Summary of Contents for Red Hat DIRECTORY SERVER 7.1
Page 1
Configuration, Command, and File Reference Red Hat Directory Server Version 7.1 May 2005 Updated August 2009...
Page 2
All other trademarks referenced herein are the property of their respective owners. The GPG fingerprint of the security@redhat.com key is: CA 20 86 86 2B D6 9D FC 65 F6 EC C4 21 91 80 CD DB 42 A6 0E...
Directory Server Overview About This Reference Guide Red Hat Directory Server (Directory Server) is a powerful and scalable distributed directory server based on the industry-standard Lightweight Directory Access Protocol (LDAP). Directory Server is the cornerstone for building a centralized and distributed data repository that can be used in your intranet, over your extranet with your trading partners, or over the public Internet to reach your customers.
Prerequisite Reading • Directory Server Console — An improved management Console that dramatically reduces the effort of setting up and maintaining your directory service. The directory console is part of Red Hat Console, the common management framework for LDAP directory services. •...
For example, if you gave the server an identifier of , then the actual path would look like phonebook /opt/redhat-ds/servers/slapd-phonebook/. . . • In examples/sample code, paths assume that the Directory Server is installed in the default location .
Page 22
For a list of documentation installed with Directory Server, open the file. serverRoot/manual/en/slapd/index.htm For the latest information about Directory Server, including current release notes, complete product documentation, technical notes, and deployment information, check this site: http://www.redhat.com/docs/manuals/dir-server/ Red Hat Directory Server Configuration, Command, and File Reference • May 2005...
Overview of Directory Server Management Chapter 1 Introduction This chapter provides a brief overview of the configuration and administration utilities provided to manage the Red Hat Directory Server (Directory Server). This chapter is divided into the following sections: • Overview of Directory Server Management (page 23) •...
Directory Server Configuration You can perform most Directory Server administrative tasks through Red Hat Console, the graphical user interface provided with the Directory Server. For information on the general use of the Red Hat Console, see Managing Servers with Red Hat Console, and, for details on how to use the Console to manage the Directory Server in particular, see Red Hat Directory Server Administrator’s Guide.
Using Directory Server Command-Line Utilities Using Directory Server Command-Line Utilities Directory Server comes with a set of configurable command-line utilities that you can use to search and modify entries in the directory and administer the server. Chapter 7, “Command-Line Utilities,”describes these command-line utilities and contains information on where the utilities are stored and how to access them.
Page 26
Using Directory Server Command-Line Scripts Red Hat Directory Server Configuration, Command, and File Reference • May 2005...
Chapter 2 Core Server Configuration Reference The configuration information for Red Hat Directory Server (Directory Server) is stored as LDAP entries within the directory itself. Therefore, changes to the server configuration must be implemented through the use of the server itself rather than by simply editing configuration files.
Server Configuration - Overview Server Configuration - Overview When you install the Directory Server, its default configuration is stored as a series of LDAP entries within the directory, under the subtree . When cn=config the server is started, the contents of the subtree are read from a file cn=config ) in LDIF format.
Thus, if you specified a server identifier of , then, in a default phonebook installation, your configuration LDIF files are all stored under: /opt/redhat-ds/servers/slapd-phonebook/config Schema Configuration Files - Location Schema configuration is also stored in LDIF format, and these files are located in the following directory:...
Code Example 2-2 Configuration Entry for Telephone Syntax Plug-in dn: cn=Telephone Syntax,cn=plugins,cn=config objectclass: top objectclass: nsSlapdPlugin objectclass: extensibleObject cn: Telephone Syntax nsslapd-pluginPath: /opt/redhat-ds/servers/lib/syntax-plug-in.so nsslapd-pluginInitfunc: tel_init nsslapd-pluginType: syntax nsslapd-pluginEnabled: on Red Hat Directory Server Configuration, Command, and File Reference • May 2005...
Server Configuration - Overview Some of these attributes are common to all plug-ins, and some may be particular to a specific plug-in. You can check which attributes are currently being used by a given plug-in by performing an on the subtree.
Accessing and Modifying Server Configuration Accessing and Modifying Server Configuration This section discusses access control for configuration entries and describes the various ways in which the server configuration can be viewed and modified. It also covers restrictions to the kinds of modification that can be made and discusses attributes that require the server to be restarted for changes to take effect.
Accessing and Modifying Server Configuration • The user acting as the administrator, who has the UID that can be admin configured at installation time. • Members of local Directory Administrators Group. • The local Directory Administrator (root DN). • The SIE (Server Instance Entry) Group, usually assigned using the Set Access Permissions from the main topology view in the main console.
Accessing and Modifying Server Configuration NOTE As with any set of configuration files, care should be taken when changing or deleting nodes in the subtree as this risks cn=config affecting Directory Server functionality. The entire configuration, including attributes that always take default values, can be viewed by performing an operation on the subtree:...
Core Server Configuration Attributes Reference Configuration Changes Requiring Server Restart Some configuration attributes cannot be altered dynamically while the server is running. In these cases, for the changes to take effect, the server needs to be shut down and restarted. The modifications should be made either through the Directory Server Console or by manually editing the file.
Core Server Configuration Attributes Reference • cn=changelog5 • cn=encryption • cn=features • cn=mapping tree • cn=monitor • cn=replication • cn=SNMP • cn=tasks • cn=uniqueid generator node is covered in the chapter 3, “Plug-in Implemented Server cn=plugins Functionality Reference.” The description of each attribute contains details such as the DN of its directory entry, its default value, the valid range of values, and an example of its use.
Core Server Configuration Attributes Reference Syntax: DirectoryString Example: nsslapd-accesscontrol: off nsslapd-accesslog (Access Log) Specifies the path and filename of the log used to record each database access. The following information is recorded by default in the log file: • IP address of the client machine that accessed the database. •...
Valid Values: Any valid filename. Default Value: serverRoot/slapd-serverID/logs/access Syntax: DirectoryString Example: nsslapd-accesslog: /opt/redhat-ds/servers/slapd-phonebook/logs/access nsslapd-accesslog-level Controls what is logged to the access log. Entry DN: cn=config Valid Values: 0 — No access logging 4 — Logging for internal access operations 256 — Logging for access to an entry 512 —...
Core Server Configuration Attributes Reference nsslapd-accesslog-logbuffering (Log Buffering) When set to , the server writes all access log entries directly to disk. Entry DN: cn=config Valid Values: on | off Default Value: Syntax: DirectoryString Example: nsslapd-accesslog-logbuffering: off nsslapd-accesslog-logexpirationtime (Access Log Expiration Time) Specifies the maximum age that a log file is allowed to reach before it is deleted.
Core Server Configuration Attributes Reference nsslapd-accesslog-logging-enabled (Access Log Enable Logging) Disables and enables accesslog logging but only in conjunction with the attribute that specifies the path and filename of the log used nsslapd-accesslog to record each database access. For access logging to be enabled, this attribute must be switched to and the configuration attribute must have a valid path and filename.
Core Server Configuration Attributes Reference When setting a maximum disk space, consider the total number of log files that can be created due to log file rotation. Also, remember that there are three different log files (access log, audit log, and error log) maintained by the Directory Server, each of which will consume disk space.
Core Server Configuration Attributes Reference For access log rotation to be synchronized with time-of-day, this attribute must be enabled with the nsslapd-accesslog-logrotationsynchour attribute values set to the hour and nsslapd-accesslog-logrotationsyncmin minute of the day for rotating log files. For example, to rotate access log files every day at midnight, enable this attribute by setting its value to , and then set the values of the nsslapd-accesslog-logrotationsynchour...
Core Server Configuration Attributes Reference Default Value: Syntax: Integer Example: nsslapd-accesslog-logrotationsyncmin: 30 nsslapd-accesslog-logrotationtime (Access Log Rotation Time) Specifies the time between access log file rotations. The access log will be rotated when this time interval is up, regardless of the current size of the access log. This attribute supplies only the number of units.
Core Server Configuration Attributes Reference Example: nsslapd-accesslog-logrotationtimeunit: week nsslapd-accesslog-maxlogsize (Access Log Maximum Log Size) Specifies the maximum access log size in megabytes. When this value is reached, the access log is rotated. That means the server starts writing log information to a new log file.
Core Server Configuration Attributes Reference Entry DN: cn=config Valid Range: 1 to the maximum 32 bit integer value (2147483647) Default Value: Syntax: Integer Example: nsslapd-accesslog-maxlogsperdir: 10 nsslapd-accesslog-mode (Access Log File Permission) Specifies the access mode or file permission with which access log files are to be created.
Default Value: serverRoot/slapd-serverID/logs/audit Syntax: DirectoryString Example: nsslapd-auditlog: /opt/redhat-ds/servers/slapd-phonebook/logs/audit For audit logging to be enabled, this attribute must have a valid path and filename, and the configuration attribute nsslapd-auditlog-logging-enabled must be switched to . The table below lists the four possible combinations of values for these two configuration attributes and their outcome in terms of disabling or enabling of audit logging.
Core Server Configuration Attributes Reference nsslapd-auditlog-logexpirationtimeunit (Audit Log Expiration Time Unit) Specifies the units for the attribute. If nsslapd-auditlog-logexpirationtime the unit is unknown by the server, then the log will never expire. Entry DN: cn=config Valid Values: month | week | day Default Value: week Syntax:...
Core Server Configuration Attributes Reference Attributes in dse.ldif Value Logging enabled or disabled Disabled nsslapd-auditlog-logging-enabled nsslapd-auditlog empty string Disabled nsslapd-auditlog-logging-enabled filename nsslapd-auditlog nsslapd-auditlog-logmaxdiskspace (Audit Log Maximum Disk Space) Specifies the maximum amount of disk space in megabytes that the audit logs are allowed to consume.
Core Server Configuration Attributes Reference Syntax: Integer Example: nsslapd-auditlog-logminfreediskspace: 3 nsslapd-auditlog-logrotationsync-enabled (Audit Log Rotation Sync Enabled) Specifies whether audit log rotation is to be synchronized with a particular time of the day. Synchronizing log rotation this way enables you to generate log files at a specified time during a day, such as midnight to midnight every day.
Core Server Configuration Attributes Reference Default Value: None (because nsslapd-auditlog-logrotationsync-enabled is off) Syntax: Integer Example: nsslapd-auditlog-logrotationsynchour: 23 nsslapd-auditlog-logrotationsyncmin (Audit Log Rotation Sync Minute) Specifies the minute of the day for rotating audit logs. This attribute must be used in conjunction with nsslapd-auditlog-logrotationsync-enabled attributes.
Core Server Configuration Attributes Reference Valid Range: -1 | 1 to the maximum 32 bit integer value (2147483647), where a value of -1 means that the time between audit log file rotation is unlimited. Default Value: Syntax: Integer Example: nsslapd-auditlog-logrotationtime: 100 nsslapd-auditlog-logrotationtimeunit (Audit Log Rotation Time Unit) Specifies the units for the attribute.
Core Server Configuration Attributes Reference nsslapd-auditlog-maxlogsperdir (Audit Log Maximum Number of Log Files) Specifies the total number of audit logs that can be contained in the directory where the audit log is stored. If you are using log file rotation, then each time the audit log is rotated, a new log file is created.
Core Server Configuration Attributes Reference In the 3-digit number, the first digit represents the owner’s permissions, the second digit represents the group’s permissions, and the third digit represents everyone’s permissions. When changing the default value, keep in mind that will not allow access to the logs and that allowing write permissions to everyone can result in the logs being overwritten or deleted by anyone.
Core Server Configuration Attributes Reference nsslapd-conntablesize Specifies the connection table size, which determines the total number of connections supported by the server. Entry DN: cn=config Valid Values: Operating-system dependant Default Value: The default value is the system’s max descriptors, which can be configured using the nsslapd-maxdescriptors (Maximum File Descriptors) attribute.
Core Server Configuration Attributes Reference Valid Values: on | off Default Value: Syntax: DirectoryString Example: nsslapd-ds4-compatible-schema: off nsslapd-enquote-sup-oc (Enable Superior Object Class Enquoting) Controls whether quoting in the attributes contained in the objectclasses entry will conform to the quoting specified by Internet draft RFC 2252. cn=schema By default, the Directory Server places single quotes around the superior object class identified in the...
