This file is indexed.

/etc/default/dirsrv is in 389-ds-base 1.3.7.10-1ubuntu1.

This file is owned by root:root, with mode 0o644.

The actual contents of the file can be viewed below.

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
# This file is sourced by dirsrv upon startup to set
# the default environment for all directory server instances.
# To set instance specific defaults, use the file in the same
# directory called dirsrv-instance where "instance"
# is the name of your directory server instance e.g.
# dirsrv-localhost for the slapd-localhost instance.

# This file is in systemd EnvironmentFile format - see man systemd.exec

# In order to make more file descriptors available to the directory server,
# first make sure the system hard limits are raised, then use ulimit -
# uncomment out the following line and change the value to the desired value
#ulimit -n 8192
# note - if using systemd, ulimit won't work -  you must edit the systemd unit
# file for directory server to add the LimitNOFILE option - see "man
# systemd.exec" for more info

# A per instance keytab does not make much sense for servers.  Kerberos clients
# use the machine FQDN to obtain a ticket like ldap/FQDN, there is nothing that
# can make a client understand how to get a per-instance ticket.  Therefore by
# default a keytab should be considered a per server option.
#
# Also this file is sourced for all instances, so again all instances would
# ultimately get the same keytab.
#
# Finally a keytab is normally named either krb5.keytab or <service>.keytab
#
# In order to use SASL/GSSAPI (Kerberos) the directory server needs to know
# where to find its keytab file - uncomment the following line and set the
# path and filename appropriately.
# If using systemd, omit the "; export VARNAME" at the end.
#KRB5_KTNAME=/etc/dirsrv/myname.keytab ; export KRB5_KTNAME

# How many seconds to wait for the startpid file to show up before we assume
# there is a problem and fail to start.
# If using systemd, omit the "; export STARTPID_TIME" at the end.
#STARTPID_TIME=10 ; export STARTPID_TIME

# How many seconds to wait for the pid file to show up before we assume there
# is a problem and fail to start.
# If using systemd, omit the "; export PID_TIME" at the end.
#PID_TIME=600 ; export PID_TIME