Advertisement
Guest User

Untitled

a guest
Sep 13th, 2021
88
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 37.77 KB | None | 0 0
  1. #*****************************************************************
  2. # Neo4j configuration
  3. #
  4. # For more details and a complete list of settings, please see
  5. # https://neo4j.com/docs/operations-manual/current/reference/configuration-settings/
  6. #*****************************************************************
  7.  
  8. # The name of the default database.
  9. #dbms.default_database=neo4j
  10.  
  11. # Paths of directories in the installation.
  12. #dbms.directories.data=data
  13. #dbms.directories.plugins=plugins
  14. #dbms.directories.logs=logs
  15. #dbms.directories.lib=lib
  16. #dbms.directories.run=run
  17. #dbms.directories.licenses=licenses
  18. #dbms.directories.metrics=metrics
  19. #dbms.directories.transaction.logs.root=data/transactions
  20. #dbms.directories.dumps.root=data/dumps
  21.  
  22. # This setting constrains all `LOAD CSV` import files to be under the `import` directory. Remove or comment it out to
  23. # allow files to be loaded from anywhere in the filesystem; this introduces possible security problems. See the
  24. # `LOAD CSV` section of the manual for details.
  25. dbms.directories.import=import
  26.  
  27. # Whether requests to Neo4j are authenticated.
  28. # To disable authentication, uncomment this line
  29. dbms.security.auth_enabled=true
  30.  
  31. # Enable this to be able to upgrade a store from an older version.
  32. #dbms.allow_upgrade=true
  33.  
  34. # Number of databases in Neo4j is limited.
  35. # To change this limit please uncomment and adapt following setting:
  36. # dbms.max_databases=100
  37.  
  38. # Enable online backups to be taken from this database.
  39. #dbms.backup.enabled=true
  40.  
  41. # By default the backup service will only listen on localhost.
  42. # To enable remote backups you will have to bind to an external
  43. # network interface (e.g. 0.0.0.0 for all interfaces).
  44. # The protocol running varies depending on deployment. In a Causal Clustering environment this is the
  45. # same protocol that runs on causal_clustering.transaction_listen_address.
  46. #dbms.backup.listen_address=0.0.0.0:6362
  47.  
  48. #********************************************************************
  49. # Memory Settings
  50. #********************************************************************
  51. #
  52. # Memory settings are specified kilobytes with the 'k' suffix, megabytes with
  53. # 'm' and gigabytes with 'g'.
  54. # If Neo4j is running on a dedicated server, then it is generally recommended
  55. # to leave about 2-4 gigabytes for the operating system, give the JVM enough
  56. # heap to hold all your transaction state and query context, and then leave the
  57. # rest for the page cache.
  58.  
  59. # Java Heap Size: by default the Java heap size is dynamically calculated based
  60. # on available system resources. Uncomment these lines to set specific initial
  61. # and maximum heap size.
  62. dbms.memory.heap.initial_size=1G
  63. dbms.memory.heap.max_size=2G
  64.  
  65. # The amount of memory to use for mapping the store files.
  66. # The default page cache memory assumes the machine is dedicated to running
  67. # Neo4j, and is heuristically set to 50% of RAM minus the Java heap size.
  68. dbms.memory.pagecache.size=1G
  69.  
  70. # Limit the amount of memory that all of the running transaction can consume.
  71. # By default there is no limit.
  72. #dbms.memory.transaction.global_max_size=256m
  73.  
  74. # Limit the amount of memory that a single transaction can consume.
  75. # By default there is no limit.
  76. #dbms.memory.transaction.max_size=16m
  77.  
  78. # Transaction state location. It is recommended to use ON_HEAP.
  79. dbms.tx_state.memory_allocation=ON_HEAP
  80.  
  81. #*****************************************************************
  82. # Network connector configuration
  83. #*****************************************************************
  84.  
  85. # With default configuration Neo4j only accepts local connections.
  86. # To accept non-local connections, uncomment this line:
  87. #dbms.default_listen_address=0.0.0.0
  88.  
  89. # You can also choose a specific network interface, and configure a non-default
  90. # port for each connector, by setting their individual listen_address.
