Netscape DIRECTORY SERVER 6.1 - ADMINISTRATOR Administrator's Manual page 105

Table of Contents

Advertisement

Your new instance must be located in the
entry.
cn=config
Default configuration attributes are contained in the
cn=chaining database,cn=plugins,cn=config
attributes apply to all database links at creation time. Changes to the default
configuration only affect new database links. You cannot change the default
configuration attributes on existing database links.
Each database link contains its own specific configuration information, which is
stored with the database link entry itself,
database,cn=plugins,cn=config
attributes, refer to the Netscape Directory Server Configuration, Command, and File
Reference.
This section contains the following procedures for configuring a database link from
the command line:
Providing Suffix Information
Providing Bind Credentials
Providing an LDAP URL
Providing a List of Failover Servers
Summary of Cascading Chaining Configuration Attributes
Database Link Configuration Example
Providing Suffix Information
Use the
nsslapd-suffix
link. For example, if you want your database link to point to the people
information for a remote site of your company, you would enter the following
suffix information:
nsslapd-suffix: l=Zanzibar,ou=people,dc=example,dc=com
The suffix information is stored in the
database,cn=plugins,cn=config
NOTE
After creation time, any alterations you make to the
nsslapd-suffix
server containing the database link.
cn=chaining database,cn=plugins,
database_link_name
cn=
. For more information about configuration
attribute to define the suffix managed by your database
database_link_name
cn=
entry.
attribute occur only after you have restarted the
Chapter 3
Creating and Maintaining Database Links
cn=default config,
entry. These configuration
,cn=chaining
,cn=chaining
Configuring Directory Databases
105

Advertisement

Table of Contents
loading

This manual is also suitable for:

Directory server 6.1

Table of Contents