Thursday, May 27, 2021

[389-users] how could I set nsslapd-db-home-directory?

Hello, could you help me to set `nsslapd-db-home-directory`?

I would like to change that path in order to move the cache in a RAM fs.

I tried with

` /usr/sbin/dsconf -D "cn=Directory Manager" -w *** ldap://tst-example.com:389 backend config set --dbcachesize=209715200 --db-home-directory=/dev/shm/dirsrv/slapd-default/dbcache`

but it fails with:

`Error: Server is unwilling to perform - nsslapd-db-home-directory can't be modified while the server is running.`

I tried to follow these instructions:

https://access.redhat.com/documentation/en-us/red_hat_directory_server/11/html/performance_tuning_guide/tuning-db-cache#db-cache-on-ram-disk

but even if I stop the directory, I change the entry in the dse, I restart the directory, then I still see:

`nsslapd-db-home-directory: /var/lib/dirsrv/slapd-default/db`

My 389ds-base is `1.4.3.22`.

Thank you very much
Kind Regards
Marco
_______________________________________________
389-users mailing list -- 389-users@lists.fedoraproject.org
To unsubscribe send an email to 389-users-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/389-users@lists.fedoraproject.org
Do not reply to spam on the list, report it: https://pagure.io/fedora-infrastructure

No comments:

Post a Comment