Red Hat DIRECTORY SERVER 8.0 Command Reference Manual page 91

Hide thumbs Also See for DIRECTORY SERVER 8.0:
Table of Contents

Advertisement

Replication Attributes under cn=ReplicationAgreementName, cn=replica, cn="suffixName", cn=mapping tree, cn=config
Parameter
Valid Values
Default Value
Syntax
Example
2.3.8.20. nsDS5ReplicatedAttributeList
This allowed attribute specifies any attributes that are not replicated to a consumer server. Fractional
replication allows databases to be replicated across slow connections or to less secure consumers
while still protecting sensitive information. By default, all attributes are replicated, and this attribute is
not present. For more information on fractional replication, see the "Managing Replication" chapter in
the Directory Server Administrator's Guide.
Parameter
Entry DN
Valid Range
Default Value
Syntax
Example
2.3.8.21. nsDS5ReplicaTimeout
This allowed attribute specifies the number of seconds outbound LDAP operations waits for a
response from the remote replica before timing out and failing. If the server writes Warning: timed
out waiting messages in the error log file, then increase the value of this attribute.
Find out the amount of time the operation actually lasted by examining the access log on the remote
machine, and then set the nsDS5ReplicaTimeout attribute accordingly to optimize performance.
Parameter
Entry DN
Valid Range
Default Value
Syntax
Example
NOTE
To maintain data integrity, the consumer server must be a read-only server.
Description
Any valid integer
0
Integer
nsDS5ReplicaSessionPauseTime: 0
Description
cn=ReplicationAgreementName, cn=replica,
cn=suffixDN, cn=mapping tree, cn=config
DirectoryString
nsDS5ReplicatedAttributeList: (objectclass=*) $
EXCLUDE salary userPassword manager
Description
cn=ReplicationAgreementName, cn=replica,
cn=suffixDN, cn=mapping tree, cn=config
0 to maximum 32-bit integer value (2147483647)
in seconds
600
Integer
nsDS5ReplicaTimeout: 600 seconds
81

Advertisement

Table of Contents
loading

Table of Contents