Red Hat 8.1 Configuration And Command Reference page 20

Directory server; configuring and managing with command-line utilities
Hide thumbs Also See for 8.1:
Table of Contents

Advertisement

20
Chapter 2. Core Server Configuration Reference
Parameter
Entry DN
Valid Values
Default Value
Syntax
Example
2.3.1.8. nsslapd-accesslog-logmaxdiskspace (Access Log Maximum Disk Space)
T his attribute specifies the maximum amount of disk space in megabytes that the access logs are
allowed to consume. If this value is exceeded, the oldest access log is deleted.
When setting a maximum disk space, consider the total number of log files that can be created due to log
file rotation. Also, remember that there are three different log files (access log, audit log, and error log)
maintained by the Directory Server, each of which consumes disk space. Compare these considerations
to the total amount of disk space for the access log.
Parameter
Entry DN
Valid Range
Default Value
Syntax
Example
2.3.1.9. nsslapd-accesslog-logminfreediskspace (Access Log Minimum Free Disk Space)
T his attribute sets the minimum allowed free disk space in megabytes. When the amount of free disk
space falls below the value specified on this attribute, the oldest access logs are deleted until enough
disk space is freed to satisfy this attribute.
Parameter
Entry DN
Valid Range
Default Value
Syntax
Example
2.3.1.10. nsslapd-accesslog-logrotationsync-enabled (Access Log Rotation Sync Enabled)
T his attribute sets whether access log rotation is to be synchronized with a particular time of the day.
Synchronizing log rotation this way can generate log files at a specified time during a day, such as
midnight to midnight every day. T his makes analysis of the log files much easier because they then map
directly to the calendar.
For access log rotation to be synchronized with time-of-day, this attribute must be enabled with the
nsslapd-accesslog-logrotationsynchour and nsslapd-accesslog-logrotationsyncmin
attribute values set to the hour and minute of the day for rotating log files.
For example, to rotate access log files every day at midnight, enable this attribute by setting its value to
on, and then set the values of the nsslapd-accesslog-logrotationsynchour and nsslapd-
accesslog-logrotationsyncmin attributes to 0.
Parameter
Entry DN
Valid Values
Default Value
Syntax
Example
2.3.1.11. nsslapd-accesslog-logrotationsynchour (Access Log Rotation Sync Hour)
T his attribute sets the hour of the day for rotating access logs. T his attribute must be used in
conjunction with nsslapd-accesslog-logrotationsync-enabled and nsslapd-accesslog-
logrotationsyncmin attributes.
Description
cn=config
on | off
on
DirectoryString
nsslapd-accesslog-logging-enabled: off
Description
cn=config
-1 | 1 to the maximum 32 bit integer value
(2147483647), where a value of -1 means that
the disk space allowed to the access log is
unlimited in size.
-1
Integer
nsslapd-accesslog-logmaxdiskspace: 100000
Description
cn=config
-1 | 1 to the maximum 32 bit integer value
(2147483647)
-1
Integer
nsslapd-accesslog-logminfreediskspace: -1
Description
cn=config
on | off
off
DirectoryString
nsslapd-accesslog-logrotationsync-enabled: on

Advertisement

Table of Contents
loading

Table of Contents