Nsslapd-Privatenamespaces; Nsslapd-Pwpolicy-Local (Enable Subtree- And User-Level Password Policy) - Netscape DIRECTORY SERVER 7.0 Configuration Manual

Configuration, command, and file reference
Hide thumbs Also See for NETSCAPE DIRECTORY SERVER 7.0:
Table of Contents

Advertisement

Entry DN:
cn=config
Valid Range:
1 to 65535
Default Value:
389
Syntax:
Integer
Example:
nsslapd-port: 389

nsslapd-privatenamespaces

Contains the list of the private naming contexts
.
cn=monitor
Entry DN:
cn=config
Valid Values:
cn=config, cn=schema and cn=monitor
Default Value:
N/A
Syntax:
DirectoryString
Example:
nsslapd-privatenamespaces: cn=config
nsslapd-pwpolicy-local (Enable Subtree- and User-Level Password
Policy)
Turns fine-grained (subtree- and user-level) password policy on and off.
If this attribute has a value
the directory will be subjected to the global password policy; the server will ignore
any defined subtree/user level password policy.
If this attribute has a value
subtree- and user-level and enforce those policies.
Entry DN:
cn=config
Valid Values:
on | off
Default Value:
off
Syntax:
DirectoryString
Example:
nsslapd-pwpolicy-local: off
cn=config
, all entries (except for
off
, the server will check for password policies at the
on
Chapter 2
Core Server Configuration Attributes Reference
,
cn=schema
cn=Directory Manager
Core Server Configuration Reference
, and
) in
73

Advertisement

Table of Contents
loading

Table of Contents