HP-UX Directory Server Administrator Guide HP-UX Directory Server Version 8.1 (5900-3098, May 2013)

replicated across several servers. Enabling referrals for that Directory Server only for update
requests means that when a client asks to update an entry, the client is referred to the server
that owns the data, where the modification request can proceed.
4. Click the Referrals tab. Enter an LDAP URL in the Enter a new referral field, or click Construct
to create an LDAP URL. For more information about the structure of LDAP URLs, see “LDAP
URLs” (page 570).
5. Click Add to add the referral to the list.
You can enter multiple referrals. The directory returns the entire list of referrals in response to
requests from client applications.
6. Click Save.
2.5.4.2 Creating suffix referrals from the command line
Add a suffix referral to the root or sub suffix entry in the directory configuration file under the
cn=mapping tree,cn=config branch.
1. Run ldapmodify.For example:
ldapmodify -a -D "cn=directory manager" -w secret -p 389 -h server.example.com
The ldapmodify utility binds to the server and prepares it to add information to the
configuration file.
2. Add a suffix referral to the ou=people,dc=example,dc=com root suffix, as follows:
dn: cn=ou=people,dc=example,dc=com,cn=mapping tree,cn=config
objectclass: extensibleObject
objectclasss: nsmappingtree
nsslapd-state: referral
nsslapd-referral: ldap://zanzibar.com/
The nsslapd-state attribute is set to referral, meaning that a referral is returned for
requests made to this suffix. The nsslapd-referral attribute contains the LDAP URL of the
referral returned by the suffix, in this case a referral to the zanzibar.com server.
94 Configuring Directory Databases