Nsslapd-Directory; Nsslapd-Readonly; Nsslapd-Require-Index - Red Hat DIRECTORY SERVER 7.1 Configuration

Configuration, command, and file reference
Hide thumbs Also See for DIRECTORY SERVER 7.1:
Table of Contents

Advertisement

nsslapd-directory

Specifies absolute path to database instance. If your database instance is manually
created then this attribute must be included, something which is set by default (and
modifiable) in the Red Hat Console. Once your database instance is created, do not
modify this path as any changes risk preventing the server from accessing data.
This attribute is related to server5.
Entry DN:
cn=config,cn=ldbm database,cn=plugins,cn=config
Valid Values:
Any valid absolute path to the database instance
Default Value:
N/A
Syntax:
DirectoryString
Example:
nsslapd-directory:
/opt/redhat-ds/servers/slapd-phonebook/db

nsslapd-readonly

Specifies Read Only permission rights. If this attribute has a value of
user has all read, write, and execute permissions.
Entry DN:
cn=NetscapeRoot,cn=ldbm database,cn=plugins,cn=config
or cn=UserRoot,cn=ldbm database,cn=plugins,cn=config
Valid Values:
on | off
Default Value:
off
Syntax:
DirectoryString
Example:
nsslapd-readonly: off

nsslapd-require-index

When switched to
on
performance-related attribute avoids saturating the server with erroneous
searches.
Entry DN:
cn=NetscapeRoot,cn=ldbm database,cn=plugins,cn=config
or cn=UserRoot,cn=ldbm database,cn=plugins,cn=config
Valid Values:
on | off
, this attribute allows you to refuse unindexed searches. This
Chapter 3
Plug-in Implemented Server Functionality Reference
Database Plug-in Attributes
, then the
off
177

Advertisement

Table of Contents
loading

Table of Contents