Default Value: serverRoot/slapd-serverID/logs/error Syntax: DirectoryString Example: nsslapd-errorlog: /opt/redhat-ds/servers/slapd-phonebook/logs/error For error logging to be enabled, this attribute must have a valid path and filename, and the configuration attribute must be nsslapd-errorlog-logging-enabled switched to . The table below lists the four possible combinations of values for these two configuration attributes and their outcome in terms of disabling or enabling of error logging.
Core Server Configuration Attributes Reference nsslapd-errorlog-level (Error Log Level) Specifies the level of logging to be used by the Directory Server. The log level is additive; that is, specifying a value of 3 causes both levels 1 and 2 to be performed.
Core Server Configuration Attributes Reference nsslapd-errorlog-list This read-only attribute provides a list of error log files. Entry DN: cn=config Valid Values: Default Value: None Syntax: DirectoryString Example: nsslapd-errorlog-list:errorlog2,errorlog3 nsslapd-errorlog-logexpirationtime (Error Log Expiration Time) Specifies the maximum age that a log file is allowed to reach before it is deleted. This attribute supplies only the number of units.
Core Server Configuration Attributes Reference nsslapd-errorlog-logging-enabled (Enable Error Logging) Turns error logging on and off. Entry DN: cn=config Valid Values: on | off Default Value: Syntax: DirectoryString Example: nsslapd-errorlog-logging-enabled: on nsslapd-errorlog-logmaxdiskspace (Error Log Maximum Disk Space) Specifies the maximum amount of disk space in megabytes that the error logs are allowed to consume.
Core Server Configuration Attributes Reference Valid Range: 1 to the maximum 32 bit integer value (2147483647) Default Value: Syntax: Integer Example: nsslapd-errorlog-logminfreediskspace: 5 nsslapd-errorlog-logrotationsync-enabled (Error Log Rotation Sync Enabled) Specifies whether error log rotation is to be synchronized with a particular time of the day.
Core Server Configuration Attributes Reference Default Value: Syntax: Integer Example: nsslapd-errorlog-logrotationsynchour: 23 nsslapd-errorlog-logrotationsyncmin (Error Log Rotation Sync Minute) Specifies the minute of the day for rotating error logs. This attribute must be used in conjunction with nsslapd-errorlog-logrotationsync-enabled attributes. nsslapd-errorlog-logrotationsynchour Entry DN: cn=config Valid Range: 0 through 59...
Core Server Configuration Attributes Reference Default Value: Syntax: Integer Example: nsslapd-errorlog-logrotationtime: 100 nsslapd-errorlog-logrotationtimeunit (Error Log Rotation Time Unit) Specifies the units for (Error Log Rotation nsslapd-errorlog-logrotationtime Time). If the unit is unknown by the server, then the log will never expire. Entry DN: cn=config Valid Values:...
Core Server Configuration Attributes Reference nsslapd-errorlog-maxlogsperdir (Maximum Number of Error Log Files) Specifies the total number of error logs that can be contained in the directory where the error log is stored. If you are using log file rotation, then each time the error log is rotated, a new log file is created.
Core Server Configuration Attributes Reference The newly configured access mode will only affect new logs that are created; the mode will be set when the log rotates to a new file. Entry DN: cn=config Valid Range: 000 through 777 Default Value: Syntax: Integer Example:...
Syntax: DirectoryString Example: nsslapd-instancedir: /opt/redhat-ds/servers/slapd-phonebook nsslapd-ioblocktimeout (IO Block Time Out) Specifies the amount of time in milliseconds after which the connection to a stalled LDAP client is closed. An LDAP client is considered to be stalled when it has not made any I/O progress for read or write operations.
Core Server Configuration Attributes Reference • — The timestamp, in GMT format, for when the entry was modifytimestamp last modified. • — The distinguished name of the person who initially created creatorsname the entry. • — The timestamp for when the entry was created in GMT createtimestamp format.
Core Server Configuration Attributes Reference Default Value: Hostname of installed machine. Syntax: DirectoryString Example: nsslapd-localhost:phonebook.example.com nsslapd-localuser (Local User) Specifies the user as whom the Directory Server runs. The group as which the user runs is derived from this attribute by examining the groups of which the user is a member.
Core Server Configuration Attributes Reference nsslapd-maxdescriptors (Maximum File Descriptors) This attribute sets the maximum, platform-dependent number of file descriptors that the Directory Server will try to use. A file descriptor is used whenever a client connects to the server and for some server activities, such as index maintenance. The number of available file descriptors for TCP/IP connections is the total for the attribute minus the number of file descriptors used by nsslapd-maxdescriptors...
Core Server Configuration Attributes Reference nsslapd-maxthreadsperconn (Maximum Threads per Connection) Defines the maximum number of threads that a connection should use. For normal operations where a client binds and only performs one or two operations before unbinding, you should use the default value. For situations where a client binds and simultaneously issues many requests, you should increase this value to allow each connection enough resources to perform all the operations.
Core Server Configuration Attributes Reference Entry DN: cn=config Valid Range: 0 to the maximum 32 bit integer value (2147483647) Default Value: 300000 Syntax: DirectoryString Example: nsslapd-outbound-ldap-io-timeout: 300000 nsslapd-plug-in This read-only attribute lists the syntaxes and matching rules loaded by the server. nsslapd-port (Port Number) TCP/IP port number used for LDAP communications.
Core Server Configuration Attributes Reference Default Value: Syntax: DirectoryString Example: nsslapd-privatenamespaces: cn=config nsslapd-pwpolicy-local (Enable Subtree- and User-Level Password Policy) Turns fine-grained (subtree- and user-level) password policy on and off. If this attribute has a value , all entries (except for ) in cn=Directory Manager the directory will be subjected to the global password policy;...
Core Server Configuration Attributes Reference nsslapd-referral (Referral) This multi-valued attribute specifies the LDAP URL(s) to be returned by the suffix when the server receives a request for an entry not belonging to the local tree; that is, an entry whose suffix does not match the value specified on any of the suffix attributes.
Core Server Configuration Attributes Reference Syntax: DirectoryString Example: nsslapd-referralmode: ldap://ldap.example.com nsslapd-reservedescriptors (Reserved File Descriptors) This read-only attribute specifies the number of file descriptors that Directory Server reserves for managing non-client connections, such as index management and managing replication. The number of file descriptors that the server reserves for this purpose subtracts from the total number of file descriptors available for servicing LDAP client connections (see “nsslapd-maxdescriptors (Maximum File Descriptors),”...
Core Server Configuration Attributes Reference NldbmBackends Number of ldbm databases. NglobalIndex Total number of configured indexes for all databases including system indexes. (By default 8 system indexes and 17 additional indexes per database). ReplicationDescriptor NSupplierReplica + 8 where NSupplierReplica is number of replicas in the server that can act as a supplier (hub or supplier).
Core Server Configuration Attributes Reference Valid Values: on | off Default Value: Syntax: DirectoryString Example: nsslapd-return-exact-case: off nsslapd-rootdn (Manager DN) Specifies the distinguished name (DN) of an entry that is not subject to access control restrictions, administrative limit restrictions for operations on the directory, or resource limits in general.
Core Server Configuration Attributes Reference CAUTION If you configure a root DN at server installation time, you must also provide a root password. However, it is possible for the root password to be deleted from by direct editing of the file. dse.ldif In this situation, the root DN can only obtain the same access to your directory as you allow for anonymous access.
Core Server Configuration Attributes Reference nsslapd-schema-ignore-trailing-spaces (Ignore Trailing Spaces in Object Class Names) Ignores trailing spaces in object class names. By default, the attribute is turned off. If your directory contains entries with object class values that end in one or more spaces, you should turn this attribute on.
Core Server Configuration Attributes Reference NOTE Schema checking works by default when database modifications are made using an LDAP client, such as , the Directory ldapmodify Server Gateway, or when importing a database from LDIF using . If you turn schema checking off, you will have to verify ldif2db manually that your entries conform to the schema.
Core Server Configuration Attributes Reference nsslapd-securelistenhost Allows multiple Directory Server instances to run, using secure SSL/TLS connections, on a multihomed machine or makes it possible to limit listening to one interface of a multihomed machine. Provide the hostname that corresponds to the IP interface you want to specify as a value for this attribute.
Core Server Configuration Attributes Reference Entry DN: cn=config Valid Values: on | off Default Value: Syntax: DirectoryString Example: nsslapd-security: off nsslapd-sizelimit (Size Limit) Specifies the maximum number of entries to return from a search operation. If this limit is reached, returns any entries it has located that match the search ns-slapd request, as well as an exceeded size limit error.
Core Server Configuration Attributes Reference nsslapd-ssl-check-hostname (Verify Hostname for Outbound Connections) Specifies whether an SSL-enabled Directory Server (with certificate-based client authentication turned on) should verify authenticity of a request by matching the hostname against the value assigned to the common name ( ) attribute of the subject name in the certificate being presented.
Core Server Configuration Attributes Reference Default Value: Syntax: Integer Example: nsslapd-threadnumber: 60 nsslapd-timelimit (Time Limit) Specifies the maximum number of seconds allocated for a search request. If this limit is reached, Directory Server returns any entries it has located that match the search request, as well as an exceeded time limit error.
Core Server Configuration Attributes Reference Syntax: DirectoryString Example: nsslapd-versionstring: Red Hat-Directory/7.1 passwordChange (Password Change) Indicates whether users may change their passwords. For more information on password policies, see chapter 7, “User Account Management,” in the Red Hat Directory Server Administrator’s Guide. Entry DN: cn=config Valid Values:...
Core Server Configuration Attributes Reference passwordExp (Password Expiration) Indicates whether user passwords will expire after a given number of seconds. By default, user passwords do not expire. Once password expiration is enabled, you can set the number of seconds after which the password will expire using the attribute.
Core Server Configuration Attributes Reference passwordInHistory (Number of Passwords to Remember) Indicates the number of passwords the Directory Server stores in history. Passwords that are stored in history cannot be reused by users. By default, the password history feature is disabled, meaning that the Directory Server does not store any old passwords, and, so, users can reuse passwords.
Core Server Configuration Attributes Reference passwordLockoutDuration (Lockout Duration) Indicates the amount of time in seconds during which users will be locked out of the directory after an account lockout. The account lockout feature protects against hackers who try to break into the directory by repeatedly trying to guess a user’s password.
Core Server Configuration Attributes Reference For more information on password policies, see chapter 7, “User Account Management,” in the Red Hat Directory Server Administrator’s Guide. Entry DN: cn=config Valid Range: 1 to maximum integer bind failures Default Value: Syntax: Integer Example: passwordMaxFailure: 3 passwordMinAge (Password Minimum Age)
Core Server Configuration Attributes Reference Entry DN: cn=config Valid Range: 2 to 512 characters Default Value: Syntax: Integer Example: passwordMinLength: 6 passwordMustChange (Password Must Change) Indicates whether users must change their passwords when they first bind to the Directory Server or when the password has been reset by the Manager DN. For more information on password policies, see chapter 7, “User Account Management,”...
Core Server Configuration Attributes Reference Default Value: Syntax: Integer Example: passwordResetFailureCount: 600 passwordStorageScheme (Password Storage Scheme) Specifies the type of encryption used to store Directory Server passwords. Enter the password in for this attribute, which indicates that the password will CLEAR appear in plain text.
Core Server Configuration Attributes Reference Valid Values: on | off Default Value: Syntax: DirectoryString Example: passwordUnlock: off passwordWarning (Send Warning) Indicates the number of seconds before a user’s password is due to expire that the user will receive a password expiration warning control on their next LDAP operation.
Core Server Configuration Attributes Reference • nsslapd-db-page-size • nsslapd-db-spin-count • nsslapd-db-trickle-percentage • nsslapd-db-verbose • nsslapd-cachesize • nsslapd-cachememsize The default values for the cache-related memory parameters (tuned for a single backend replicated to a single consumer) are as follows: (3000 entries) nsslapd-cachesize : 3000 (10 Mbyte) nsslapd-cachememsize : 10000000...
