HP UX Red Hat Direry Server Software Providing a List of Failover Servers, File, Attributes Value

Models: UX Red Hat Direry Server Software

1 638
Download 638 pages 23.73 Kb
Page 101
Image 101

Creating a New Database Link

remote server does not specify a suffix. It takes the form ldap://hostname:port.

The URL of the remote server using the nsFarmServerURL attribute is set in the

cn=database_link, cn=chaining database,cn=plugins,cn=config entry of the configuration

file.

nsFarmServerURL: ldap://example.com:389/

Do not forget to use the trailing slash (/) at the end of the URL.

For the database link to connect to the remote server using LDAP over SSL, the LDAP URL of the remote server uses the protocol LDAPS instead of LDAP in the URL, such as ldaps://example.com:636.

For more information about chaining and SSL, see Section 3.3, “Chaining Using SSL”.

3.2.2.4. Providing a List of Failover Servers

There can be additional LDAP URLs for servers included to use in the case of failure. Add alternate servers to the nsFarmServerURL attribute, separated by spaces.

nsFarmServerURL: ldap://example.com us.example.com:389

africa.example.com:1000/

In this sample LDAP URL, the database link first contacts the server example.com on the standard port to service an operation. If it does not respond, the database link then contacts the server us.example.com on port 389. If this server fails, it then contacts africa.example.com on port 1000.

3.2.2.5. Summary of Database Link Configuration Attributes

The following table lists the attributes available for configuring a database link. Some of these attributes were discussed in the earlier sections. All instance attributes are defined in the cn=database_link, cn=chaining database,cn=plugins,cn=config entry.

Values defined for a specific database link take precedence over the global attribute value.

Attributes

Value

 

 

nsTransmittedControls

Gives the OID of LDAP controls forwarded by

 

the database link to the remote data server.

 

 

nsslapd-suffix

The suffix managed by the database link. Any

 

changes to this attribute after the entry has

 

been created take effect only after the server

 

containing the database link is restarted.

 

 

nsslapd-timelimit

Default search time limit for the database link,

 

given in seconds. The default value is 3600

 

seconds.

 

 

81

Page 101
Image 101
HP UX Red Hat Direry Server Software manual Providing a List of Failover Servers, File, Attributes Value