Skip Headers
Oracle® Fusion Middleware Man Page Reference for Oracle Directory Server Enterprise Edition
11g Release 1 (11.1.1.7.0)

Part Number E28967-01
Go to Documentation Home
Home
Go to Table of Contents
Contents
Go to Index
Index
Go to Feedback page
Contact Us

Go to previous page
Previous
Go to next page
Next
PDF · Mobi · ePub

nsslapd-referral

referral

Description

This multivalued attribute specifies the LDAP URL or URLs to be returned by the suffix, when the server receives a request for an entry not belonging to the local tree, that is, an entry whose suffix does not match the value specified on any of the suffix attributes. For example, suppose the database contains only the entries under the following DN.

ou=People, dc=example,dc=com

Yet, the request is for an entry under the following DN.

ou=Groups, dc=example,dc=com

In this case, the referral is returned so the client may contact the corresponding directory for the requested entry. Although only one referral is allowed per Directory Server instance, this referral can have multiple values.

Note:

If you want to use SSL and TLS communications, the referral attribute should be of the following form.

ldaps://hostname

Start TLS does not support referrals.

For suffix configuration entries, this attribute is required when the value of the nsslapd-state attribute is set to referral.

Entry DNs

cn=config

cn="suffixName",cn=mapping tree,cn=config

Valid Range

Valid LDAP URL in the following format: ldap:// hostname

Default Value

Not applicable

Syntax

DirectoryString

Example

nsslapd-referral: ldap://alternate.example.com

Attributes

See attributes(5) for descriptions of the following attributes:

ATTRIBUTE TYPE ATTRIBUTE VALUE

Availability

SUNWdsee7

Stability Level

Obsolete: Scheduled for removal after this release


See Also

dse.ldif(4)