Syntax: DirectoryString Example: nsslapd-changelogdir: /opt/redhat-ds/servers/slapd-phonebook/changelogdb nsslapd-changelogmaxage (Max Changelog Age) Specifies the maximum age of any entry in the changelog. The changelog contains a record for each directory modification and is used when synchronizing consumer servers. Each record contains a timestamp. Any record with a timestamp that is older than the value specified in this attribute will be removed.
Core Server Configuration Attributes Reference nsslapd-changelogmaxentries (Max Changelog Records) Specifies the maximum number of records the changelog may contain. If this attribute is absent, there is no maximum number of records the changelog can contain. For information on the changelog, see “nsslapd-changelogdir,” on page 92.
Core Server Configuration Attributes Reference nsssl3ciphers This multi-valued attribute specifies the set of encryption ciphers the Directory Server will use during SSL communications. For more information on the ciphers supported by the Directory Server, refer to chapter 11, “Managing SSL and SASL,”...
Core Server Configuration Attributes Reference Table 2-1 SSLv3 Ciphers Cipher in Console Corresponding SSLv3 Cipher None rsa_null_md5 rsa_rc4_128_md5 RC4 (Export) rsa_rc4_40_md5 RC2(Export) rsa_rc2_40_md5 rsa_des_sha DES (FIPS) rsa_fips_des_sha Triple-DES rsa_3des_sha Triple-DES (FIPS) rsa_fips_3des_sha If you are using the Directory Server Console to set the cipher preferences, the values on the TLS tab of the Cipher Preference dialog box correspond to the following: Table 2-2...
Core Server Configuration Attributes Reference Replication configuration attributes are stored under and the replication cn=replica,cn="suffixName",cn=mapping tree,cn=config agreement attributes under cn=replicationAgreementName,cn=replica,cn="suffixName",cn=mapping tree,cn=config Windows synchronization agreement attributes are stored under cn=syncAgreementName,cn=replica,cn="suffixName",cn=mapping tree,cn=config Suffix Configuration Attributes under cn="suffixName" Suffix configuration attributes are stored under the entry.
Core Server Configuration Attributes Reference nsslapd-backend Gives the name of the database or database link used to process requests. This attribute can be multi-valued, with one database or database link per value. This attribute is required when the value of the attribute is set to nsslapd-state backend...
Core Server Configuration Attributes Reference Syntax: Integer Example: nsDS5Flags: 0 nsDS5ReplicaBindDN This multi-valued attribute specifies the DN to use when binding. Although you can have more than one value in this entry, you can only have one cn=replica supplier bind DN per replication agreement.The value can either be the DN of the local entry on the consumer server or, in the case of an SSL connection, the certificate identity associated with same DN.
Core Server Configuration Attributes Reference nsDS5ReplicaId Specifies the unique ID for suppliers in a given replication environment. Entry DN: cn=replica,cn="suffixName",cn=mapping tree,cn=config Valid Range: 0 to 254 Default Value: Syntax: Integer Example: nsDS5ReplicaId: 1 nsDS5ReplicaLegacyConsumer If this attribute is absent or has a value of , then it means that the replica is false not a legacy consumer.
Any valid LDAP URL Default Value: Syntax: DirectoryString Example: nsDS5ReplicaReferral: ldap://ldap.redhat.com nsDS5ReplicaRoot Specifies the DN at the root of a replicated area. This attribute must have the same value as the suffix of the database being replicated and cannot be modified. Entry DN: cn=replica,cn="suffixName",cn=mapping tree,cn=config...
Core Server Configuration Attributes Reference Example: nsDS5ReplicaRoot: "dc=example,dc=com" nsDS5ReplicaTombstonePurgeInterval Specifies the time interval in seconds between purge operation cycles. When setting this attribute, remember that the purge operation is time-consuming. Entry DN: cn=replica,cn="suffixName",cn=mapping tree,cn=config Valid Range: 0 to maximum 32-bit integer (2147483647) in seconds Default Value: 3600 (1 hour) Syntax:...
Core Server Configuration Attributes Reference nsds5replconflict This multi-valued attribute is included on entries that have a change conflict that cannot be resolved automatically by the synchronization process. Replication Attributes under cn=ReplicationAgreementName,cn=replica, cn="suffixName", cn=mapping tree,cn=config The replication attributes that concern the replication agreement are stored under cn=ReplicationAgreementName,cn=replica,cn="suffixName",cn=mapping .
Core Server Configuration Attributes Reference Valid Values: Any string Default Value: Syntax: DirectoryString Example: description: Replication Agreement between Server A and Server B. nsDS5ReplicaBindDN Specifies the DN to use when binding. The value of this attribute must be the same as the one in on the consumer replica.
Core Server Configuration Attributes Reference nsDS5ReplicaBusyWaitTime Specifies the amount of time in seconds a supplier should wait after a consumer sends back a busy response before making another attempt to acquire access. The default value is 3 seconds. If you set the attribute to a negative value, Directory Server sends the client a message and an error LDAP_UNWILLING_TO_PERFORM...
Core Server Configuration Attributes Reference nsDS5ReplicaCredentials Specifies the credentials for the bind DN (specified in the nsDS5ReplicaBindDN attribute) on the remote server containing the consumer replica. The value for this attribute can be modified. When certificate-based authentication is used, this attribute may not have a value.
Core Server Configuration Attributes Reference Default Value: Syntax: GeneralizedTime Example: nsDS5ReplicaLastInitEnd: YYYYMMDDhhmmssZ (19711223113229) nsDS5ReplicaLastInitStart This optional, read-only attribute states when the initialization of the consumer replica started. Entry DN: cn=ReplicationAgreementName,cn=replica,cn="suffixName",cn= mapping tree,cn=config Valid Values: Default Value: Syntax: GeneralizedTime Example: nsDS5ReplicaLastInitStart: YYYYMMDDhhmmssZ (20000902160000) nsDS5ReplicaLastInitStatus This optional, read-only attribute provides status for the initialization of the...
Core Server Configuration Attributes Reference nsDS5ReplicaLastUpdateEnd This read-only attribute states when the most recent replication schedule update ended. Entry DN: cn=ReplicationAgreementName,cn=replica,cn="suffixName",cn= mapping tree,cn=config Valid Values: Default Value: Syntax: GeneralizedTime Example: nsDS5ReplicaLastUpdateEnd: YYYYMMDDhhmmssZ (20000902160000) nsDS5ReplicaLastUpdateStart This read-only attribute states when the most recent replication schedule update started.
Core Server Configuration Attributes Reference Syntax: DirectoryString Example: nsDS5ReplicaLastUpdateStatus: 0 replica acquired successfully nsDS5ReplicaPort Specifies the port number for the remote server containing the replica. Once this attribute has been set, it cannot be modified. Entry DN: cn=ReplicationAgreementName,cn=replica,cn="suffixName",cn= mapping tree,cn=config Valid Values: Port number for the remote server containing the replica Default Value:...
Core Server Configuration Attributes Reference Entry DN: cn=ReplicationAgreementName,cn=replica,cn="suffixName",cn= mapping tree,cn=config Valid Values: stop | start Default Value: Syntax: DirectoryString Example: nsDS5ReplicaRefresh: start nsDS5ReplicaRoot Specifies the DN at the root of a replicated area. This attribute must have the same value as the suffix of the database being replicated and cannot be modified. Entry DN: cn=ReplicationAgreementName,cn=replica,cn="suffixName",cn= mapping tree,cn=config...
Core Server Configuration Attributes Reference • If both attributes are specified, but is less nsDS5ReplicaSessionPauseTime than or equal to nsDS5ReplicaBusyWaitTime is set automatically to 1 second more than nsDS5ReplicaSessionPauseTime nsDS5ReplicaBusyWaitTime When setting the values, ensure that the nsDS5ReplicaSessionPauseTime interval is at least 1 second longer than the interval specified for .
Core Server Configuration Attributes Reference Entry DN: cn=ReplicationAgreementName,cn=replica,cn="suffixName",cn= mapping tree,cn=config Valid Range: Default Value: Syntax: DirectoryString Example: nsDS5ReplicatedAttributeList: (objectclass=*) $ EXCLUDE salary userPassword manager nsDS5ReplicaTimeout This allowed attribute specifies the number of seconds outbound LDAP operations will wait for a response from the remote replica before timing out and failing. If you see messages in the error log file, then you "Warning: timed out waiting"...
Core Server Configuration Attributes Reference nsDS50ruv This attribute is responsible for managing the internal state of the replica via the replication update vector. It is always present and must not be changed. Synchronization Attributes under cn=syncAgreementName, cn=WindowsReplica,cn="suffixName", cn=mapping tree,cn=config The synchronization attributes that concern the synchronization agreement are stored under cn=syncAgreementName,cn=WindowsReplica,cn="suffixName",cn=mapping .
Core Server Configuration Attributes Reference nsds7DirectoryReplicaSubtree The suffix or DN of the Directory Server subtree that is being synchronized. Entry DN: cn=syncAgreementName,cn=replica,cn="suffixName",cn=mappi ng tree,cn=config Valid Values: Any valid suffix or subsuffix Default Value: Syntax: DirectoryString Example: nsDS7DirectoryReplicaSubtree: ou=People,dc=example,dc=com nsds7DirsyncCookie This string is created by Active Directory DirSync and gives the state of the Active Directory server at the time of the last synchronization.
Core Server Configuration Attributes Reference Default Value: Syntax: DirectoryString Example: nsDS7NewWinGroupSyncEnabled: on nsds7NewWinUserSyncEnabled Specifies whether a new entry created in the Windows sync peer is automatically synchronized by creating a new entry on the Directory Server. Entry DN: cn=syncAgreementName,cn=replica,cn="suffixName",cn=mappi ng tree,cn=config Valid Values: on | off Default Value:...
Core Server Configuration Attributes Reference Valid Values: Any valid suffix or subsuffix Default Value: Syntax: DirectoryString Example: nsDS7WindowsReplicaSubtree: cn=Users,dc=domain,dc=com cn=monitor Monitoring read-only information is stored under . The cn=monitor,cn=config entry is an instance of the object class. For cn=monitor extensibleObject configuration attributes to be taken into account by the server, this cn=monitor object class (in addition to the...
Core Server Configuration Attributes Reference opsInitiated Number of Directory Server operations initiated. opsCompleted Number of Directory Server operations completed. entriesSent Number of entries sent by Directory Server. bytesSent Number of bytes sent by Directory Server. currentTime Current time usually given in Greenwich Mean Time (indicated by syntax notation;...
Core Server Configuration Attributes Reference cn=replication No attributes to document. When configuring legacy replication, it will be stored under this node, which serves as a placeholder. cn=replication cn=SNMP SNMP configuration attributes are stored under . The cn=SNMP,cn=config entry is an instance of the object class.
Core Server Configuration Attributes Reference nssnmplocation Specifies the location within the company or organization where the Directory Server resides. Entry DN: cn=SNMP,cn=config Valid Values: Location Default Value: Syntax: DirectoryString Example: nssnmplocation: B14 nssnmpcontact Specifies the email address of the person responsible for maintaining the Directory Server.
Core Server Configuration Attributes Reference nssnmpmasterhost This mandatory attribute specifies the hostname of the machine on which the master agent is installed. Entry DN: cn=SNMP,cn=config Valid Values: machine hostname or local host Default Value: localhost Syntax: DirectoryString Example: nssnmpmasterhost: localhost nssnmpmasterport Specifies the port number used to communicate with the master agent.
Configuration Quick Reference Tables nsstate Saves the state of the across server restarts. This attribute is uniqueid generator maintained by the server. You should not edit it. Entry DN: cn=uniqueid generator,cn=config Valid Values: Default Value: Syntax: DirectoryString Example: nsstate:AbId0c3oMIDUntiLCyYNGgAAAAAAAAAA Configuration Quick Reference Tables This section provides quick reference tables for LDIF configuration files supplied with the Directory Server, object classes and schema used in server configuration, and attributes requiring server restart.
Page 124
Configuration Quick Reference Tables Directory Server Configuration LDIF Files (Continued) Table 2-4 Configuration Filename Purpose Contains LDAPv3 standard operational schema, 00core.ldif such as subschemaSubentry, LDAPv3 standard user and organization schema defined in RFC 2256 (based on X.520/X.521), inetOrgPerson and other widely-used attributes, and the operational attributes used by Directory Server configuration.
