Red Hat 8.1 Configuration And Command Reference page 131

Directory server; configuring and managing with command-line utilities
Hide thumbs Also See for 8.1:
Table of Contents

Advertisement

Entry DN
Valid Values
Default Value
Syntax
Example
3.4 .3.5. nsslapd-require-index
When switched to on, this attribute allows one to refuse unindexed searches. T his performance-related
attribute avoids saturating the server with erroneous searches.
Parameter
Entry DN
Valid Values
Default Value
Syntax
Example
3.4 .3.6. nsslapd-suffix
T his attribute specifies the suffix of the database link. T his is a single-valued attribute because each
database instance can have only one suffix. Previously, it was possible to have more than one suffix on
a single database instance, but this is no longer the case. As a result, this attribute is single-valued to
enforce the fact that each database instance can only have one suffix entry. Any changes made to this
attribute after the entry has been created take effect only after the server containing the database link is
restarted.
Parameter
Entry DN
Valid Values
Default Value
Syntax
Example
3.4 .3.7. vlvBase
T his attribute sets the base DN for which the browsing or virtual list view (VLV) index is created.
For more information on VLV indexes, see the indexing chapter in the Administrator's Guide.
NOTE
T his attribute is only available to user databases like userRoot, not configuration databases like
o=NetscapeRoot.
Parameter
Entry DN
Valid Values
Default Value
Syntax
Example
3.4 .3.8. vlvEnabled
T his attribute sets whether the browsing or virtual list view (VLV) index is enabled.
For more information on VLV indexes, see the indexing chapter in the Administrator's Guide.
NOTE
T his attribute is only available to user databases like userRoot, not configuration databases like
o=NetscapeRoot.
Red Hat D irectory Server 8.1 Configuration and Command Reference
cn=database_name, cn=ldbm database,
cn=plugins, cn=config
on | off
off
DirectoryString
nsslapd-readonly: off
Description
cn=database_name, cn=ldbm database,
cn=plugins, cn=config
on | off
off
DirectoryString
nsslapd-require-index: off
Description
cn=database_name, cn=ldbm database,
cn=plugins, cn=config
Any valid DN
DirectoryString
nsslapd-suffix: o=NetscapeRoot
Description
cn=index_name, cn=userRoot, cn=ldbm
database, cn=plugins, cn=config
Any valid DN
DirectoryString
vlvBase: ou=People, dc=example,dc=com
131

Advertisement

Table of Contents
loading

Table of Contents