Nsslapd-Referralmode (Referral Mode); Nsslapd-Reservedescriptors (Reserved File Descriptors) - Netscape DIRECTORY SERVER 6.02 Configuration Manual

Configuration, command, and file reference
Hide thumbs Also See for NETSCAPE DIRECTORY SERVER 6.02:
Table of Contents

Advertisement

nsslapd-referralmode (Referral Mode)

When set this attribute will send back the referral for any request on any suffix.
Entry DN:
cn=config
Valid Range:
Valid LDAP URL in the following format: ldap://server-location
Default Value:
N/A
Syntax:
DirectoryString
Example:
nsslapd-referralmode: ldap://ldap.example.com

nsslapd-reservedescriptors (Reserved File Descriptors)

Not applicable to Directory Server installations on Windows and AIX machines.
This read-only attribute specifies the number of file descriptors that Directory
Server reserves for managing non-client connections, such as index management
and managing replication. The number of file descriptors that the server reserves
for this purpose subtracts from the total number of file descriptors available for
servicing LDAP client connections (see "nsslapd-maxdescriptors (Maximum File
Descriptors)" on page 60).
Most installations of Directory Server should never need to change this attribute.
However, consider increasing the value on this attribute if all of the following are
true:
The server is replicating to a large number of consumer servers (more than 10)
and/or the server is maintaining a large number of index files (more than 30).
The server is servicing a large number of LDAP connections.
You are seeing error messages reporting that the server is unable to open file
descriptors (the actual error message will differ depending on the operation
that the server is attempting to perform), but these error messages are NOT
related to managing client LDAP connections.
Increasing the value on this attribute may result in more LDAP clients being unable
to access your directory. Therefore, when you increase the value on this attribute,
you should also increase the value on the
Note that you may not be able to increase the
your server is already using the maximum number of file descriptors that your
operating system allows a process to use (see your operating system
documentation for details). If this is the case, then reduce the load on your server
by causing LDAP clients to search alternative directory replicas.
Core Server Configuration Attributes Reference
nsslapd-maxdescriptors
nsslapd-maxdescriptors
Chapter 2
Core Server Configuration Reference
attribute.
value if
65

Advertisement

Table of Contents
loading

Table of Contents