Page 125
Configuration Quick Reference Tables Directory Server Configuration LDIF Files (Continued) Table 2-4 Configuration Filename Purpose Contains additional configuration schema used by 50ns-directory.ldif Directory Server 4.12 and earlier versions of the directory, which is no longer applicable to current releases of Directory Server. This schema is required for replicating between Directory Server 4.12 and current releases.
Configuration Quick Reference Tables Schema LDIF Files for Legacy Products (Continued) Table 2-5 Configuration Filename Purpose Schema used by Red Hat Mailing List Manager. 50ns-mlm.ldif Schema used for Netscape Web Mail. 50ns-msg.ldif Schema used for Netscape Netshare. 50ns-netshare.ldif Schema used for Netscape Collabra Server to hold 50ns-news.ldif news group preferences.
Page 127
Configuration Quick Reference Tables Configuration Changes Requiring Server Restart (Continued) Table 2-6 Configuration Attribute Action Requiring Restart Enabling or disabling SSL version 2 for cn=encryption,cn=config:nsssl2 Directory Server. Enabling or disabling SSL version 3 for cn=encryption,cn=config:nsssl3 Directory Server. Enabling or disabling client authentication. cn=encryption,cn=config:nssslclientauth Changing the lifetime of an SSL session.
Page 128
Configuration Quick Reference Tables Red Hat Directory Server Configuration, Command, and File Reference • May 2005...
Overview Chapter 3 Plug-in Implemented Server Functionality Reference This chapter contains reference information on Red Hat Directory Server (Directory Server) server plug-ins. The chapter is divided into the following sections: • Overview (page 129) • Server Plug-in Functionality Reference (page 130) •...
Syntax,cn=plugins,cn=config objectclass: top objectclass: nsSlapdPlugin objectclass: extensibleObject cn: Telephone Syntax nsslapd-pluginPath: /opt/redhat-ds/servers/lib/syntax-plugin.so nsslapd-pluginInitfunc: tel_init nsslapd-pluginType: syntax nsslapd-pluginEnabled: on Some of these attributes are common to all plug-ins while others may be particular to a specific plug-in. You can check which attributes are currently being...
Server Plug-in Functionality Reference 7-bit Check Plug-in Plug-in Name 7-bit check (NS7bitAtt) DN of cn=7-bit check,cn=plugins,cn=config Configuration Entry Description Checks certain attributes are 7-bit clean Configurable on | off Options Default Setting Configurable List of attributes (uid mail userpassword) followed by "," and Arguments then suffix(es) on which the check is to occur Dependencies...
Server Plug-in Functionality Reference Performance Related Information Further Chapter 6, “Managing Access Control,” in the Red Hat Directory Information Server Administrator’s Guide. ACL Preoperation Plug-in Plug-in Name ACL Preoperation DN of cn=ACL preoperation,cn=plugins,cn=config Configuration Entry Description ACL access check plug-in Configurable on | off Options...
Server Plug-in Functionality Reference Configurable on | off Options Default Setting Configurable None Arguments Dependencies None Performance Do not modify the configuration of this plug-in. It is recommended Related that you leave this plug-in running at all times. Information Further Information Boolean Syntax Plug-in Plug-in Name...
Server Plug-in Functionality Reference Case Exact String Syntax Plug-in Plug-in Name Case Exact String Syntax DN of cn=Case Exact String Syntax,cn=plugins,cn=config Configuration Entry Description Syntax for handling case-sensitive strings Configurable on | off Options Default Setting Configurable None Arguments Dependencies None Performance Do not modify the configuration of this plug-in.
Server Plug-in Functionality Reference Performance Do not modify the configuration of this plug-in. It is recommended Related that you leave this plug-in running at all times. Information Further Information Chaining Database Plug-in Plug-in Name Chaining Database DN of cn=Chaining database,cn=plugins,cn=config Configuration Entry Description...
Server Plug-in Functionality Reference Configurable on | off Options Default Setting Configurable None Arguments Dependencies None Performance Do not modify the configuration of this plug-in. It is recommended Related that you leave this plug-in running at all times. Information Further Chapter 5, “Advanced Entry Management,”...
Server Plug-in Functionality Reference Distinguished Name Syntax Plug-in Plug-in Name Distinguished Name Syntax DN of cn=Distinguished Name Syntax,cn=plugins,cn=config Configuration Entry Description Syntax for handling DNs Configurable on | off Options Default Setting Configurable None Arguments Dependencies None Performance Do not modify the configuration of this plug-in. It is recommended Related that you leave this plug-in running at all times.
Server Plug-in Functionality Reference Performance Do not modify the configuration of this plug-in. It is recommended Related that you leave this plug-in running at all times. Information Further The Generalized Time String consists of a four digit year, two digit Information month (for example, 01 for January), two digit day, two digit hour, two digit minute, two digit second, an optional decimal part of a...
Server Plug-in Functionality Reference DN of cn=Integer Syntax,cn=plugins,cn=config Configuration Entry Description Syntax for handling integers Configurable on | off Options Default Setting Configurable None Arguments Dependencies None Performance Do not modify the configuration of this plug-in. It is recommended Related that you leave this plug-in running at all times.
Server Plug-in Functionality Reference Performance Do not modify the configuration of this plug-in. It is recommended Related that you leave this plug-in running at all times. Information Further See Appendix D, “Internationalization,” in the Red Hat Directory Information Server Administrator’s Guide. JPEG Syntax Plug-in Plug-in Name JPEG Syntax Plug-in...
Server Plug-in Functionality Reference Configurable Options Default Setting Configurable None Arguments Dependencies None Performance See “Database Plug-in Attributes,” on page 158, for further Related information on database configuration. Information Further Chapter 3, “Configuring Directory Databases,” in the Red Hat Information Directory Server Administrator’s Guide.
Server Plug-in Functionality Reference Multi-master Replication Plug-in Plug-in Name Multi-master Replication Plug-in DN of cn=Multimaster Replication Configuration plugin,cn=plugins,cn=config Entry Description Enables replication between two current Directory Servers Configurable on | off Options Default Setting Configurable None Arguments Dependencies database Performance Related Information Further...
Server Plug-in Functionality Reference Performance Do not modify the configuration of this plug-in. It is recommended Related that you leave this plug-in running at all times. Information Further Information OID Syntax Plug-in Plug-in Name OID Syntax Plug-in DN of cn=OID Syntax,cn=plugins,cn=config Configuration Entry Description...
Server Plug-in Functionality Reference Configurable on | off Options Default Setting Configurable None Arguments Dependencies None Performance Do not modify the configuration of this plug-in. It is recommended Related that you leave this plug-in running at all times. Information Further Chapter 7, “User Account Management,”...
Server Plug-in Functionality Reference NS-MTA-MD5 Password Storage Scheme Plug-in Plug-in Name NS-MTA-MD5 DN of cn=NS-MTA-MD5,cn=Password Storage Configuration Schemes,cn=plugins,cn=config Entry Description NS-MTA-MD5 password storage scheme for password encryption Configurable on | off Options Default Setting Configurable None Arguments Dependencies None Performance Do not modify the configuration of this plug-in.
Server Plug-in Functionality Reference Configurable None Arguments Dependencies None Performance If there are not passwords encrypted using the SHA password Related storage scheme, you may turn this plug-in off. If you want to Information encrypt your password with the SHA password storage scheme, we recommend that you choose SSHA instead, as SSHA is a far more secure option.
Server Plug-in Functionality Reference DN of cn=Postal Address Syntax,cn=plugins,cn=config Configuration Entry Description Syntax used for handling postal addresses Configurable on | off Options Default Setting Configurable None Arguments Dependencies None Performance Do not modify the configuration of this plug-in. It is recommended Related that you leave this plug-in running at all times.
2. Log file for storing the change; for example, /opt/redhat-ds/servers/logs/referint 3. All the additional attribute names you want to be checked for referential integrity.
Server Plug-in Functionality Reference Retro Changelog Plug-in Plug-in Name Retro Changelog Plug-in DN of cn=Retro Changelog Plugin,cn=plugins,cn=config Configuration Entry Description Used by LDAP clients for maintaining application compatibility with Directory Server 4.x versions. Maintains a log of all changes occurring in the Directory Server. The Retro Changelog offers the same functionality as the changelog in the 4.x versions of Directory Server.
Server Plug-in Functionality Reference Configurable None Arguments Dependencies database Performance Do not modify the configuration of this plug-in. It is recommended Related that you leave this plug-in running at all times. Information Further Chapter 5, “Advanced Entry Management,” in the Red Hat Directory Information Server Administrator’s Guide.
Server Plug-in Functionality Reference State Change Plug-in Plug-in Name State Change Plug-in DN of cn=State Change Plugin,cn=plugins,cn=config Configuration Entry Description Enables state-change-notification service Configurable on | off Options Default Setting Configurable None Arguments Dependencies None Performance Related Information Further Information Telephone Syntax Plug-in Plug-in Name Telephone Syntax...
Server Plug-in Functionality Reference Performance Do not modify the configuration of this plug-in. Red Hat Related recommends that you leave this plug-in running at all times. Information Further Information UID Uniqueness Plug-in Plug-in Name UID Uniqueness Plug-in DN of cn=UID Uniqueness,cn=plugins,cn=config Configuration Entry Description...
Server Plug-in Functionality Reference Performance Directory Server provides the UID Uniqueness Plug-in by default. Related If you want to ensure unique values for other attributes, you can Information create instances of the UID Uniqueness Plug-in for those attributes. See chapter 17, “Using the Attribute Uniqueness Plug-in,” in the Red Hat Directory Server Administrator’s Guide for more information about the Attribute Uniquenss Plug-in.
List of Attributes Common to All Plug-ins Default Value: None Syntax: DirectoryString Example: nsslapd-pluginType: preoperation nsslapd-pluginEnabled Specifies whether the plug-in is enabled. This attribute can be changed over protocol but will only take effect when the server is next restarted. Entry DN: cn=plug-in name,cn=plugins,cn=config Valid Values:...
List of Attributes Common to All Plug-ins Default Value: Product version number Syntax: DirectoryString Example: nsslapd-pluginVersion: 7.1 nsslapd-pluginVendor Specifies the vendor of the plug-in. Entry DN: cn=plug-in name,cn=plugins,cn=config Valid Values: Any approved plug-in vendor Default Value: Red Hat, Inc. Syntax: DirectoryString Example: nsslapd-pluginVendor: Red Hat, Inc.
Attributes Allowed by Certain Plug-ins Attributes Allowed by Certain Plug-ins nsslapd-pluginLoadNow Specifies whether to load all of the symbols used by a plug-in immediately ( true as well as all symbols references by those symbols, or to load the symbol the first time it is used ( false Entry DN:...
Database Plug-in Attributes values in the following valid range will be started by the server prior to this plug-in. The following postoperation Referential Integrity Plug-in example shows that the database plug-in will be started prior to the postoperation Referential Integrity Plug-in. Entry DN: cn=referential integrity postoperation,cn=plugins,cn=config...
Database Plug-in Attributes Database Plug-in Figure 3-1 All plug-in technology used by the database instances is stored in the cn=ldbm plug-in node. This section presents the additional attribute information database for each of the nodes in bold in the cn=ldbm database,cn=plugins,cn=config information tree.
Database Plug-in Attributes Valid Range: -1 to maximum 32-bit integer in entries (where -1 is unlimited) Default Value: 5000 Syntax: Integer Example: nsLookthroughLimit: 5000 nsslapd-idlistscanlimit This performance-related attribute, present by default, specifies the number of entry IDs that are searched during a search operation. If you attempt to set a value that is not a number or is too big for a 32-bit signed integer, you will receive an error message, with additional error information LDAP_UNWILLING_TO_PERFORM...
Database Plug-in Attributes NOTE If the attribute and nsslapd-cache-autosize attribute are both set to high values, nsslapd-cache-autosize-split such as 100, then the Directory Server may fail to start and return an error message. To fix this issue, reset the nsslapd-cache-autosize attributes to a more reasonable level.
Database Plug-in Attributes Valid Range: Default Value: 66 (This will not necessarily optimize your operations.) Syntax: Integer Example: nsslapd-cache-autosize-split: 66 nsslapd-dbcachesize This performance tuning-related attribute specifies database cache size. This is neither the index cache nor the entry cache. If you activate automatic cache resizing, you override this attribute by replacing these values with its own guessed values at a later stage of the server startup.