  91.  
  92. # The address at which this server can be reached by its clients. This may be the server's IP address or DNS name, or
  93. # it may be the address of a reverse proxy which sits in front of the server. This setting may be overridden for
  94. # individual connectors below.
  95. #dbms.default_advertised_address=localhost
  96.  
  97. # You can also choose a specific advertised hostname or IP address, and
  98. # configure an advertised port for each connector, by setting their
  99. # individual advertised_address.
  100.  
  101. # By default, encryption is turned off.
  102. # To turn on encryption, an ssl policy for the connector needs to be configured
  103. # Read more in SSL policy section in this file for how to define a SSL policy.
  104.  
  105. # Bolt connector
  106. dbms.connector.bolt.enabled=true
  107. dbms.connector.bolt.thread_pool_min_size=10
  108. dbms.connector.bolt.thread_pool_max_size=100
  109. dbms.connector.bolt.thread_pool_keep_alive=10m
  110. #dbms.connector.bolt.tls_level=DISABLED
  111. #dbms.connector.bolt.listen_address=:7687
  112. #dbms.connector.bolt.advertised_address=:7687
  113.  
  114. # HTTP Connector. There can be zero or one HTTP connectors.
  115. dbms.connector.http.enabled=true
  116. #dbms.connector.http.listen_address=:7474
  117. #dbms.connector.http.advertised_address=:7474
  118.  
  119. # HTTPS Connector. There can be zero or one HTTPS connectors.
  120. dbms.connector.https.enabled=false
  121. #dbms.connector.https.listen_address=:7473
  122. #dbms.connector.https.advertised_address=:7473
  123.  
  124. # Cluster Routing Connector. Enables the opening of an additional port to allow
  125. # for internal communication using the same security configuration as CLUSTER
  126. #dbms.routing.enabled=false
  127.  
  128. # Customize the listen address and advertised address used for the routing connector.
  129. #dbms.routing.listen_address=0.0.0.0:7688
  130. #dbms.routing.advertised_address=:7688
  131.  
  132. # Number of Neo4j worker threads.
  133. dbms.threads.worker_count=10
  134.  
  135. #*****************************************************************
  136. # SSL policy configuration
  137. #*****************************************************************
  138.  
  139. # Each policy is configured under a separate namespace, e.g.
  140. # dbms.ssl.policy.<scope>.*
  141. # <scope> can be any of 'bolt', 'https', 'cluster' or 'backup'
  142. #
  143. # The scope is the name of the component where the policy will be used
  144. # Each component where the use of an ssl policy is desired needs to declare at least one setting of the policy.
  145. # Allowable values are 'bolt', 'https', 'cluster' or 'backup'.
  146.  
  147. # E.g if bolt and https connectors should use the same policy, the following could be declared
  148. # dbms.ssl.policy.bolt.base_directory=certificates/default
  149. # dbms.ssl.policy.https.base_directory=certificates/default
  150. # However, it's strongly encouraged to not use the same key pair for multiple scopes.
  151. #
  152. # N.B: Note that a connector must be configured to support/require
  153. # SSL/TLS for the policy to actually be utilized.
  154. #
  155. # see: dbms.connector.*.tls_level
  156.  
  157. # SSL settings (dbms.ssl.policy.<scope>.*)
  158. # .base_directory Base directory for SSL policies paths. All relative paths within the
  159. # SSL configuration will be resolved from the base dir.
  160. #
  161. # .private_key A path to the key file relative to the '.base_directory'.
  162. #
  163. # .private_key_password The password for the private key.
  164. #
  165. # .public_certificate A path to the public certificate file relative to the '.base_directory'.
  166. #
  167. # .trusted_dir A path to a directory containing trusted certificates.
  168. #
  169. # .revoked_dir Path to the directory with Certificate Revocation Lists (CRLs).
  170. #
  171. # .verify_hostname If true, the server will verify the hostname that the client uses to connect with. In order
  172. # for this to work, the server public certificate must have a valid CN and/or matching
  173. # Subject Alternative Names.
  174. #
  175. # .client_auth How the client should be authorized. Possible values are: 'none', 'optional', 'require'.
