Chapter 3. Configuring Directory Databases
64
3.3.2.2. Creating a Database Link from the Command Line
1. Use the
ldapmodify
command-line utility to create a new database link from the command line.
The new instance must be located in the
cn=chaining database,cn=plugins,cn=config
entry.
ldapmodify -a -p 389 -D "cn=directory manager" -w secret -h us.example.com
2. Specify the configuration information for the database link:
dn: cn=examplelink,cn=chaining database,cn=plugins,cn=config
objectclass: top
objectclass: extensibleObject
objectclass: nsBackendInstance
nsslapd-suffix: ou=people,dc=example,dc=com
suffix being chained
nsfarmserverurl: ldap://people.example.com:389/
LDAP URL to remote server
nsmultiplexorbinddn: cn=proxy admin,cn=config
bind DN
nsmultiplexorcredentials: secret
bind password
cn: examplelink
Default configuration attributes are contained in the
cn=default config, cn=chaining
database,cn=plugins,cn=config
entry. These configuration attributes apply to all database
links at creation time. Changes to the default configuration only affect new database links. The default
configuration attributes on existing database links cannot be changed.
Each database link contains its own specific configuration information, which is stored with the
database link entry itself,
cn=
database_link,
cn=chaining database,cn=plugins,cn=config
.
For more information about configuration attributes, refer to the
Directory Server Configuration,
Command, and File Reference
.
•
Section 3.3.2.2.1, “Providing Suffix Information”
•
Section 3.3.2.2.2, “Providing Bind Credentials”
•
Section 3.3.2.2.3, “Providing an LDAP URL”
•
Section 3.3.2.2.4, “Providing a List of Failover Servers”
•
Section 3.3.7.6, “Summary of Cascading Chaining Configuration Attributes”
•
Section 3.3.2.2.6, “Database Link Configuration Example”
3.3.2.2.1. Providing Suffix Information
Use the
nsslapd-suffix
attribute to define the suffix managed by the database link. For example,
for the database link to point to the people information for a remote site of the company, enter the
following suffix information:
nsslapd-suffix: l=Zanzibar,ou=people,dc=example,dc=com
The suffix information is stored in the
cn=
database_link,
cn=chaining
database,cn=plugins,cn=config
entry.
Summary of Contents for DIRECTORY SERVER 8.0
Page 18: ...xviii ...
Page 29: ...Configuring the Directory Manager 11 6 Enter the new password and confirm it 7 Click Save ...
Page 30: ...12 ...
Page 112: ...94 ...
Page 128: ...110 ...
Page 190: ...Chapter 6 Managing Access Control 172 4 Click New to open the Access Control Editor ...
Page 224: ...206 ...
Page 324: ...306 ...
Page 334: ...316 ...
Page 358: ...340 ...
Page 410: ...392 ...
Page 420: ...402 ...
Page 444: ...426 ...
Page 454: ...436 ...
Page 464: ...446 ...
Page 484: ...466 ...
Page 512: ...494 ...
Page 522: ...504 ...