Database Plug-in Attributes . To change the checkpoint interval, you add the attribute to dse.ldif dse.ldif This attribute can be dynamically modified using . For further ldapmodify information on modifying this attribute, see chapter 14, “Tuning Directory Server Performance,” in the Red Hat Directory Server Administrator’s Guide. This attribute is provided only for system modification/diagnostics and should be changed only with the guidance of Red Hat Technical Support or Red Hat Professional Services.
Database Plug-in Attributes nsslapd-db-debug Specifies whether additional error information is to be reported to Directory Server. To report error information, set the parameter to . This parameter is meant for troubleshooting; enabling the parameter may slow down the Directory Server. Entry DN: cn=config,cn=ldbm database,cn=plugins,cn=config Valid Values:...
Database Plug-in Attributes Syntax: DirectoryString Example: nsslapd-db-durable-transactions: on nsslapd-db-home-directory Applicable to Solaris only. Used to fix a situation in Solaris where the operating system endlessly flushes pages. This flushing can be so excessive that performance of the entire system is severely degraded. This situation will occur only for certain combinations of the database cache size, the size of physical memory, and kernel tuning attributes.
Database Plug-in Attributes NOTE The directory referenced by the nsslapd-db-home-directory attribute must be a subdirectory of a filesystem of type tempfs (such as ). However, Directory Server does not create the /tmp subdirectory referenced by this attribute. You must create the directory either manually or by using a script.
Database Plug-in Attributes Entry DN: cn=config,cn=ldbm database,cn=plugins,cn=config Valid Range: 0 to 8 Default Value: Syntax: Integer Example: nsslapd-db-idl-divisor: 2 nsslapd-db-logbuf-size Specifies the log information buffer size. Log information is stored in memory until the buffer fills up or the transaction commit forces the buffer to be written to disk. Larger buffer sizes can signficantly increase throughput in the presence of long running transactions, highly concurrent applications, or transactions producing large amounts of data.
Database Plug-in Attributes Entry DN: cn=config,cn=ldbm database,cn=plugins,cn=config Valid Values: Any valid path and directory name Default Value: Syntax: DirectoryString Example: nsslapd-db-logdirectory: /logs/txnlog nsslapd-db-logfile-size Specifies the maximum size of a single file in the log in bytes. By default, or if the value is set to , a maximum size of 10Mbyte is used.
Database Plug-in Attributes Default Value: Syntax: Integer Example: nsslapd-db-page-size: 8KB nsslapd-db-spin-count Specifies the number of times that test-and-set mutexes should spin without blocking. Entry DN: cn=config,cn=ldbm database,cn=plugins,cn=config Valid Range: 0 to 2^31-1 Default Value: Syntax: Integer Example: nsslapd-db-spin-count: 0 nsslapd-db-transaction-batch-val Specifies how many transactions will be batched before being committed.
Database Plug-in Attributes For more information on database transaction logging, see chapter 12, “Monitoring Server and Database Activity,” in the Red Hat Directory Server Administrator’s Guide. Entry DN: cn=config,cn=ldbm database,cn=plugins,cn=config Valid Range: 0 to 30 Default Value: 0 (or turned off) Syntax: Integer Example:...
Database Plug-in Attributes Example: nsslapd-db-trickle-percentage: 40 nsslapd-db-verbose Specifies whether to record additional informational and debugging messagses when searching the log for checkpoints, doing deadlock detection, and performing recovery. This parameter is meant for troubleshooting, and enabling the parameter may slow down the Directory Server. Entry DN: cn=config,cn=ldbm database,cn=plugins,cn=config Valid Values:...
Database Plug-in Attributes Entry DN: cn=config,cn=ldbm database,cn=plugins,cn=config Valid Values: 1 to 4 Default Value: Syntax: Integer Example: nsslapd-dbncache: 1 nsslapd-import-cachesize This performance tuning-related attribute determines the size of the database cache used in the bulk import process. Setting this attribute value so that the maximum available system physical memory is used for the database cache during bulk importing optimizes bulk import speed.
Database Plug-in Attributes nsslapd-import-cache-autosize This performance tuning-related attribute automatically sets the size of the import cache ( ) to be used during the command-line-based import process of importCache LDIF files to the database (the operation). ldif2db In Directory Server, the import operation can be run as a server task or exclusively on the command-line.
Database Plug-in Attributes While running Directory Server with both the autosizing attributes, , enabled, nsslapd-cache-autosize nsslapd-import-cache-autosize ensure that their sum is less than 100. Entry DN: cn=config,cn=ldbm database,cn=plugins,cn=config Valid Range: -1, 0 (turns import cache autosizing off) to 100 Default Value: -1 (turns import cache autosizing on for ldif2db only and allocates 50% of the free physical memory to importCache) Syntax:...
Database Plug-in Attributes dbcachetries Total requested pages found in the database cache. dbcachehitratio Percentage of requested pages found in the database cache (hits/tries). dbcachepagein Pages read into the database cache. dbcachepageout Pages written from the database cache to the backing file. dbcacheroevict Clean pages forced from the cache.
Database Plug-in Attributes nsslapd-cachesize This performance tuning-related attribute specifies the cache size in terms of the entries it can hold. However, it is worth noting that it is simpler to limit by memory size only (see attribute). If you attempt to set a nsslapd-cachememsize value that is not a number or is too big for a 32-bit signed integer, you will receive an LDAP_UNWILLING_TO_PERFORM error message with additional error...
Any valid absolute path to the database instance Default Value: Syntax: DirectoryString Example: nsslapd-directory: /opt/redhat-ds/servers/slapd-phonebook/db nsslapd-readonly Specifies Read Only permission rights. If this attribute has a value of , then the user has all read, write, and execute permissions. Entry DN:...
Database Plug-in Attributes Default Value: Syntax: DirectoryString Example: nsslapd-require: off nsslapd-suffix Specifies the suffix of the database link. This is a single-valued attribute as each database instance can have only one suffix. Previously, it was possible to have more than one suffix on a single database instance, but this is no longer the case. As a result, this attribute is single-valued to enforce the fact that each database instance can only have one suffix entry.
Database Plug-in Attributes nsslapd-db-cache-hit Requested pages found in the cache. nsslapd-db-cache-try Total cache lookups. nsslapd-db-cache-region-wait-rate Number of times that a thread of control was forced to wait before obtaining the region lock. nsslapd-db-cache-size-bytes Total cache size in bytes. nsslapd-db-clean-pages Clean pages currently in the cache. nsslapd-db-commit-rate Number of transactions that have been committed.
Database Plug-in Attributes nsslapd-db-lock-conflicts Total number of locks not immediately available due to conflicts. nsslapd-db-lock-region-wait-rate Number of times that a thread of control was forced to wait before obtaining the region lock. nsslapd-db-lock-request-rate Total number of locks requested. nsslapd-db-lockers Number of current lockers. nsslapd-db-log-bytes-since-checkpoint Number of bytes written to this log since the last checkpoint.
Database Plug-in Attributes nsslapd-db-page-rw-evict-rate Dirty pages forced from the cache. nsslapd-db-page-trickle-rate Dirty pages written using the memp_trickle interface. nsslapd-db-page-write-rate Pages read into the cache. nsslapd-db-pages-in-use All pages, clean or dirty, currently in use. nsslapd-db-txn-region-wait-rate Number of times that a thread of control was force to wait before obtaining the region lock.
Database Plug-in Attributes Default Value: Syntax: DirectoryString Example: nssystemindex: true nsIndexType This optional, multi-valued attribute specifies the type of index for Directory Server operations and takes the values of the attributes to be indexed. Each desired index type has to be entered on a separate line. Entry DN: cn=default indexes,cn=config,cn=ldbm database,cn=plugins,cn=config...
Database Plug-in Attributes Provides the name of the attribute you want to index. Entry DN: cn=default indexes,cn=monitor,cn=ldbm database,cn=plugins,cn=config Valid Values: Any valid index cn Default Value: None Syntax: DirectoryString Example: cn: aci description This non-mandatory attribute provides a free-hand text description of what the index actually performs.
Database Plug-in Attributes dbfilenamenumber This attribute indicates the name of the file and provides a sequential integer identifier (starting at 0) for the file. All associated statistics for the file are given this same numerical identifier. dbfilecachehit Number of times that a search requiring data from this file was performed and that the data was successfully obtained from the cache.
Database Plug-in Attributes Figure 3-2 Indexed Attribute Representing a Subentry For example, the index file for the attribute under will appear in o=UserRoot the Directory Server as follows: dn:cn=aci,cn=index,cn=UserRoot,cn=ldbm database,cn=plugins,cn=confi objectclass:top objectclass:nsIndex cn=aci nssystemindex:true nsindextype:pres For details regarding the five possible indexing attributes, see the section “Database Attributes under cn=default indexes,cn=config,cn=ldbm database, cn=plugins,cn=config,”...
Database Plug-in Attributes within the database; encrypting them while they are stored adds another layer of protection. This object class has one attribute, , which nsEncryptionAlgorithm sets the encryption cipher used per attribute. Each encrypted attribute represents a subentry under the above information tree nodes, as shown in cn=config Figure 3-3.
Database Link Plug-in Attributes (chaining attributes) Default Value: Syntax: DirectoryString Example: nsEncryptionAlgorithm: AES Database Link Plug-in Attributes (chaining attributes) The Database Link Plug-in is also organized in an information tree, as shown in Figure 3-4. Figure 3-4 Database Link Plug-in All plug-in technology used by the database link instances is stored in the plug-in node.
Database Link Plug-in Attributes (chaining attributes) nsActiveChainingComponents Lists the components using chaining. A component is any functional unit in the server. The value of this attribute overrides the value in the global configuration attribute. To disable chaining on a particular database instance, use the value .
Database Link Plug-in Attributes (chaining attributes) nsMaxTestResponseDelay This error detection, performance-related attribute specifies the duration of the test issued by the database link to check whether the remote server is responding. If a response from the remote server is not returned before this period has passed, the database link assumes the remote server is down, and the connection is not used for subsequent operations.
Database Link Plug-in Attributes (chaining attributes) Database Link Attributes under cn=default instance config,cn=chaining database,cn=plugins,cn=config Default instance configuration attributes for instances are housed in the cn=default tree node. instance config,cn=chaining database,cn=plugins,cn=config nsAbandonedSearchCheckInterval Number of seconds that pass before the server checks for abandoned operations. Entry DN: cn=default instance config,cn=chaining database, cn=plugins,cn=config...
Database Link Plug-in Attributes (chaining attributes) Entry DN: cn=default instance config,cn=chaining database, cn=plugins,cn=config Valid Range: 1 to 5 Default Value: Syntax: Integer Example: nsbindretrylimit: 3 nsBindTimeout Amount of time before the bind attempt times out. There is no real Valid Range for this attribute, except reasonable patience limits.
Database Link Plug-in Attributes (chaining attributes) Syntax: Integer Example: nsconnectionlife: 0 nsOperationConnectionsLimit Maximum number of LDAP connections the database link establishes with the remote server. Entry DN: cn=default instance config,cn=chaining database, cn=plugins,cn=config Valid Range: 1 to 20 connections Default Value: Syntax: Integer Example:...
Database Link Plug-in Attributes (chaining attributes) Entry DN: cn=default instance config,cn=chaining database, cn=plugins,cn=config Valid Values: on | off Default Value: Syntax: DirectoryString Example: nsreferralonscopedsearch: off nsslapd-sizelimit Specifies the default size limit for the database link in bytes. Entry DN: cn=default instance config,cn=chaining database, cn=plugins,cn=config Valid Range: -1 (no limit) to maxmum 32-bit integer (2147483647) entries...
Database Link Plug-in Attributes (chaining attributes) Database Link Attributes under cn=database link instance name,cn=chaining database, cn=plugins,cn=config This information node stores the attributes concerning the server containing the data. A farm server is a server which contains data on databases. This attribute can contain optional servers for failover, separated by spaces.
