Nsslapd-Referral (Referral) - Netscape DIRECTORY SERVER 6.02 Configuration Manual

Configuration, command, and file reference
Hide thumbs Also See for NETSCAPE DIRECTORY SERVER 6.02:
Table of Contents

Advertisement

Core Server Configuration Attributes Reference
Entry DN:
Valid Range:
Default Value:
Syntax:
Example:

nsslapd-referral (Referral)

This multi-valued attribute specifies the LDAP URL(s) to be returned by the suffix
when the server receives a request for an entry not belonging to the local tree; that
is, an entry whose suffix does not match the value specified on any of the suffix
attributes. For example, assume the database contains only entries:
ou=People,dc=example,dc=com
but the request is for this entry:
ou=Groups,dc=example,dc=com
In this case, the referral would be passed back to the client in an attempt to allow
the LDAP client to locate a database that contains the requested entry. Although
only one referral is allowed per Directory Server instance, this referral can have
multiple values.
NOTE
For more information on managing referrals, see Chapter 3, "Configuring
Directory Databases" in the Netscape Directory Server Administrator's Guide.
Entry DN:
Valid Range:
Default Value:
Syntax:
Example:
64
Netscape Directory Server Configuration, Command, and File Reference • May 2002
cn=config
on | off
off
DirectoryString
nsslapd-readonly: off
If you want to use SSL and TLS communications, the Referral
attribute should be in the following form:
Start TLS does not support referrals.
cn=config
Valid LDAP URL in the following format: ldap://server-location
N/A
DirectoryString
nsslapd-referral: ldap://ldap.example.com
ldaps://server-location

Advertisement

Table of Contents
loading

Table of Contents