Red Hat DIRECTORY SERVER 8.0 Command Reference Manual page 54

Hide thumbs Also See for DIRECTORY SERVER 8.0:
Table of Contents

Advertisement

Chapter 2. Core Server Configuration Reference
Parameter
Example
2.3.1.77. nsslapd-referralmode (Referral Mode)
When set, this attribute sends back the referral for any request on any suffix.
Parameter
Entry DN
Valid Values
Default Value
Syntax
Example
2.3.1.78. nsslapd-reservedescriptors (Reserved File Descriptors)
This attribute specifies the number of file descriptors that Directory Server reserves for managing
non-client connections, such as index management and managing replication. The number of file
descriptors that the server reserves for this purpose subtracts from the total number of file descriptors
available for servicing LDAP client connections (See
(Maximum File
Descriptors)").
Most installations of Directory Server should never need to change this attribute. However, consider
increasing the value on this attribute if all of the following are true:
• The server is replicating to a large number of consumer servers (more than 10), and/or the server is
maintaining a large number of index files (more than 30).
• The server is servicing a large number of LDAP connections.
• There are error messages reporting that the server is unable to open file descriptors (the actual
error message differs depending on the operation that the server is attempting to perform), but these
error messages are not related to managing client LDAP connections.
Increasing the value on this attribute may result in more LDAP clients being unable to access the
directory. Therefore, the value on this attribute is increased, also increase the value on the nsslapd-
maxdescriptors attribute. It may not be possible to increase the nsslapd-maxdescriptors
value if the server is already using the maximum number of file descriptors that the operating system
allows a process to use; see the operating system documentation for details. If this is the case, then
reduce the load on the server by causing LDAP clients to search alternative directory replicas. See
Section 2.3.1.37, "nsslapd-conntablesize"
connections.
To assist in computing the number of file descriptors set for this attribute, use the following formula:
nsslapd-reservedescriptor = 20 + (NldbmBackends * 4) + NglobalIndex +
ReplicationDescriptor + ChainingBackendDescriptors + PTADescriptors + SSLDescriptors
• NldbmBackends is the number of ldbm databases.
44
Description
nsslapd-referral: ldap://ldap.example.com
Description
cn=config
Any valid LDAP URL in the form
>ldap://server-location
DirectoryString
nsslapd-referralmode: ldap://ldap.example.com
Section 2.3.1.67, "nsslapd-maxdescriptors
for information about file descriptor usage for incoming

Advertisement

Table of Contents
loading

Table of Contents