Using ReferralsChapter 3 Configuring Directory Databases 131Setting a Default Referral From the Command LineUse the ldapmodify command-line utility to add a default referral to thecn=config entry in your directory configuration file.For example, to add a new default referral from your directory server,example.com, to a server named zanzibar.com, add a new line to the cn=configentry. First, type the following to change to the directory containing the utility:cd /usr/netscape/servers/shared/binThen, run the ldapmodify utility as follows:ldapmodify -h example.com -p 389 -D "cn=directory manager" -w secretThe ldapmodify utility binds to the server and prepares it to change an entry inthe configuration file.Next, you add the default referral to the zanzibar.com server:dn: cn=configchangetype: modifyreplace: nsslapd-referralnsslapd-referral: ldap://zanzibar.com/Once you have added the default referral to the cn=config entry of your directory,the directory will return the default referral in response to requests made by clientapplications. You do not need to restart the server.Creating Smart ReferralsSmart referrals allow you to map a directory entry or directory tree to a specificLDAP URL. Using smart referrals, you can refer client applications to a specificserver or a specific entry on a specific server.For example, a client application requests the following directory entry:uid=bjensen,ou=people,dc=example,dc=com. You return a smart referral to theclient which points to the entry cn=babsjensen,o=people,l=europe,dc=example,dc=com on the serverdirectory.europe.example.com.The way the directory uses smart referrals conforms to the standard specified inRFC 2251 section 4.1.11. For more information, go tohttp://www.ietf.org/rfc/rfc2251.txt to read the RFC.The following procedures describe creating smart referrals using both the consoleand the command-line utilities.