HP-UX Directory Server Administrator Guide HP-UX Directory Server Version 8.1 (5900-3098, May 2013)

objectclass: inetOrgPerson
objectclass: referral
cn: john doe
sn: doe
uid: jdoe
ref: ldap://directory.europe.example.com/cn=john%20doe,ou=people, l=europe,dc=example,dc=com
Use the -M option with ldapmodify when there is already a referral in the DN path. For
information about the ldapmodify utility, see the HP-UX Directory Server configuration, command,
and file reference.
2.5.4 Creating suffix referrals
The following procedure describes creating a referral in a suffix. This means that the suffix processes
operations using a referral rather than a database or database link.
CAUTION:
When a suffix is configured to return referrals, the ACIs contained by the database associated
with the suffix are ignored.
2.5.4.1 Creating suffix referrals using the console
Referrals can be used to point a client application temporarily to a different server. For example,
adding a referral to a suffix so that the suffix points to a different server allows the database
associated with the suffix is taken off-line for maintenance without affecting the users of the Directory
Server database.
To set referrals in a suffix:
1. In the Directory Server Console, select the Configuration tab.
2. Under Data in the left pane, click the suffix to which to add a referral.
3. Click the Suffix Settings tab, and select the Return Referrals for ... Operations radio button.
Selecting Return Referrals for Update Operations means that the directory redirects only update
and write requests to a read-only database. For example, there may be a local copy of
directory data, and that data should be available for searches but not for updates, so it is
2.5 Using Referrals 93