HP-UX Directory Server Administrator Guide HP-UX Directory Server Version 8.1 (5900-3098, May 2013)

1. Run ldapmodify to add a database link to Server A:
ldapmodify -a -D "cn=directory manager" -w secret -p 389 -h server.example.com
2. Specify the configuration information for the database link:
dn: cn=DBLink1,cn=chaining database,cn=plugins,cn=config
objectclass: top
objectclass: extensibleObject
objectclass: nsBackendInstance
nsslapd-suffix: c=africa,ou=people,dc=example,dc=com
nsfarmserverurl: ldap://africa.example.com:389/
nsmultiplexorbinddn: cn=proxy admin,cn=config
nsmultiplexorcredentials: secret
cn: DBLink1
dn: cn="c=africa,ou=people,dc=example,dc=com",cn=mapping tree,cn=config
objectclass: top
objectclass: extensibleObject
objectclass: nsMappingTree
nsslapd-state: backend
nsslapd-backend: DBLink1
nsslapd-parent-suffix: "ou=people,dc=example,dc=com"
cn: c=africa,ou=people,dc=example,dc=com
In the first entry, the nsslapd-suffix attribute contains the suffix on Server B to which to
chain from Server A. The nsFarmServerURL attribute contains the LDAP URL of Server B.
62 Configuring Directory Databases