Netscape DIRECTORY SERVER 6.02 - ADMINISTRATOR Administrator's Manual page 346

Table of Contents

Advertisement

About Indexes
The directory examines the incoming request to make sure that the specified
2.
base DN matches a suffix contained by one or more of its databases or database
links.
If the search request for each database attribute can be satisfied by a single
3.
index, then the server reads that index to generate a list of potential matches.
If there is no index for the attribute, the directory generates a candidate list that
includes all entries in the database which makes the search considerably
slower. (The directory will also do this if the All IDs token is set for the index
key that the server is using. For information on All IDs, see "Managing
Indexes," on page 367.)
If a search request contains multiple attributes, the directory consults multiple
indexes and then combines the resulting lists of candidate entries.
If there is an index for the attribute, the directory takes the candidate matches
4.
from the index files in the form of a series of entry ID numbers.
The directory uses the returned entry ID numbers to read the corresponding
5.
entries from the id2entry.db3 file. The Directory Server then examines each
of the candidate entries to see if any match the search criteria. The directory
returns matching entries to the client as each is found.
The directory continues until it has either examined all candidate entries, or
until it reaches the limit set in one of the following attributes:
346
Netscape Directory Server Administrator's Guide • May 2002
If they do match, the directory processes the request.
If they do not match, the directory returns an error to the client indicating
that the suffix does not match. If a referral has been specified in the
attribute under
nsslapd-referral
the LDAP URL where the client can attempt to pursue the request.
nsslapd-sizelimit
return from a search operation. If this limit is reached, the directory returns
any entries it has located that match the search request, as well as an
exceeded size limit error.
nsslapd-timelimit
allocated for a search request. If this limit is reached, the directory returns
any entries it has located that match the search request, as well as an
exceeded time limit error
nsslapd-lookthroughlimi
entries that the directory will check when examining candidate entries in
response to a search request.
cn=config
which specifies the maximum number of entries to
which specifies the maximum number of seconds
t which specifies the maximum number of
, the directory also returns

Advertisement

Table of Contents
loading

This manual is also suitable for:

Directory server 6.02

Table of Contents