Plug-in parameter

Description

Syntax

DirectoryString

 

 

Example

nsslapd-plugin-depends-on-named: Views

 

nsslapd-plugin-depends-on-named: Roles Plugin

 

 

3.4 Database plug-in attributes

The database plug-in is also organized in an information tree, as shown in Figure 3-1 “Database plug-in”.

Figure 3-1 Database plug-in

All plug-in technology used by the database instances is stored in the cn=ldbm database plug-in node. This section presents the additional attribute information for each of the nodes in bold in the cn=ldbm database, cn=plugins, cn=config information tree.

3.4.1 Database attributes under cn=config, cn=ldbm database, cn=plugins, cn=config

This section covers global configuration attributes common to all instances are stored in the cn=config, cn=ldbm database, cn=plugins, cn=config tree node.

3.4.1.1 nsLookthroughLimit

This performance-related attribute specifies the maximum number of entries that the Directory Server will check when examining candidate entries in response to a search request. The Directory Manager DN, however, is, by default, unlimited and overrides any other settings specified here. It is worth noting that binder-based resource limits work for this limit, which means that if a value for the operational attribute nsLookThroughlimit is present in the entry as which a user binds, the default limit will be overridden. Attempting to set a value that is not a number or is too big for a 32-bit signed integer returns an LDAP_UNWILLING_TO_PERFORM error message with additional error information explaining the problem.

Parameter

Description

Entry DN

cn=config, cn=ldbm database, cn=plugins, cn=config

 

 

Valid Range

-1 to maximum 32-bit integer in entries (where -1 is unlimited)

 

 

Default Value

5000

 

 

Syntax

Integer

 

 

Example

nsLookthroughLimit: 5000

 

 

132 Plug-in implemented server functionality reference