  176. #
  177. # .tls_versions A comma-separated list of allowed TLS versions. By default only TLSv1.2 is allowed.
  178. #
  179. # .trust_all Setting this to 'true' will ignore the trust truststore, trusting all clients and servers.
  180. # Use of this mode is discouraged. It would offer encryption but no security.
  181. #
  182. # .ciphers A comma-separated list of allowed ciphers. The default ciphers are the defaults of
  183. # the JVM platform.
  184.  
  185. # Bolt SSL configuration
  186. #dbms.ssl.policy.bolt.enabled=true
  187. #dbms.ssl.policy.bolt.base_directory=certificates/bolt
  188. #dbms.ssl.policy.bolt.private_key=private.key
  189. #dbms.ssl.policy.bolt.public_certificate=public.crt
  190. #dbms.ssl.policy.bolt.client_auth=NONE
  191.  
  192. # Https SSL configuration
  193. #dbms.ssl.policy.https.enabled=true
  194. #dbms.ssl.policy.https.base_directory=certificates/https
  195. #dbms.ssl.policy.https.private_key=private.key
  196. #dbms.ssl.policy.https.public_certificate=public.crt
  197. #dbms.ssl.policy.https.client_auth=NONE
  198.  
  199. # Cluster SSL configuration
  200. #dbms.ssl.policy.cluster.enabled=true
  201. #dbms.ssl.policy.cluster.base_directory=certificates/cluster
  202. #dbms.ssl.policy.cluster.private_key=private.key
  203. #dbms.ssl.policy.cluster.public_certificate=public.crt
  204.  
  205. # Backup SSL configuration
  206. #dbms.ssl.policy.backup.enabled=true
  207. #dbms.ssl.policy.backup.base_directory=certificates/backup
  208. #dbms.ssl.policy.backup.private_key=private.key
  209. #dbms.ssl.policy.backup.public_certificate=public.crt
  210.  
  211. #*****************************************************************
  212. # Logging configuration
  213. #*****************************************************************
  214.  
  215. # To enable HTTP logging, uncomment this line
  216. #dbms.logs.http.enabled=true
  217.  
  218. # Number of HTTP logs to keep.
  219. #dbms.logs.http.rotation.keep_number=5
  220.  
  221. # Size of each HTTP log that is kept.
  222. #dbms.logs.http.rotation.size=20m
  223.  
  224. # To enable GC Logging, uncomment this line
  225. #dbms.logs.gc.enabled=true
  226.  
  227. # GC Logging Options
  228. # see https://docs.oracle.com/en/java/javase/11/tools/java.html#GUID-BE93ABDC-999C-4CB5-A88B-1994AAAC74D5
  229. #dbms.logs.gc.options=-Xlog:gc*,safepoint,age*=trace
  230.  
  231. # Number of GC logs to keep.
  232. #dbms.logs.gc.rotation.keep_number=5
  233.  
  234. # Size of each GC log that is kept.
  235. #dbms.logs.gc.rotation.size=20m
  236.  
  237. # Log level for the debug log. One of DEBUG, INFO, WARN and ERROR. Be aware that logging at DEBUG level can be very verbose.
  238. dbms.logs.debug.level=DEBUG
  239.  
  240. # Size threshold for rotation of the debug log. If set to zero then no rotation will occur. Accepts a binary suffix "k",
  241. # "m" or "g".
  242. #dbms.logs.debug.rotation.size=20m
  243.  
  244. # Maximum number of history files for the internal log.
  245. #dbms.logs.debug.rotation.keep_number=7
  246.  
  247. # Log executed queries. One of OFF, INFO and VERBOSE. INFO logs queries longer than a given threshold, VERBOSE logs start and end of all queries.
  248. dbms.logs.query.enabled=VERBOSE
  249.  
  250. # If the execution of query takes more time than this threshold, the query is logged. If set to zero then all queries
  251. # are logged. Only used if `dbms.logs.query.enabled` is set to INFO
  252. dbms.logs.query.threshold=0
  253.  
