1. To enable a virtual attribute, use dsconfig.
    1. Specify the connection port, bind DN, password, and host information.
    2. Enter the LDAP connection parameter for your Directory Server:
      • For LDAP, enter 1.
      • For SSL, enter 2.
      • For StartTLS, enter 3.
    bin/dsconfig
  2. On the Directory Server main menu, enter o to change the object menu, and then enter the number corresponding to Standard.
  3. On the Directory Server main menu, enter the number corresponding to virtual attributes.
  4. On the Virtual Attribute management menu, enter the number to view and edit an existing virtual attribute.
  5. From the list of existing virtual attributes on the system, select the virtual attribute.

    For this example, enter the number corresponding to the numSubordinates virtual attribute.

  6. On the numSubordinates Virtual Attribute Properties menu, enter the number to enable the virtual attribute.
  7. On the Enabled Property menu for the numSubordinates virtual attribute, enter the number to change the value to TRUE.
  8. On the numSubordinates Virtual Attribute Properties menu, enter f to apply the changes.
  9. Verify that the virtual attribute is enabled.
    Note:

    This example assumes you have configured the group entries.

    $ bin/ldapsearch --baseDN dc=example,dc=com "(ou=People)" numSubordinates
    The system returns the following.
    dn: ou=People,dc=example,dc=com 
    numSubordinates: 1000