Setting Resource Limits Using The Command-Line - Red Hat DIRECTORY SERVER 7.1 - ADMINISTRATOR Administrator's Manual

Table of Contents

Advertisement

Setting Resource Limits Based on the Bind DN
Click OK when you are finished.
4.

Setting Resource Limits Using the Command-Line

The following operational attributes can be set for each entry using the
command-line. Use
Attribute
nsLookThroughLimit
nsSizeLimit
nsTimeLimit
nsIdleTimeout
For example, you might set the size limit for an entry by performing an
ldapmodify
ldapmodify -h myserver -p 389 -D "cn=directory manager" -w
secretpwd
dn: uid=bjensen,ou=people,dc=example,dc=com
changetype: modify
add:nsSizeLimit
nsSizeLimit: 500
The
ldapmodify
and gives it a search return size limit of 500 entries.
300
Red Hat Directory Server Administrator's Guide • May 2005
to add the following attributes to the entry:
ldapmodify
Description
Specifies how many entries examined for a search operation.
Specified as a number of entries. Giving this attribute a value
of -1 indicates that there is no limit.
Specifies the maximum number of entries the server returns to
a client application in response to a search operation. Giving
this attribute a value of -1 indicates that there is no limit.
Specifies the maximum time the server spends processing a
search operation. Giving this attribute a value of -1 indicates
that there is no time limit.
Specifies the time a connection to the server can be idle before
the connection is dropped. The value is given in seconds.
Giving this attribute a value of -1 indicates that there is no
limit.
as follows:
statement adds the
attribute to Babs Jensen's entry
nsSizeLimit

Advertisement

Table of Contents
loading

This manual is also suitable for:

Directory server 7.1

Table of Contents