  254. # The file size in bytes at which the query log will auto-rotate. If set to zero then no rotation will occur. Accepts a
  255. # binary suffix "k", "m" or "g".
  256. #dbms.logs.query.rotation.size=20m
  257.  
  258. # Maximum number of history files for the query log.
  259. #dbms.logs.query.rotation.keep_number=7
  260.  
  261. # Include parameters for the executed queries being logged (this is enabled by default).
  262. dbms.logs.query.parameter_logging_enabled=true
  263.  
  264. # Uncomment this line to include detailed time information for the executed queries being logged:
  265. dbms.logs.query.time_logging_enabled=true
  266.  
  267. # Uncomment this line to include bytes allocated by the executed queries being logged:
  268. dbms.logs.query.allocation_logging_enabled=true
  269.  
  270. # Uncomment this line to include page hits and page faults information for the executed queries being logged:
  271. dbms.logs.query.page_logging_enabled=true
  272.  
  273. # The security log is always enabled when `dbms.security.auth_enabled=true`, and resides in `logs/security.log`.
  274.  
  275. # Log level for the security log. One of DEBUG, INFO, WARN and ERROR.
  276. #dbms.logs.security.level=INFO
  277.  
  278. # Threshold for rotation of the security log.
  279. #dbms.logs.security.rotation.size=20m
  280.  
  281. # Minimum time interval after last rotation of the security log before it may be rotated again.
  282. #dbms.logs.security.rotation.delay=300s
  283.  
  284. # Maximum number of history files for the security log.
  285. #dbms.logs.security.rotation.keep_number=7
  286.  
  287. #*****************************************************************
  288. # Causal Clustering Configuration
  289. #*****************************************************************
  290.  
  291. # Uncomment and specify these lines for running Neo4j in Causal Clustering mode.
  292. # See the Causal Clustering documentation at https://neo4j.com/docs/ for details.
  293.  
  294. # Database mode
  295. # Allowed values:
  296. # CORE - Core member of the cluster, part of the consensus quorum.
  297. # READ_REPLICA - Read replica in the cluster, an eventually-consistent read-only instance of the database.
  298. # To operate this Neo4j instance in Causal Clustering mode as a core member, uncomment this line:
  299. #dbms.mode=CORE
  300.  
  301. # Expected number of Core servers in the cluster at formation
  302. #causal_clustering.minimum_core_cluster_size_at_formation=3
  303.  
  304. # Minimum expected number of Core servers in the cluster at runtime.
  305. #causal_clustering.minimum_core_cluster_size_at_runtime=3
  306.  
  307. # A comma-separated list of the address and port for which to reach all other members of the cluster. It must be in the
  308. # host:port format. For each machine in the cluster, the address will usually be the public ip address of that machine.
  309. # The port will be the value used in the setting "causal_clustering.discovery_listen_address".
  310. #causal_clustering.initial_discovery_members=localhost:5000,localhost:5001,localhost:5002
  311.  
  312. # Host and port to bind the cluster member discovery management communication.
  313. # This is the setting to add to the collection of address in causal_clustering.initial_core_cluster_members.
  314. # Use 0.0.0.0 to bind to any network interface on the machine. If you want to only use a specific interface
  315. # (such as a private ip address on AWS, for example) then use that ip address instead.
  316. # If you don't know what value to use here, use this machines ip address.
  317. #causal_clustering.discovery_listen_address=:5000
  318.  
  319. # Network interface and port for the transaction shipping server to listen on.
  320. # Please note that it is also possible to run the backup client against this port so always limit access to it via the
  321. # firewall and configure an ssl policy. If you want to allow for messages to be read from
  322. # any network on this machine, us 0.0.0.0. If you want to constrain communication to a specific network address
  323. # (such as a private ip on AWS, for example) then use that ip address instead.
  324. # If you don't know what value to use here, use this machines ip address.
  325. #causal_clustering.transaction_listen_address=:6000
  326.  
  327. # Network interface and port for the RAFT server to listen on. If you want to allow for messages to be read from
  328. # any network on this machine, us 0.0.0.0. If you want to constrain communication to a specific network address
  329. # (such as a private ip on AWS, for example) then use that ip address instead.
