Nsslapd-db-durable-transactions, Nsslapd-db-home-directory – Red Hat 8.1 User Manual

Page 123

Advertising
background image

Entry DN

cn=config, cn=ldbm database, cn=plugins,
cn=config

Valid Values

on | off

Default Value

off

Syntax

DirectoryString

Example

nsslapd-db-debug: off

3.4 .1.9. nsslapd-db-durable-transactions

This attribute sets whether database transaction log entries are immediately written to the disk. The
database transaction log contains a sequential listing of all recent database operations and is used for
database recovery only. With durable transactions enabled, every directory change will always be
physically recorded in the log file and, therefore, able to be recovered in the event of a system failure.
However, the durable transactions feature may also slow the performance of the Directory Server. When
durable transactions is disabled, all transactions are logically written to the database transaction log but
may not be physically written to disk immediately. If there were a system failure before a directory change
was physically written to disk, that change would not be recoverable. The nsslapd-db-durable-
transactions
attribute is absent from dse.ldif. To disable durable transactions, add the attribute to
dse.ldif.

This attribute is provided only for system modification/diagnostics and should be changed only with the
guidance of Red Hat Technical Support or Red Hat Professional Services. Inconsistent settings of this
attribute and other configuration attributes may cause the Directory Server to be unstable.

For more information on database transaction logging, refer to the "Monitoring Server and Database
Activity" chapter in the Directory Server Administrator's Guide.

Parameter

Description

Entry DN

cn=config, cn=ldbm database, cn=plugins,
cn=config

Valid Values

on | off

Default Value

on

Syntax

DirectoryString

Example

nsslapd-db-durable-transactions: on

3.4 .1.10. nsslapd-db-home-directory

This is usually applicable to Solaris only, and is used to fix a situation in Solaris where the operating
system endlessly flushes pages. This flushing can be so excessive that performance of the entire
system is severely degraded.

For users of other systems, to move the database to another physical location for performance reasons,
use this parameter to specify the home directory.

This situation will occur only for certain combinations of the database cache size, the size of physical
memory, and kernel tuning attributes. In particular, this situation should not occur if the database cache
size is less than 100 megabytes.

If the Solaris host seems excessively slow and the database cache size is around 100 megabytes or
more, then use the iostat utility to diagnose the problem by monitoring the activity of the disk where
the Directory Server's database files are stored. There are three conditions required before resetting
the nsslapd-db-home-directory attribute:

The disk is heavily used (more than 1 megabyte per second of data transfer).
There is a long service time (more than 100ms).
There is mostly write activity.

If these are all true, use the nsslapd-db-home-directory attribute to specify a subdirectory of a
tem pfs type filesystem.

The directory referenced by the nsslapd-db-home-directory attribute must be a subdirectory of a
filesystem of type tempfs (such as /tmp). However, Directory Server does not create the subdirectory
referenced by this attribute. This directory must be created either manually or by using a script. Failure
to create the directory referenced by the nsslapd-db-home-directory attribute will result in Directory
Server being unable to start.

Also, if there are multiple Directory Servers on the same machine, their nsslapd-db-home-directory
attributes must be configured with different directories. Failure to do so will result in the databases for
both directories becoming corrupted.

The use of this attribute causes internal Directory Server database files to be moved to the directory
referenced by the attribute. It is possible, but unlikely, that the server will no longer start after the files
have been moved because not enough memory can be allocated. This is a symptom of an overly large

Red Hat Directory Server 8.1 Configuration and Command Reference

123

Advertising