Note, Nsslapd-privatenamespaces, Nsslapd-readonly (read only) – Red Hat 8.1 User Manual

Page 41: Nsslapd-referral (referral)

Advertising
background image

system; make sure no other application is attempting to use the same port number. Specifying a port
number of less than 1024 means the Directory Server has to be started as root.

The server sets its uid to the nsslapd-localuser value after startup. When changing the port number
for a configuration directory, the corresponding server instance entry in the configuration directory must
be updated.

The server has to be restarted for the port number change to be taken into account.

Parameter

Description

Entry DN

cn=config

Valid Range

1 to 65535

Default Value

389

Syntax

Integer

Example

nsslapd-port: 389

NOTE

Set the port number to zero (0) to disable the LDAP port if the LDAPS port is enabled.

2.3.1.84 . nsslapd-privatenamespaces

This read-only attribute contains the list of the private naming contexts cn=config, cn=schema, and
cn=m onitor.

Parameter

Description

Entry DN

cn=config

Valid Values

cn=config, cn=schema, and cn=monitor

Default Value
Syntax

DirectoryString

Example

nsslapd-privatenamespaces: cn=config

2.3.1.85. nsslapd-pwpolicy-local (Enable Subtree- and User-Level Password Policy)

Turns fine-grained (subtree- and user-level) password policy on and off.

If this attribute has a value of off, all entries (except for cn=Directory Manager) in the directory is
subjected to the global password policy; the server ignores any defined subtree/user level password
policy.

If this attribute has a value of on, the server checks for password policies at the subtree- and user-level
and enforce those policies.

Parameter

Description

Entry DN

cn=config

Valid Values

on | off

Default Value

off

Syntax

DirectoryString

Example

nsslapd-pwpolicy-local: off

2.3.1.86. nsslapd-readonly (Read Only)

This attribute sets whether the whole server is in read-only mode, meaning that neither data in the
databases nor configuration information can be modified. Any attempt to modify a database in read-only
mode returns an error indicating that the server is unwilling to perform the operation.

Parameter

Description

Entry DN

cn=config

Valid Values

on | off

Default Value

off

Syntax

DirectoryString

Example

nsslapd-readonly: off

2.3.1.87. nsslapd-referral (Referral)

This multi-valued attribute specifies the LDAP URLs to be returned by the suffix when the server
receives a request for an entry not belonging to the local tree; that is, an entry whose suffix does not
match the value specified on any of the suffix attributes. For example, assume the server contains only

Red Hat Directory Server 8.1 Configuration and Command Reference

4 1

Advertising