  330. # If you don't know what value to use here, use this machines ip address.
  331. #causal_clustering.raft_listen_address=:7000
  332.  
  333. # List a set of names for groups to which this server should belong. This
  334. # is a comma-separated list and names should only use alphanumericals
  335. # and underscore. This can be used to identify groups of servers in the
  336. # configuration for load balancing and replication policies.
  337. #
  338. # The main intention for this is to group servers, but it is possible to specify
  339. # a unique identifier here as well which might be useful for troubleshooting
  340. # or other special purposes.
  341. #causal_clustering.server_groups
  342.  
  343. #*****************************************************************
  344. # Causal Clustering Load Balancing
  345. #*****************************************************************
  346.  
  347. # N.B: Read the online documentation for a thorough explanation!
  348.  
  349. # Selects the load balancing plugin that shall be enabled.
  350. #causal_clustering.load_balancing.plugin=server_policies
  351.  
  352. ####### Examples for "server_policies" plugin #######
  353.  
  354. # Will select all available servers as the default policy, which is the
  355. # policy used when the client does not specify a policy preference. The
  356. # default configuration for the default policy is all().
  357. #causal_clustering.load_balancing.config.server_policies.default=all()
  358.  
  359. # Will select servers in groups 'group1' or 'group2' under the default policy.
  360. #causal_clustering.load_balancing.config.server_policies.default=groups(group1,group2)
  361.  
  362. # Slightly more advanced example:
  363. # Will select servers in 'group1', 'group2' or 'group3', but only if there are at least 2.
  364. # This policy will be exposed under the name of 'mypolicy'.
  365. #causal_clustering.load_balancing.config.server_policies.mypolicy=groups(group1,group2,group3) -> min(2)
  366.  
  367. # Below will create an even more advanced policy named 'regionA' consisting of several rules
  368. # yielding the following behaviour:
  369. #
  370. # select servers in regionA, if at least 2 are available
  371. # otherwise: select servers in regionA and regionB, if at least 2 are available
  372. # otherwise: select all servers
  373. #
  374. # The intention is to create a policy for a particular region which prefers
  375. # a certain set of local servers, but which will fallback to other regions
  376. # or all available servers as required.
  377. #
  378. # N.B: The following configuration uses the line-continuation character \
  379. # which allows you to construct an easily readable rule set spanning
  380. # several lines.
  381. #
  382. #causal_clustering.load_balancing.config.server_policies.policyA=\
  383. #groups(regionA) -> min(2);\
  384. #groups(regionA,regionB) -> min(2);
  385.  
  386. # Note that implicitly the last fallback is to always consider all() servers,
  387. # but this can be prevented by specifying a halt() as the last rule.
  388. #
  389. #causal_clustering.load_balancing.config.server_policies.regionA_only=\
  390. #groups(regionA);\
  391. #halt();
  392.  
  393. #*****************************************************************
  394. # Causal Clustering Additional Configuration Options
  395. #*****************************************************************
  396. # The following settings are used less frequently.
  397. # If you don't know what these are, you don't need to change these from their default values.
  398.  
  399. # Address and port that this machine advertises that it's RAFT server is listening at. Should be a
  400. # specific network address. If you are unsure about what value to use here, use this machine's ip address.
  401. #causal_clustering.raft_advertised_address=:7000
  402.  
  403. # Address and port that this machine advertises that it's transaction shipping server is listening at. Should be a
  404. # specific network address. If you are unsure about what value to use here, use this machine's ip address.
  405. #causal_clustering.transaction_advertised_address=:6000
  406.  
  407. # The time window within which the loss of the leader is detected and the first re-election attempt is held.
  408. # The window should be significantly larger than typical communication delays to make conflicts unlikely.
  409. #causal_clustering.leader_failure_detection_window=20s-23s
  410.  
  411. # The rate at which leader elections happen. Note that due to election conflicts it might take several attempts to
  412. # find a leader. The window should be significantly larger than typical communication delays to make conflicts unlikely.
  413. #causal_clustering.election_failure_detection_window=3s-6s
  414.  
  415. # The time limit allowed for a new member to attempt to update its data to match the rest of the cluster.
