Red Hat Directory Server 8.0 Administrator's Guide

NOTE
Any information after a space in an LDAP URL is ignored by the server. For this
reason, use %20 instead of spaces in any LDAP URL used as a referral.
To add the entry uid=jdoe,ou=people,dc=example,dc=com with a referral to
directory.europe.example.com, include the following in the LDIF file before importing:
dn: uid=jdoe, ou=people,dc=example,dc=com
objectclass: top
objectclass: person
objectclass: organizationalperson
objectclass: inetOrgPerson
objectclass: referral
cn: john doe
sn: doe
uid: jdoe
ref: ldap://directory.europe.example.com/cn=john%20doe,ou=people,
l=europe,dc=example,dc=com
Use the -M option with ldapmodify when there is already a referral in the DN path. For
information about the ldapmodify utility, see the Directory Server Configuration, Command,
and File Reference.
4.4. Creating Suffix Referrals
The following procedure describes creating a referral in a suffix. This means that the suffix
processes operations using a referral rather than a database or database link.
CAUTION
When a suffix is configured to return referrals, the ACIs contained by the
database associated with the suffix are ignored.
4.4.1. Creating Suffix Referrals Using the Console
To create a suffix referral using the Console, do the following:
1. Select the Configuration tab.
2. Under Data in the left pane, click the suffix to which to add a referral.
3. In the Suffix Settings tab, select one of the following radio buttons:
Chapter 3. Configuring Directory Databases
110