Netscape DIRECTORY SERVER 6.02 - ADMINISTRATOR Administrator's Manual page 137

Table of Contents

Advertisement

For example, to add a new suffix referral to the
root suffix, you do an
directory containing the utility:
cd /usr/netscape/servers/shared/bin
Then, run
ldapmodify
ldapmodify -a -h example.com -p 389 -D "cn=directory manager" -w
secret
The
utility binds to the server and prepares it to add information to
ldapmodify
the configuration file.
Next, you add a suffix referral to the
as follows:
dn: cn="ou=people,dc=example,dc=com",cn=mapping tree,cn=config
objectclass: extensibleObject
objectclasss: nsmappingtree
nsslapd-state: referral
nsslapd-referral: ldap://zanzibar.com/
The
attribute is set to
nsslapd-state
for requests made to this suffix. The
LDAP URL of the referral returned by the suffix, in this case a referral to the
Zanzibar.com server.
You can also set the
nsslapd-state
that the database is used for all operations except update requests. When a client
application makes an update request to a suffix set to
client receives a referral.
For more information about the suffix configuration attributes, refer to Table 3-1,
"Suffix Attributes," on page 81.
. First, type the following to change to the
ldapmodify
as follows:
ou=people,dc=example,dc=com
referral
nsslapd-referral
attribute to
ou=people,dc=example,dc=com
, meaning that a referral is returned
attribute contains the
referral on update
referral on update
Chapter 3
Configuring Directory Databases
Using Referrals
root suffix
. This means
, the
137

Advertisement

Table of Contents
loading

This manual is also suitable for:

Directory server 6.02

Table of Contents