  416. #causal_clustering.join_catch_up_timeout=10m
  417.  
  418. # Maximum amount of lag accepted for a new follower to join the Raft group.
  419. #causal_clustering.join_catch_up_max_lag=10s
  420.  
  421. # The size of the batch for streaming entries to other machines while trying to catch up another machine.
  422. #causal_clustering.catchup_batch_size=64
  423.  
  424. # When to pause sending entries to other machines and allow them to catch up.
  425. #causal_clustering.log_shipping_max_lag=256
  426.  
  427. # Retry time for log shipping to followers after a stall.
  428. #causal_clustering.log_shipping_retry_timeout=5s
  429.  
  430. # Raft log pruning frequncy.
  431. #causal_clustering.raft_log_pruning_frequency=10m
  432.  
  433. # The size to allow the raft log to grow before rotating.
  434. #causal_clustering.raft_log_rotation_size=250M
  435.  
  436. # The name of a server_group whose members should be prioritized as leaders for the given database.
  437. # This does not guarantee that members of this group will be leader at all times, but the cluster
  438. # will attempt to transfer leadership to such a member when possible.
  439. # N.B. the final portion of this config key is dynamic and refers to the name of the database being configured.
  440. # You may specify multiple `causal_clustering.leadership_priority_group.<database-name>=<server-group>` pairs:
  441. #causal_clustering.leadership_priority_group.foo
  442. #causal_clustering.leadership_priority_group.neo4j
  443.  
  444. # Which strategy to use when transferring database leaderships around a cluster.
  445. # This can be one of `equal_balancing` or `no_balancing`.
  446. # `equal_balancing` automatically ensures that each Core server holds the leader role for an equal number of databases.
  447. # `no_balancing` prevents any automatic balancing of the leader role.
  448. # Note that if a `leadership_priority_group` is specified for a given database,
  449. # the value of this setting will be ignored for that database.
  450. #causal_clustering.leadership_balancing=equal_balancing
  451.  
  452. ### The following setting is relevant for Read Replica servers only.
  453. # The interval of pulling updates from Core servers.
  454. #causal_clustering.pull_interval=1s
  455.  
  456. #********************************************************************
  457. # Security Configuration
  458. #********************************************************************
  459.  
  460. # The authentication and authorization providers that contains both users and roles.
  461. # This can be one of the built-in `native` or `ldap` auth providers,
  462. # or it can be an externally provided plugin, with a custom name prefixed by `plugin`,
  463. # i.e. `plugin-<AUTH_PROVIDER_NAME>`.
  464. dbms.security.authentication_providers=native,plugin-com.neo4j.plugin.jwt.auth.JwtAuthPlugin
  465. dbms.security.authorization_providers=native,plugin-com.neo4j.plugin.jwt.auth.JwtAuthPlugin
  466.  
  467. # The time to live (TTL) for cached authentication and authorization info when using
  468. # external auth providers (LDAP or plugin). Setting the TTL to 0 will
  469. # disable auth caching.
  470. #dbms.security.auth_cache_ttl=10m
  471.  
  472. # The maximum capacity for authentication and authorization caches (respectively).
  473. #dbms.security.auth_cache_max_capacity=10000
  474.  
  475. # Set to log successful authentication events to the security log.
  476. # If this is set to `false` only failed authentication events will be logged, which
  477. # could be useful if you find that the successful events spam the logs too much,
  478. # and you do not require full auditing capability.
  479. #dbms.security.log_successful_authentication=true
  480.  
  481. #================================================
  482. # LDAP Auth Provider Configuration
  483. #================================================
  484.  
  485. # URL of LDAP server to use for authentication and authorization.
  486. # The format of the setting is `<protocol>://<hostname>:<port>`, where hostname is the only required field.
  487. # The supported values for protocol are `ldap` (default) and `ldaps`.
  488. # The default port for `ldap` is 389 and for `ldaps` 636.
  489. # For example: `ldaps://ldap.example.com:10389`.
  490. #
  491. # NOTE: You may want to consider using STARTTLS (`dbms.security.ldap.use_starttls`) instead of LDAPS
  492. # for secure connections, in which case the correct protocol is `ldap`.