Database Link Plug-in Attributes (chaining attributes) Example: nsMultiplexerBindDN: cn=proxy manager nsMultiplexorCredentials Password for the administrative user, given in plain text. If no password is provided, it means that users can bind as .The password is encrypted anonymous in the configuration file. The example below is what you view, not what you type. Entry DN: cn=database link instance name,cn=chaining database,cn=plugins,cn=config...
Database Link Plug-in Attributes (chaining attributes) Database Link Attributes under cn=monitor,cn=database instance name,cn=chaining database, cn=plugins,cn=config Attributes used for monitoring activity on your instances are stored in the cn=monitor,cn=database instance name,cn=chaining information tree. database,cn=plugins,cn=config nsAddCount Number of add operations received. nsDeleteCount Number of delete operations received.
Retro Changelog Plug-in Attributes nsUnbindCount Number of unbinds received. nsCompareCount Number of compare operations received. nsOperationConnectionCount Number of open connections for normal operations. nsBindConnectionCount Number of open connections for bind operations. Retro Changelog Plug-in Attributes Two different types of changelogs are maintained by Directory Server. The first type, referred to as changelog, is used by multi-master replication, and the second changelog, which is in fact a plug-in referred to as retro changelog, is intended for use by LDAP clients for maintaining application compatibility with Directory...
Retro Changelog Plug-in Attributes Entry DN: cn=Retro Changelog Plugin,cn=plugins,cn=config Valid Values: Any valid path to the directory Default Value: None Syntax: DirectoryString Example: nsslapd-changelogdir: /var/slapd-serverID/changelog nsslapd-changelogmaxage (Max Changelog Age) Specifies the maximum age of any entry in the changelog. The changelog contains a record for each directory modification and is used when synchronizing consumer servers.
Page 200
Retro Changelog Plug-in Attributes Red Hat Directory Server Configuration, Command, and File Reference • May 2005...
Overview of Directory Server Files Chapter 4 Server Instance File Reference This chapter provides an overview of the files that are specific to an instance of Red Hat Directory Server (Directory Server) — the files stored under the serverID directory. Having an overview of the files and serverRoot/slapd- configuration information stored in each instance of Directory Server should help you understand the file changes or absence of file changes which occur in the...
Page 202
Overview of Directory Server Files The only exception is the script, which is stored under this migrateInstance7 directory: serverRoot/bin/slapd/admin/bin Code Example 4-1 shows the contents of the directory, serverRoot/slapd-serverID where directories are marked with a and scripts are marked with an .
Backup Files Backup Files Each Directory Server instance contains the following three directories for storing backup-related files: • — Contains a directory dated with the time and date of your database backup, such as , which in turn holds your database 2001_02_13_174524/ backup copy.
Page 204
Database Files • — Stores the database created by default at NetscapeRoot o=NetscapeRoot Typical installation. • — Stores the user-defined suffix (user-defined databases) created userRoot at Typical installation time; for example, dc=example,dc=com Code Example 4-3 shows a sample listing of the directory contents.
ldif Files ldif Files Each Directory Server instance contains the directory for storing -related ldif ldif files. Code Example 4-4 shows a sample listing of the directory contents. ldif Contents of a Sample LDIF Directory Code Example 4-4 ../ European.ldif Example.ldif Example-roles.ldif The following list describes the content of each of the...
Log Files If you get error messages indicating that the lock table is out of available locks [26/Oct/2001:17:44:25 0200] - libdb: Lock table is out of available ), set the value of the attribute in the locks nsslapd-db-locks entry to twice its cn=config,cn=ldbm database,cn=plugins,cn=config current number.
Page 207
Log Files • file is a memory-mapped file which cannot be read by an slapd.stats editor. It contains data collected by the Directory Server SNMP data collection component. This data is read by the SNMP subagent in response to SNMP attribute queries and is communicated to the SNMP master agent responsible for handling Directory Server SNMP requests.
Page 208
Log Files Red Hat Directory Server Configuration, Command, and File Reference • May 2005...
Access Log Content Chapter 5 Access Log and Connection Code Reference Red Hat Directory Server (Directory Server) provides you with logs to help you monitor directory activity. Monitoring allows you to quickly detect and remedy failures and, where done proactively, anticipate and resolve potential problems before they result in failure or poor performance.
Access Log Content • Bind result record. • Sequence of operation request/operation result pairs of records (or individual records in the case of connection, closed, and abandon records). • Unbind record. • Closed record. Every line begins with a timestamp — —...
Access Log Content • = Logging for access to an entry and referrals. • = Precise timing of operation duration. This gives microsecond 131072 resolution for the Elapsed Time item in the access log. For example, if you want to log internal access operations, entry access, and referrals, you would insert a value of (512+4) in the configuration attribute.
Access Log Content Slot Number The slot number, in this case , is a legacy part of the access log which has slot=608 the same meaning as file descriptor. Ignore this part of the access log. Operation Number To process a given LDAP request, Directory Server will perform the required series of operations.
Access Log Content • indicates the actual entry for which you were searching. tag=100 • for a result from a search operation. tag=101 • for a result from a modify operation. tag=103 • for a result from an add operation. tag=105 •...
Access Log Content • = moddn MODDN • = extended operation • = abandon operation ABANDON If the LDAP request resulted in sorting of entries, then you will see SORT serialno followed by the number of candidate entries that were sorted. See the bold text in this example: [04/May/2005:15:51:46 -0700] conn=114 op=68 SORT serialno (1) The number enclosed in parentheses specifies the number of candidate entries that...
Access Log Content beforeCount:afterCount:index:contentCount and ResponseInformation is of the form: targetPosition:contentCount (resultCode) If the client uses a position-by-value VLV request, the format for the first part, the request information would be beforeCount afterCount value. The example below shows VLV-specific entries in bold: [07/May/2005:11:43:29 -0700] conn=877 op=8530 SRCH base="(ou=People)"...
Access Log Content Extended Operation OID An extended operation OID, in this case either oid="2.16.840.1.113730.3.5.3" EXT oid="2.16.840.1.113730.3.5.5" provides the OID of the extended operation being performed. Table 5-1 provides the list of LDAPv3 extended operations and their OIDs supported in Directory Server.
Access Log Content Abandon Message The abandon message, in this case [21/Apr/2005:11:39:52 -0700] conn=12 , indicates that an op=2 ABANDON targetop=1 msgid=2 nentries=0 etime=0 operation has been aborted, where indicates the number of entries nentries=0 sent before the operation was aborted, value indicates how much time etime=0 (in seconds) had elapsed, and...
Access Log Content [21/Apr/2005:12:57:14 -0700] conn=32 op=0 BIND dn="" method=sasl version=3 mech=GSSAPI NOTE The authenticated DN (the DN used for access control decisions) is now logged in the BIND result line as opposed to the bind request line, as was previously the case: [21/Apr/2005:11:39:55 -0700] conn=14 op=1 RESULT err=0 tag=97 nentries=0 etime=0 dn="uid=jdoe,dc=example,dc=com"...
Access Log Content Access log level enables logging for internal operations, which log search base, scope, filter, and requested search attributes, in addition to the details of the search being performed. In Code Example 5-3, access logging level is enabled, which logs access to entries and referrals.
Common Connection Codes Code Example 5-4 Access Log Extract with Internal Access Operation, Entry Access and Referral Logging Levels (Levels 4+512) [12/Jul/2005:16:45:46 +0200] conn=Internal op=-1 ENTRY dn="cn=\22dc=example,dc=com\22, cn=mapping tree, cn=config" [12/Jul/2005:16:45:46 +0200] conn=Internal op=-1 ENTRY dn="cn=\22dc=example,dc=com\22, cn=mapping tree, cn=config" Common Connection Codes A connection code is a code that is added to the log message to provide closed...
Page 222
LDAP Result Codes Table 5-2 LDAP Result Codes Result Code Defined Value SUCCESS OPERATION_ERROR PROTOCOL_ERROR TIME_LIMIT_EXCEEDED SIZE_LIMIT_EXCEEDED COMPARE_FALSE COMPARE_TRUE AUTH_METHOD_NOT_SUPPORTED STRONG_AUTH_REQUIRED LDAP_PARTIAL_RESULTS REFERRAL (LDAP v3) ADMIN_LIMIT_EXCEEDED (LDAP v3) UNAVAILABLE_CRITICAL_EXTENSION (LDAP v3) CONFIDENTIALITY_REQUIRED (LDAP v3) SASL_BIND_IN_PROGRESS NO_SUCH_ATTRIBUTE UNDEFINED_ATTRIBUTE_TYPE INAPPROPRIATE_MATCHING CONSTRAINT_VIOLATION ATTRIBUTE_OR_VALUE_EXISTS INVALID_ATTRIBUTE_SYNTAX NO_SUCH_OBJECT ALIAS_PROBLEM...
Page 223
LDAP Result Codes LDAP Result Codes (Continued) Table 5-2 Result Code Defined Value INSUFFICIENT_ACCESS_RIGHTS BUSY UNAVAILABLE UNWILLING_TO_PERFORM LOOP_DEFECT NAMING_VIOLATION OBJECT_CLASS_VIOLATION NOT_ALLOWED_ON_NONLEAF NOT_ALLOWED_ON_RDN ENTRY_ALREADY_EXISTS OBJECT_CLASS_MODS_PROHIBITED AFFECTS_MULTIPLE_DSAS (LDAP v3) OTHER SERVER_DOWN LDAP_TIMEOUT PARAM_ERROR CONNECT_ERROR LDAP_NOT_SUPPORTED CONTROL_NOT_FOUND NO_RESULTS_RETURNED MORE_RESULTS_TO_RETURN CLIENT_LOOP REFERRAL_LIMIT_EXCEEDED Chapter 5 Access Log and Connection Code Reference...
Page 224
LDAP Result Codes Red Hat Directory Server Configuration, Command, and File Reference • May 2005...
Migrated Configuration Attributes Chapter 6 Migration from Earlier Versions This chapter is intended to provide a reference of the information migrated by the script in the case of migration from a 6.x Directory Server to a migrateInstance7 7.x Directory Server. Migration from versions 6.2 and later are supported in Directory Server 7.1.
Page 226
Migrated Configuration Attributes Table 6-1 Attributes in cn=config Automatically Migrated nsslapd-accesscontrol nsslapd-errorlog-logging-enabled nsslapd-accesslog-logging-enabled nsslapd-auditlog-logging-enabled nsslapd-accesslog-level nsslapd-accesslog-logbuffering nsslapd-accesslog-logexpirationtime nsslapd-accesslog-logexpirationtimeunit nsslapd-accesslog-logmaxdiskspace nsslapd-accesslog-logminfreediskspace nsslapd-accesslog-logrotationtime nsslapd-accesslog-logrotationtimeunit nsslapd-accesslog-maxlogsize nsslapd-accesslog-maxlogsperdir nsslapd-attribute_name_exceptions nsslapd-auditlog-logexpirationtime nsslapd-auditlog-logexpirationtimeunit nsslapd-auditlog-logmaxdiskspace nsslapd-auditlog-logminfreediskspace nsslapd-auditlog-logrotationtime nsslapd-auditlog-logrotationtimeunit nsslapd-auditlog-maxlogsize nsslapd-auditlog-maxlogsperdir nsslapd-certmap-basedn nsslapd-ds4-compatible-schema nsslapd-enquote_sup_oc nsslapd-errorlog-level nsslapd-errorlog-logexpirationtime nsslapd-errorlog-logexpirationtimeunit Red Hat Directory Server Configuration, Command, and File Reference • May 2005...
Migrated Configuration Attributes Attributes in cn=config Not Automatically Migrated (Continued) Table 6-2 Attribute Name Reason for not Migrating Automatically Read-only attribute. nsslapd-errorlog-list Configured during the installation process. nsslapd-instancedir Do not change the value of this attribute unless told to nsslapd-maxbersize do so by Red Hat Technical Support.
Migrated Configuration Attributes Table 6-4 Database-Specific Attributes Automatically Migrated nsslapd-cachesize nsslapd-cachememsize nsslapd-readonly nsslapd-require-index Table 6-5 Database-Specific Attributes Not Migrated Attribute Name Reason for not Migrating Automatically Set up automatically during installation. nsslapd-directory Set up automatically during installation. nsslapd-db-logdirectory This attribute is provided only for system nsslapd-db-checkpoint-inte modification/diagnostics and should be changed rval...
