nsslapd-referral (Referral)
This multi-valued attribute specifies the LDAP URL(s) to be returned by the suffix
when the server receives a request for an entry not belonging to the local tree; that
is, an entry whose suffix does not match the value specified on any of the suffix
attributes. For example, assume the database contains only entries:
ou=People,dc=example,dc=com
but the request is for this entry:
ou=Groups,dc=example,dc=com
In this case, the referral would be passed back to the client in an attempt to allow
the LDAP client to locate a database that contains the requested entry. Although
only one referral is allowed per Directory Server instance, this referral can have
multiple values.
NOTE
If you want to use SSL and TLS communications, the
attribute should be in the following form:
Start TLS does not support referrals.
For more information on managing referrals, see chapter 3, "Configuring Directory
Databases," in the Red Hat Directory Server Administrator's Guide.
Entry DN:
cn=config
Valid Values:
Valid LDAP URL in the following format: ldap://server-location
Default Value:
N/A
Syntax:
DirectoryString
Example:
nsslapd-referral: ldap://ldap.example.com
nsslapd-referralmode (Referral Mode)
When set, this attribute will send back the referral for any request on any suffix.
Entry DN:
cn=config
Valid Values:
Valid LDAP URL in the following format: ldap://server-location
Default Value:
N/A
Core Server Configuration Attributes Reference
ldaps://server-location
Chapter 2
Core Server Configuration Reference
referral
73
Need help?
Do you have a question about the DIRECTORY SERVER 7.1 and is the answer not in the manual?
Questions and answers