify -a -D "cn=directory manager" -w secret -p 389 -h server.example.com
ldapmodify binds to the server and prepares it to add an entry to the configuration file.
2. Create the root suffix entry. For example:
dn: cn="dc=example,dc=com",cn=mapping tree,cn=config
objectclass: top
objectclass: extensibleObject
objectclass: nsMappingTree
nsslapd-state: backend
nsslapd-backend: UserData
cn: dc=example,dc=com
3. Create a sub suffix for groups under this root suffix using ldapmodify to add the sub suffix
entry:
dn: cn="ou=groups,dc=example,dc=com",cn=mapping tree,cn=config
objectclass: top
objectclass: extensibleObject
objectclass: nsMappingTree
nsslapd-state: backend
nsslapd-backend: GroupData
nsslapd-parent-suffix: "dc=example,dc=com"
cn: ou=groups,dc=example,dc=com
2.2 Creating and Maintaining Suffixes 35