Migrated Configuration Attributes Table 6-7 lists the configuration attributes for a default instance of a database link. These attributes are stored in the entry cn=default instance config,cn=chaining database, cn=plugins, cn=config Table 6-6 General Database Link Attributes Automatically Migrated nsActiveChainingComponents nsTransmittedControls Table 6-7 Default Instance Database Link Attributes Automatically Migrated nsAbandonedSearchCheckInterval...
Page 232
Migrated Configuration Attributes Table 6-8 SNMP Attributes Automatically Migrated nssnmpenabled nssnmporganization nssnmplocation nssnmpcontact nssnmpdescription nssnmpmasterhost nssnmpmasterport Red Hat Directory Server Configuration, Command, and File Reference • May 2005...
Finding and Executing Command-Line Utilities Chapter 7 Command-Line Utilities This chapter contains reference information on command-line utilities provided by Red Hat Directory Server (Directory Server). These command-line utilities make it easy to perform administration tasks on the Directory Server. This chapter is divided into the following sections: •...
Command-Line Utilities Quick Reference NOTE In order to execute the command-line utilities, you must change to the directory where the command-line utilities are stored. Although it is possible to set command-path and library-path variables to execute the utilities, it is not recommended because you run the risk, particularly when you have more than one server version installed, of disrupting the correct execution of other utilities.
Using Special Characters Commonly Used Command-Line Utilities (Continued) Table 7-1 Command-Line Utility Description Automatically formats LDIF files for you and creates base ldif 64-encoded attribute values. For details on this tool, see Appendix A in the Red Hat Directory Server Administrator’s Guide.
ldapsearch • optional_list_of_attributes are space-separated attributes that reduce the scope of the attributes returned in the search results. This list of attributes must appear after the search filter. For a usage example, see the Red Hat Directory Server Administrator’s Guide. If you do not specify a list of attributes, the search returns values for all attributes permitted by the access control set in the directory with the exception of operational attributes.
Page 237
ldapsearch Option Description Specifies the starting point for the search. The value specified here must be a distinguished name that currently exists in the database. This option is optional if the LDAP_BASEDN environment variable has been set to a base DN. The value specified in this option should be provided in double quotation marks.
ldapsearch Option Description Specifies the TCP port number that the Directory Server uses. For example, -p 1049. The default is 389. If -Z is used, the default is 636. Specifies the scope of the search. The scope can be one of the following: base —...
Page 239
(the path which is specified with the -P option). Specifies the path to the security module database. For example, /opt/redhat-ds/servers/secmod.db. You only need to specify this option if the security module database is in a different directory than the certificate database itself.
ldapsearch Option Description Specifies the password for the private key database identified in the -P option. For example: -W serverpassword Specifies that SSL is to be used for the search request. Specifies the Start TLS request. Use this option if you want to make a cleartext connection into a secure one.
Page 241
ldapsearch Option Description Virtual list search. Allows you to specify the number of entries before or after the search target and the index or value of the first entry returned. For example, if you are sorting by surname, -G 20:30:johnson returns the first entry with a surname equal to or less than johnson, in addition to 20 entries that come before it and 30 entries that come after it.
Page 242
ldapsearch Option Description Manage smart referrals. Causes the server not to return the smart referral contained on the entry but, instead, to return the actual entry containing the referral. Use this option if you are attempting to search for entries that contain smart referrals.
ldapmodify ldapmodify enables you to make changes to directory entries via LDAP. ldapmodify Syntax ldapmodify [optional_options] ldapmodify -D binddn [-w passwd] [-acmnrvFR] [-d debug_level] [-h host] [-p port] [-M auth_mechanism] [-Z/ZZ/ZZZ] [-V version] [ -f file | [-l number_of_ldap_connections] [entryfile] ldapmodify Options The following three sections list the options that can be specified with ldapmodify...
ldapmodify Option Description Specifies that the password policy request control not be sent with the bind request. For details, see Red Hat Directory Server Deployment Guide. By default, the new LDAP password policy request control is sent with bind requests. The ldapmodify tool can parse and display information from the response control if it is returned by a server;...
You can also store the client security files on the Directory Server in the serverRoot/alias directory. In this case, the -P option calls out a path and filename similar to the following: -P /redhat/servers/alias/client-cert.db Specifies the password for the certificate database identified on the -P option. For example, -W serverpassword.
Page 246
ldapmodify Option Description Causes the utility to check every attribute value to determine whether the value is a valid file reference. If the value is a valid file reference, then the content of the referenced file is used as the attribute value. This is often used for specifying a path to a file containing binary data, such as JPEG.
ldapdelete Option Description Specifies the proxy DN to use for the modify operation. This argument is provided for testing purposes. For more information about proxied authorization, see chapter 6, “Managing Access Control,” in the Red Hat Directory Server Administrator’s Guide. ldapdelete enables you to perform delete operations on directory entries via ldapdelete...
ldapdelete Option Description Specifies that the password policy request control not be sent with the bind request. For details, see Red Hat Directory Server Deployment Guide. By default, the new LDAP password policy request control is sent with bind requests. The ldapdelete tool can parse and display information from the response control if it is returned by a server;...
Page 249
The client security files can also be stored on the Directory Server in the serverRoot/alias directory. In this case, the -P option calls out a path and filename similar to the following: -P /redhat/servers/alias/client-cert.db Specifies the password for the certificate database identified on the -P option. For example, -W serverpassword.
ldif Additional ldapdelete Options The following options offer additional functionality. Option Description Specifies that the utility must run in continuous operation mode. Errors are reported, but the utility continues with deletions. The default is to quit after reporting an error. Specifies the file containing the distinguished names of entries to be deleted.
dbscan jpegPhoto:: encoded data In addition to binary data, other values that must be base-64 encoded include: • Any value that begins with a semicolon (;) or a space. • Any value that contains non-ASCII data, including newlines. command-line utility will take any input and format it with the correct ldif line continuation and appropriate attribute information.
dbscan Syntax dbscan filename [options] Options Optio Parameter Description filename Specifies the name of the database file, the contents of which are to be analyzed and extracted. Specifies that the output is to be generated as an index file. Specifies that the output is to be generated as an entry (id2entry) file.
Page 253
-k "=hr managers" -r -f cn.db4 =hr%20managers To display an entry with the entry ID of 7 dbscan -K 7 -f id2entry.db4 id 7 dn: cn=HR Managers,ou=groups,dc=redhat,dc=com objectClass: top objectClass: groupOfUniqueNames cn: HR Managers ou: groups description: People who can manage HR entries...
Page 254
8b465f73-1dd211b2-807fd340-d7f40000 parentid: 3 entryid: 7 entrydn: cn=hr managers,ou=groups,dc=redhat,dc=com Red Hat Directory Server Configuration, Command, and File Reference • May 2005...
Finding and Executing Command-Line Scripts Chapter 8 Command-Line Scripts This chapter provides information on the scripts you can use to manage your directory, such as backing-up and restoring your database. Scripts are a shortcut way of executing the interface commands that are documented in ns-slapd Appendix A, “Using the ns-slapd Command-Line Utilities.”...
Command-Line Scripts Quick Reference NOTE In order to execute the Perl scripts, you must change to the directory where the scripts are stored. Although it is possible to set command-path and library-path variables to execute the scripts, it is not recommended because you run the risk, particularly when you have more than one server version installed, of disrupting the correct execution of other utilities.
Page 257
Command-Line Scripts Quick Reference Commonly Used Command-Line Shell Scripts (Continued) Table 8-1 Command-Line Description Location Script Retrieves performance monitoring information serverRoot/slapd-serverID monitor using the ldapsearch command-line utility. Restarts Directory Server. serverRoot/slapd-serverID restart-slapd Restores by default the most recently saved serverRoot/slapd-serverID restoreconfig Administration Server configuration to NetscapeRoot partition.
Shell Scripts Commonly Used Command-Line Perl Scripts (Continued) Table 8-2 Command-Line Perl Description Location Script Analyzes the access logs of a Directory Server to serverRoot/bin/slapd/ logconv.pl extract usage statistics and count the occurrences of server significant events. Migrates a 6.x version of Directory Server to the 7.x serverRoot/bin/slapd/ad migrateInstance7 version.
Shell Scripts • restart-slapd (Restart the Directory Server) • restoreconfig (Restore Administration Server Configuration) • saveconfig (Save Administration Server Configuration) • start-slapd (Start the Directory Server) • stop-slapd (Stop the Directory Server) • suffix2instance (Map suffix to backend name) • vlvindex (Create virtual list view indexes) Some of the shell scripts can be executed while the server is running.
Shell Scripts For information on the equivalent Perl script, see “bak2db.pl (Restore database from backup),” on page 272. For more information on restoring databases, see chapter 4, “Populating Directory Databases,” in the Red Hat Directory Server Administrator’s Guide. For more information on using filesystem replica initialization, see chapter 8, “Managing Replication,”...
Shell Scripts Options You must specify either the or the option. By default, the output LDIF will be stored in one file. Should you want to specify the use of several files, then use the option Optio Parameter Description outputFile Name of the output LDIF file.
Shell Scripts Syntax Shell script: db2dsml {-n backendInstance}* | {-s includeSuffix}* [{-x excludeSuffix}*] [-u] [-a outputFile] Options You must specify either the option. Optio Parameter Description backendInstance Instance to be exported. includeSuffix Suffixes to be included or to specify the subtrees to be included if -n has been used.
Shell Scripts • To reindex all the database index files: $ db2index • To reindex in the database instance givenname userRoot $ db2index -n userRoot -t cn -t givenname • To reindex in the database where the root suffix is dc=example,dc=com $ db2index -s "dc=example,dc=com"...
Shell Scripts Options Optio Parameter Description backendInstance Instance to be exported. includeSuffix Suffix(es) to be included or to specify the subtree(s) to be included if -n has been used. excludeSuffix Suffix(es) to be excluded. dsmlFile Name of the input DSML file. getpwenc (Print encrypted password) Prints the encrypted form of a password using one of the server’s encryption algorithms.
Shell Scripts NOTE supports LDIF version 1 specifications. You can load an ldif2db attribute using the URL specifier notation; for example: :< jpegphoto:< file:///tmp/myphoto.jpg Although the official notation requires three , the use of one tolerated. For further information on the LDIF format, see chapter 4, “Managing Directory Entries,”...
Shell Scripts Optio Parameter Description string Generation of a unique ID. Type none for no unique ID to be generated and deterministic for the generated unique ID to be name-based. By default, a time-based unique ID is generated. If you use the deterministic generation to have a name-based unique ID, you can also specify the namespace you want the server to use, as follows: -g deterministic namespace_id...
Shell Scripts Options Optio Parameter Description rootdn User DN with root permissions, such as Directory Manager. password Password associated with the user DN. filename Name of the file to be imported. When you import multiple files, they are imported in the order in which you specify them on the command-line.
Shell Scripts Options There are no options for this script. Exit Status Server restarted successfully. Server could not be started. Server restarted successfully but was already stopped. Server could not be stopped. restoreconfig (Restore Administration Server Configuration) Restores, by default, the most recently saved Administration Server configuration information to the partition under the following directory: NetscapeRoot...
Shell Scripts saveconfig (Save Administration Server Configuration) Saves Administration Server configuration information to the following directory: serverRoot/slapd-serverID/confbak This script will only run if the server is running. Syntax Shell script: saveconfig Options There are no options for this script. start-slapd (Start the Directory Server) Starts the Directory Server.
Shell Scripts stop-slapd (Stop the Directory Server) Stops the Directory Server. It might be a good idea to check whether the server has been effectively stopped using the command because it could sometimes be that the script returned while the shutdown process was still on-going, resulting in a confusing message.
Shell Scripts vlvindex (Create virtual list view indexes) To run the script, the server must be stopped. The script vlvindex vlvindex creates virtual list view (VLV) indexes, known in the Directory Server Console as browsing indexes. VLV indexes introduce flexibility in the way you view search results.
Perl Scripts Options The script creates an entry in the directory that launches this dynamic bak2db.pl task. The entry is generated based upon the values you provide for each option. Optio Parameter Description rootdn The user DN with root permissions, such as Directory Manager.
