Restrictions To Modifying Configuration Entries And Attributes - Netscape DIRECTORY SERVER 7.0 Configuration Manual

Configuration, command, and file reference
Hide thumbs Also See for NETSCAPE DIRECTORY SERVER 7.0:
Table of Contents

Advertisement

Accessing and Modifying Server Configuration
NOTE
The entire configuration, including attributes that always take default values, can
be viewed by performing an
ldapsearch -b cn=config -D bindDN -w password
where bindDN is the DN chosen for the Directory Manager when the server was
installed and password is the password chosen for Directory Manager. For more
information on using
Previously, we saw an example of the configuration entry for the Telephone
Syntax plug-in where the plug-in is enabled. If you wanted to disable this feature,
you might use the following series of commands to implement this change.
Code Example 2-4
ldapmodify -D bindDN -w password
dn: cn=Telephone Syntax,cn=plugins,cn=config
changetype: modify
replace: nsslapd-pluginEnabled
nsslapd-pluginEnabled: off

Restrictions to Modifying Configuration Entries and Attributes

Certain restrictions apply when modifying server entries and attributes:
The
modified.
If an attribute is added to
If an invalid value is entered for an attribute, this will be ignored by the
server.
Because
ldapmodify
34
Netscape Directory Server Configuration, Command, and File Reference • October 2004
As with any set of configuration files, care should be taken when
changing or deleting nodes in the
affecting Directory Server functionality.
ldapsearch
ldapsearch
Disabling the Telephone Syntax Plug-in
entry and its child entries are read-only and cannot be
cn=monitor
is used for deleting an entire entry, you should use
ldapdelete
if you want to remove an attribute from an entry.
cn=config
operation on the
, see "ldapsearch," on page 228.
, the server will ignore it.
cn=config
subtree as this risks
subtree:
cn=config

Advertisement

Table of Contents
loading

Table of Contents