Database plug-in attributes, Figure 3.1. database plug-in, Nslookthroughlimit – Red Hat 8.1 User Manual

Page 120: Nsslapd-idlistscanlimit, Section 3.4.1, “database attributes under, Cn=config, cn=ldbm database, cn=plugins, cn=config

Advertising
background image

Entry DN

cn=referential integrity postoperation, cn=plugins,
cn=config

Valid Values

Class of Service

Default Value
Syntax

DirectoryString

Example

nsslapd-plugin-depends-on-named: Views

nsslapd-pluginId: roles

3.4. Database Plug-in Attributes

The database plug-in is also organized in an information tree, as shown in

Figure 3.1, “Database Plug-

in”

.

Figure 3.1. Database Plug-in

All plug-in technology used by the database instances is stored in the cn=ldbm database plug-in
node. This section presents the additional attribute information for each of the nodes in bold in the
cn=ldbm database, cn=plugins, cn=config information tree.

3.4 .1. Database Attributes under cn=config, cn=ldbm database, cn=plugins, cn=config

This section covers global configuration attributes common to all instances are stored in the
cn=config, cn=ldbm database, cn=plugins, cn=config tree node.

3.4 .1.1. nsLookThroughLimit

This performance-related attribute specifies the maximum number of entries that the Directory Server will
check when examining candidate entries in response to a search request. The Directory Manager DN,
however, is, by default, unlimited and overrides any other settings specified here. It is worth noting that
binder-based resource limits work for this limit, which means that if a value for the operational attribute
nsLookThroughLimit is present in the entry as which a user binds, the default limit will be overridden.
Attempting to set a value that is not a number or is too big for a 32-bit signed integer returns an
LDAP_UNWILLING_T O_PERFORM error message with additional error information explaining the
problem.

Parameter

Description

Entry DN

cn=config, cn=ldbm database, cn=plugins,
cn=config

Valid Range

-1 to maximum 32-bit integer in entries (where -1
is unlimited)

Default Value

5000

Syntax

Integer

Example

nsLookThroughLimit: 5000

3.4 .1.2. nsslapd-idlistscanlimit

This performance-related attribute, present by default, specifies the number of entry IDs that are
searched during a search operation. Attempting to set a value that is not a number or is too big for a 32-
bit signed integer returns an LDAP_UNWILLING_TO_PERFORM error message, with additional error
information explaining the problem.

It is advisable to keep the default value to improve search performance. For a more detailed explanation
of the effect of ID lists on search performance, refer to the "Managing Indexes" chapter in the Directory
Server Administrator's Guide
.

The server has to be restarted for changes to this attribute to go into effect.

Parameter

Description

Entry DN

cn=config, cn=ldbm database, cn=plugins,

120

Chapter 3. Plug-in Implemented Server Functionality Reference

Advertising