Perl Scripts Optio Parameter Description The user DN with root permissions, such as Directory rootdn Manager. The default is the DN of the Directory Manager, which is read from the nsslapd-root attribute under cn=config. password The password associated with the user DN. dirName The directory where the backup files will be stored.
Perl Scripts Optio Parameter Description rootdn The user DN with root permissions, such as Directory Manager. password The password associated with the user DN. backendInstance The instance to be indexed. If the instance is not specified, the script reindexes all instances. attributeName The name of the attribute to be indexed.
Perl Scripts Optio Parameter Description backendInstance The instance to be exported. includeSuffix Suffixes to be included or the subtrees to be included if -n has been used. excludeSuffix Suffixes to be excluded. outputFile The filename of the output LDIF file. Suppress printing sequential number.
Perl Scripts Options Optio Parameter Description rootdn Specifies the user DN with root permissions, such as Directory Manager. password Specifies the password associated with the user DN. backendInstance Specifies the instance to be imported. includeSuffix Specifies the suffixes to be included or specifies the subtrees to be included if -n has been used.
Perl Scripts Optio Parameter Description Specifies verbose mode. logconv.pl (Log converter) Analyzes the access logs of a Directory Server to extract usage statistics and count the occurrences of significant events. It is compatible with log formats from previous releases of Directory Server. For information on access logs, see chapter 5, “Access Log and Connection Code Reference.”...
Perl Scripts tool displays two types of statistics useful for monitoring and logconv.pl optimizing directory usage: • Simple counts of events such as the total number of binds and the total number of searches provide overall usage information. This is the basic information that the tool will always print.
Perl Scripts • accessLog is the name of a file that contains the access log of your Directory Server. You may use wildcards in the filename or specify multiple filenames. However, the statistics are computed over the set of all logs, so all logs should pertain to the same Directory Server.
Page 281
Perl Scripts Opti Parameter Description Displays the version number of the logconv.pl script. Displays the usage help text that briefly describes all options. number Specifies the number of items in each of the list options below. The default is 20 when this parameter is omitted. For example, -s 10 -i will list the ten client machines that access the Directory Server most often.
Perl Scripts Opti Parameter Description Gives operation details about unindexed searches. migrateInstance7 (Migrate to Directory Server 7.x) script (this is a Perl script despite the fact that it does not migrateInstance7 have the extension) migrates an instance of a previous release of Directory Server to Directory Server 7.1.
Specifies the port number of Directory Server 7.1. oldInstancePath Specifies the path to the legacy Directory Server instance. For example: /opt/redhat-ds/server6/slapd-phonebook. newInstancePath Specifies the path to the new (7.1) Directory Server instance. For example: /opt/redhat-ds/servers/slapd-phonebook. Specifies the trace level. The trace level is set to 0 by default, with a valid range of 0 to 3.
Perl Scripts Options Optio Parameter Description rootdn Specifies the Directory Server user DN with root permissions, such as Directory Manager. password Specifies the password associated with the user DN. port Specifies the Directory Server’s port. The default value is the LDAP port of Directory Server specified at installation time.
Perl Scripts Optio Parameter Description Specifies the entry DN or role DN to activate. ns-inactivate.pl (Inactivate an entry or group of entries) Inactivates and thus locks an entry or group of entries. Syntax Perl script: ns-inactivate.pl [-D rootdn] -w password [-p port] [-h host] -I DN Options Optio...
Perl Scripts ns-newpwpolicy.pl (Add attributes for fine-grained password policy) Adds entries required for implementing the user- and subtree-level password policy. For an overview of user- and subtree-level password policy, check the Red Hat Directory Server Deployment Guide. For instructions to enable this feature, check the Red Hat Directory Server Administrator’s Guide.
Perl Scripts template-cl-dump.pl (Dump and decode changelog) Troubleshoots replication-related problems. Syntax Perl script: template-cl-dump.pl [-h host] [-p port] [-D bindDn] -w bindPassword | -P bindCert [-r replicaRoots] [-o outputFile] [-c] [-v] template-cl-dump.pl -i changelogFile [-o outputFile] [-c] Options In the absence of the option, the script must be run when the Directory Server is running and from a location from which the server’s changelog directory is accessible.
Perl Scripts Optio Parameter Description Dumps and interprets CSN only. This option can be used with or without the -i option. Prints the version of the script. template-repl-monitor.pl (Monitor replication status) Shows in-progress status of replication. Syntax Perl script: template-repl-monitor.pl -h host -p port -f configFile [-u refreshUrl] [-t refreshInterval] [-r] [-v] Options Optio...
Perl Scripts Optio Parameter Description refreshInterval Specifies the refresh interval in seconds. The default value is 300 seconds. This option must be jointly used with the -u option. If specified, the -r option causes the routine to be entered without printing the HTML header information. This is suitable when making multiple calls to this routine (for example, when specifying multiple, different, “unrelated”...
Page 290
Perl Scripts In the connection section, you specify how this tool may connect to each LDAP server in your replication topology to get the replication-agreement information. The default . Simple bind will be used unless binddn cn=Directory Manager is specified with the path of a certificate database. bindcert A server may have a dedicated or shared entry in the connection section.
Overview of ns-slapd Commands Appendix A Using the ns-slapd Command-Line Utilities In chapter 8, “Command-Line Scripts,” we looked at the scripts for performing routine administration tasks on the Red Hat Directory Server (Directory Server). In this appendix, we will look at the command-line utilities that can also be ns-slapd used to perform the same tasks.
Finding and Executing the ns-slapd Command-Line Utilities ns-slapd is used to start the Directory Server process, to build a directory ns-slapd database from an LDIF file, or to convert an existing database to an LDIF file. For more information on starting and stopping the Directory Server, importing from LDIF using the command-line, and exporting to LDIF using the command-line, see chapter 4, “Populating Directory Databases,”...
ns-slapd Command-Line Utilities for Exporting Databases Syntax Shell script: ns-slapd db2ldif -D configDir -a outputFile [-d debugLevel] [-n backendInstance] [ -r] [-s includeSuffix] [-x excludeSuffix] [-N] [-u] -[U] , the location of your server configuration directory, enter the slapd-serverID full path. You must also specify either the or the option.
Page 296
ns-slapd Command-Line Utilities for Exporting Databases Optio Parameter Description includeSuffix Specifies the suffix or suffixes to include in the export. You may use multiple -s arguments. If you do not specify -s or -x, the server exports all suffixes within the database. If you use both -x and -s arguments with the same suffix, the -x operation takes precedence.
ns-slapd Command-Line Utilities for Restoring and Backing up Databases ns-slapd Command-Line Utilities for Restoring and Backing up Databases ldif2db Imports LDIF files to the database. Syntax Shell script: ns-slapd ldif2db -D configDir -i ldifFile [-d debugLevel] [-g string] [-n backendInstance] -O [-s includeSuffix] [-x excludeSuffix] , which is the location of your server configuration directory, enter the configDir...
Page 298
ns-slapd Command-Line Utilities for Restoring and Backing up Databases Optio Parameter Description string Generation of a unique ID. Type none for no unique ID to be generated and deterministic for the generated unique ID to be name-based. By default, a time-based unique ID is generated.
ns-slapd Command-Line Utilities for Restoring and Backing up Databases Optio Parameter Description excludeSuffix Allows you to specify suffixes within the LDIF file to exclude during the import. You can use multiple -x arguments. This option lets you selectively import portions of the LDIF file. If you use both -x and -s with the same suffix, -x takes precedence.
ns-slapd Command-Line Utilities for Restoring and Backing up Databases Options Option Paramete Description configDir Specifies the location of the server configuration directory that contains the configuration information for the index creation process. You must specify the full path to the slapd-serverID directory.
Page 301
ns-slapd Command-Line Utilities for Creating and Regenerating Indexes ns-slapd Command-Line Utilities for Creating and Regenerating Indexes db2index Creates and regenerates indexes. Syntax Shell script: slapd db2index -D configDir [-d debugLevel] -n backendName -t attributeName[:indexTypes[:matchingRules]] | [-T vlvTag] Options Optio Parameter Description debugLevel Specifies the debug level to use during index creation.
Page 302
ns-slapd Command-Line Utilities for Creating and Regenerating Indexes Optio Parameter Description attributeName Specifies the attribute to be indexed as well as the types of indexes to create and matching rules to apply (if any). If you want to specify a matching rule, you must specify an index type. You cannot use this option with option -T.
Page 303
Glossary access control instruction See ACI. ACI Also Access Control Instruction. An instruction that grants or denies permissions to entries in the directory. access control list See ACL. ACL Also Access Control List. The mechanism for controlling access to your directory.
Page 304
approximate index Allows for efficient approximate or “sounds-like” searches. attribute Holds descriptive information about an entry. Attributes have a label and a value. Each attribute also follows a standard syntax for the type of information that can be stored as the attribute value. attribute list A list of required and optional attributes for a given entry type or object class.
Page 305
browser Software, such as Mozilla Firefox, used to request and view World Wide Web material stored as HTML files. The browser uses the HTTP protocol to communicate with the host server. browsing index Also virtual view index. Speeds up the display of entries in the Directory Server Console.
Page 306
CIR See consumer-initiated replication. class definition Specifies the information needed to create an instance of a particular object and determines how the object works in relation to other objects in the directory. class of service See CoS. classic CoS A classic CoS identifies the template entry by both its DN and the value of one of the target entry’s attributes.
Page 307
DAP Directory Access Protocol. The ISO X.500 standard protocol that provides client access to the directory. data master The server that is the master source of a particular piece of data. database link An implementation of chaining. The database link behaves like a database but has no persistent storage.
Page 308
DNS alias A DNS alias is a hostname that the DNS server knows points to a different host—specifically a DNS CNAME record. Machines always have one real name, but they can have one or more aliases. For example, an alias such as might point to a real machine called www.yourdomain.domain where the server currently exists.
Page 309
hostname A name for a machine in the form machine.domain.dom, which is translated into an IP address. For example, is the machine www.example.com in the subdomain domain. example HTML Hypertext Markup Language. The formatting language used for documents on the World Wide Web. HTML files are plain text files with formatting codes that tell browsers such as the Mozilla Firefox how to display text, position graphics, and form items and to display links to other pages.
Page 310
knowledge reference Pointers to directory information stored in different databases. LDAP Lightweight Directory Access Protocol. Directory service protocol designed to run over TCP/IP and across multiple platforms. LDAPv3 Version 3 of the LDAP protocol, upon which Directory Server bases its schema format.
Page 311
mapping tree A data structure that associates the names of suffixes (subtrees) with databases. master agent See SNMP master agent. matching rule Provides guidelines for how the server compares strings during a search operation. In an international search, the matching rule tells the server what collation order and operator to use.
Page 312
nested role Allows the creation of roles that contain other roles. network management application Network Management Station component that graphically displays information about SNMP managed devices (which device is up or down, which and how many error messages were received, etc.). network management station See NMS.
Page 313
password file A file on Unix machines that stores Unix user login names, passwords, and user ID numbers. It is also known as because of /etc/passwd where it is kept. password policy A set of rules that governs how passwords are used in a given directory.
Page 314
RAM Random access memory. The physical semiconductor-based memory in a computer. Information stored in RAM is lost when the computer is shut down. rc.local A file on Unix machines that describes programs that are run when the machine starts. It is also called because of its location.
Page 315
role An entry grouping mechanism. Each role has members, which are the entries that possess the role. role-based attributes Attributes that appear on an entry because it possesses a particular role within an associated CoS template. root The most privileged user available on Unix machines. The root user has complete access privileges to all files on the machine.
Page 316
service A background process on a Windows machine that is responsible for a particular system task. Service processes do not need human intervention to continue functioning. SIE Server Instance Entry. The ID assigned to an instance of Directory Server during installation. Simple Authentication and Security Layer See SASL.
Page 317
suffix The name of the entry at the top of the directory tree, below which data is stored. Multiple suffixes are possible within the same directory. Each database only has one suffix. superuser The most privileged user available on Unix machines. The superuser has complete access privileges to all files on the machine.
Page 318
uid A unique number associated with each user on a Unix system. URL Uniform Resource Locator. The addressing system used by the server and the client to request documents. It is often called a location. The format of a URL is .
Need help?
Do you have a question about the DIRECTORY SERVER 7.1 and is the answer not in the manual?
Questions and answers