1. Use dsconfig to enable a virtual attribute. Specify the connection port, bind DN, password, and host information. Then type the LDAP connection parameter for your Directory Server: 1 for LDAP, 2 for SSL, 3 for StartTLS.
     bin/dsconfig
  2. On the Directory Server main menu, type o to change the object menu, and then type the number corresponding to Standard.
  3. On the Directory Server main menu, type the number corresponding to virtual attributes.
  4. On the Virtual Attribute management menu, type the number to view and edit an existing virtual attribute.
  5. From the list of existing virtual attributes on the system, select the virtual attribute to work with. For this example, type the number corresponding to the numSubordinates virtual attribute.
  6. On the numSubordinates Virtual Attribute Properties menu, type the number to enable the virtual attribute. On the Enabled Property menu for the numSubordinates virtual attribute, type the number to change the value to TRUE.
  7. On the numSubordinates Virtual Attribute Properties menu, type f to apply the changes.
  8. Verify that the virtual attribute is enabled. Note that this example assumes you have configured the group entries.
    $ bin/ldapsearch --baseDN dc=example,dc=com "(ou=People)" numSubordinates
    dn: ou=People,dc=example,dc=com 
    numSubordinates: 1000