File: base-initconfig.in

package info (click to toggle)
389-ds-base 1.4.0.21-1
  • links: PTS, VCS
  • area: main
  • in suites: buster
  • size: 50,776 kB
  • sloc: ansic: 303,582; python: 59,673; cpp: 10,380; perl: 5,807; sh: 2,654; makefile: 2,457; yacc: 806; xml: 376; lex: 366; java: 50
file content (48 lines) | stat: -rw-r--r-- 2,325 bytes parent folder | download | duplicates (5)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
# This file is sourced by @package_name@ upon startup to set
# the default environment for all directory server instances.
# To set instance specific defaults, use the file in the same
# directory called @package_name@-instance where "instance"
# is the name of your directory server instance e.g.
# @package_name@-localhost for the slapd-localhost instance.

@preamble@

# In order to make more file descriptors available to the directory server,
# first make sure the system hard limits are raised, then use ulimit -
# uncomment out the following line and change the value to the desired value
#ulimit -n 8192
# note - if using systemd, ulimit won't work -  you must edit the systemd unit
# file for directory server to add the LimitNOFILE option - see "man
# systemd.exec" for more info

# A per instance keytab does not make much sense for servers.  Kerberos clients
# use the machine FQDN to obtain a ticket like ldap/FQDN, there is nothing that
# can make a client understand how to get a per-instance ticket.  Therefore by
# default a keytab should be considered a per server option.
#
# Also this file is sourced for all instances, so again all instances would
# ultimately get the same keytab.
#
# Finally a keytab is normally named either krb5.keytab or <service>.keytab
#
# In order to use SASL/GSSAPI (Kerberos) the directory server needs to know
# where to find its keytab file - uncomment the following line and set the
# path and filename appropriately.
# If using systemd, omit the "; export VARNAME" at the end.
#KRB5_KTNAME=@instconfigdir@/myname.keytab ; export KRB5_KTNAME

# How many seconds to wait for the startpid file to show up before we assume
# there is a problem and fail to start.
# If using systemd, omit the "; export STARTPID_TIME" at the end.
#STARTPID_TIME=10 ; export STARTPID_TIME

# How many seconds to wait for the pid file to show up before we assume there
# is a problem and fail to start.
# If using systemd, omit the "; export PID_TIME" at the end.
#PID_TIME=600 ; export PID_TIME

# jemalloc is a general purpose malloc implementation that emphasizes
# fragmentation avoidance and scalable concurrency support.  jemalloc
# has been shown to have a significant positive impact on the Directory
# Server's process size/growth.
LD_PRELOAD=@libdir@/@package_name@/lib/libjemalloc.so.2