Using Referrals; Setting Default Referrals; Setting A Default Referral Using The Console - Red Hat DIRECTORY SERVER 7.1 - ADMINISTRATOR Administrator's Manual

Table of Contents

Advertisement

Using Referrals

You can use referrals to tell client applications which server to contact for a specific
piece of information. This redirection occurs when a client application requests a
directory entry that does not exist on the local server or when a database has been
taken off-line for maintenance. This section contains the following information
about referrals:

Setting Default Referrals

Creating Smart Referrals
Creating Suffix Referrals
For conceptual information on how you can use referrals in your directory, see Red
Hat Directory Server Deployment Guide.
Setting Default Referrals
Default referrals are returned to client applications that submit operations on a DN
not contained within any of the suffixes maintained by your directory. The
following procedures describes setting a default referral for your directory using
the Console and the command-line utilities.

Setting a Default Referral Using the Console

Set a default referral to your directory, as follows:
In the Directory Server Console, select the Configuration tab.
1.
Select the top entry in the navigation tree in the left pane.
2.
Select the Settings tab in the right pane.
3.
Enter an LDAP URL in the "Referrals to" text box, and click OK.
4.
For example:
You can enter multiple referral URLs separated by spaces and in quotes, as
follows:
For more information about LDAP URLs, refer to Appendix C, "LDAP URLs."
ldap://directory.example.com:389/dc=example,dc=com
"ldap://dir1.example.com:389/dc=example,dc=com" "ldap://dir2.
example.com/"
Chapter 3
Configuring Directory Databases
Using Referrals
143

Advertisement

Table of Contents
loading

This manual is also suitable for:

Directory server 7.1

Table of Contents