HP-UX Directory Server Administrator Guide HP-UX Directory Server Version 8.1 (5900-3098, May 2013)

NOTE:
The Console provides a checklist of information that needs to be present on the remote server for
the database link to bind successfully. To view this checklist, click the new database link, and click
the Authentication tab. The checklist appears in the Remote server checklist box.
2.4.1.2 Creating a database link from the command line
1. Use the ldapmodify command line utility to create a new database link from the command
line. The new instance must be located in the cn=chaining
database,cn=plugins,cn=config entry.
ldapmodify -a -D "cn=directory manager" -w secret -p 389 -h server.example.com
2. Specify the configuration information for the database link:
dn: cn=examplelink,cn=chaining database,cn=plugins,cn=config
objectclass: top
objectclass: extensibleObject
objectclass: nsBackendInstance
nsslapd-suffix: ou=people,dc=example,dc=com suffix being chained
nsfarmserverurl: ldap://people.example.com:389/ LDAP URL to remote server
nsmultiplexorbinddn: cn=proxy admin,cn=config bind DN
nsmultiplexorcredentials: secret bind password
cn: examplelink
Default configuration attributes are contained in the instance cn=default config,
cn=chaining database,cn=plugins,cn=config entry. These configuration attributes apply
to all database links at creation time. Changes to the default configuration only affect new database
links. The default configuration attributes on existing database links cannot be changed.
Each database link contains its own specific configuration information, which is stored with the
database link entry itself, cn=database_link, cn=chaining
56 Configuring Directory Databases