Creating A New Database Link; Creating A New Database Link Using The Console; Table 3-3 Ldap Controls And Their Oids - Red Hat DIRECTORY SERVER 7.1 - ADMINISTRATOR Administrator's Manual

Table of Contents

Advertisement

Table 3-3
LDAP Controls and Their OIDs
Control Name
Virtual list view (VLV)
Server side sorting
Managed DSA
Loop detection
For more information about LDAP controls, refer to the LDAP C-SDK
documentation at
http://www.mozilla.org/directory

Creating a New Database Link

The basic configuration of your database link involves providing the following
information:
Suffix information. You create a suffix in your directory tree that is managed
by the database link, not a regular database. This suffix corresponds to the
suffix on the remote server that contains the data.
Bind credentials. When the database link binds to a remote server, it
impersonates a user. You need to specify the DN and the credentials you want
each database link to use to bind with remote servers.
LDAP URL. You provide the LDAP URL of the remote server to which the
database link connects.
List of failover servers. You can provide a list of alternative servers for the
database link to contact in the event of a failure. This configuration item is
optional.
The following sections describe creating a new database link from the Directory
Server Console as well as the command-line.

Creating a New Database Link Using the Console

To create a new database link using the Directory Server Console:
In the Directory Server Console, select the Configuration tab.
1.
Creating and Maintaining Database Links
OID
2.16.840.1.113730.3.4.9
1.2.840.113556.1.4.473
2.16.840.1.113730.3.4.2
1.3.6.1.4.1.1466.29539.12
.
Chapter 3
Configuring Directory Databases
109

Advertisement

Table of Contents
loading

This manual is also suitable for:

Directory server 7.1

Table of Contents