Setting A Default Referral From The Command Line; Creating Smart Referrals - Netscape DIRECTORY SERVER 6.2 - ADMINISTRATOR Administrator's Manual

Table of Contents

Advertisement

Using Referrals

Setting a Default Referral From the Command Line

Use the
command-line utility to add a default referral to the
ldapmodify
entry in your directory's configuration file.
cn=config
For example, to add a new default referral from your Directory Server,
, to a server named
, add a new line to the
dir1.example.com
dir2.example.com
entry. First, type the following to change to the directory containing the
cn=config
utility:
cd serverRoot/shared/bin
Then, run the
utility as follows:
ldapmodify
ldapmodify -h dir1.example.com -p 389 -D "cn=directory manager" -w
secret
The
utility binds to the server and prepares it to change an entry in
ldapmodify
the configuration file.
Next, you add the default referral to the
server:
dir2.example.com
dn: cn=config
changetype: modify
replace: nsslapd-referral
nsslapd-referral: ldap://dir2.example.com/
Once you have added the default referral to the
entry of your
cn=config
directory, the directory will return the default referral in response to requests made
by client applications. You do not need to restart the server.

Creating Smart Referrals

Smart referrals allow you to map a directory entry or directory tree to a specific
LDAP URL. Using smart referrals, you can refer client applications to a specific
server or a specific entry on a specific server.
For example, a client application requests the following directory entry:
. You return a smart referral to the
uid=jdoe,ou=people,dc=example,dc=com
client which points to the entry
cn=john
on the server
doe,o=people,l=europe,dc=example,dc=com
.
directory.europe.example.com
The way the directory uses smart referrals conforms to the standard specified in
RFC 2251 section 4.1.11. For more information, go to
to read the RFC.
http://www.ietf.org/rfc/rfc2251.txt
Chapter 3
Configuring Directory Databases
137

Advertisement

Table of Contents
loading

This manual is also suitable for:

Directory server 6.2

Table of Contents