  493. #dbms.security.ldap.host=localhost
  494.  
  495. # Use secure communication with the LDAP server using opportunistic TLS.
  496. # First an initial insecure connection will be made with the LDAP server, and then a STARTTLS command
  497. # will be issued to negotiate an upgrade of the connection to TLS before initiating authentication.
  498. #dbms.security.ldap.use_starttls=false
  499.  
  500. # The LDAP referral behavior when creating a connection. This is one of `follow`, `ignore` or `throw`.
  501. # `follow` automatically follows any referrals
  502. # `ignore` ignores any referrals
  503. # `throw` throws an exception, which will lead to authentication failure
  504. #dbms.security.ldap.referral=follow
  505.  
  506. # The timeout for establishing an LDAP connection. If a connection with the LDAP server cannot be
  507. # established within the given time the attempt is aborted.
  508. # A value of 0 means to use the network protocol's (i.e., TCP's) timeout value.
  509. #dbms.security.ldap.connection_timeout=30s
  510.  
  511. # The timeout for an LDAP read request (i.e. search). If the LDAP server does not respond within
  512. # the given time the request will be aborted. A value of 0 means wait for a response indefinitely.
  513. #dbms.security.ldap.read_timeout=30s
  514.  
  515. #----------------------------------
  516. # LDAP Authentication Configuration
  517. #----------------------------------
  518.  
  519. # LDAP authentication mechanism. This is one of `simple` or a SASL mechanism supported by JNDI,
  520. # for example `DIGEST-MD5`. `simple` is basic username
  521. # and password authentication and SASL is used for more advanced mechanisms. See RFC 2251 LDAPv3
  522. # documentation for more details.
  523. #dbms.security.ldap.authentication.mechanism=simple
  524.  
  525. # LDAP user DN template. An LDAP object is referenced by its distinguished name (DN), and a user DN is
  526. # an LDAP fully-qualified unique user identifier. This setting is used to generate an LDAP DN that
  527. # conforms with the LDAP directory's schema from the user principal that is submitted with the
  528. # authentication token when logging in.
  529. # The special token {0} is a placeholder where the user principal will be substituted into the DN string.
  530. #dbms.security.ldap.authentication.user_dn_template=uid={0},ou=users,dc=example,dc=com
  531.  
  532. # Determines if the result of authentication via the LDAP server should be cached or not.
  533. # Caching is used to limit the number of LDAP requests that have to be made over the network
  534. # for users that have already been authenticated successfully. A user can be authenticated against
  535. # an existing cache entry (instead of via an LDAP server) as long as it is alive
  536. # (see `dbms.security.auth_cache_ttl`).
  537. # An important consequence of setting this to `true` is that
  538. # Neo4j then needs to cache a hashed version of the credentials in order to perform credentials
  539. # matching. This hashing is done using a cryptographic hash function together with a random salt.
  540. # Preferably a conscious decision should be made if this method is considered acceptable by
  541. # the security standards of the organization in which this Neo4j instance is deployed.
  542. #dbms.security.ldap.authentication.cache_enabled=true
  543.  
  544. #----------------------------------
  545. # LDAP Authorization Configuration
  546. #----------------------------------
  547. # Authorization is performed by searching the directory for the groups that
  548. # the user is a member of, and then map those groups to Neo4j roles.
  549.  
  550. # Perform LDAP search for authorization info using a system account instead of the user's own account.
  551. #
  552. # If this is set to `false` (default), the search for group membership will be performed
  553. # directly after authentication using the LDAP context bound with the user's own account.
  554. # The mapped roles will be cached for the duration of `dbms.security.auth_cache_ttl`,
  555. # and then expire, requiring re-authentication. To avoid frequently having to re-authenticate
  556. # sessions you may want to set a relatively long auth cache expiration time together with this option.
  557. # NOTE: This option will only work if the users are permitted to search for their
  558. # own group membership attributes in the directory.
  559. #
  560. # If this is set to `true`, the search will be performed using a special system account user
  561. # with read access to all the users in the directory.
  562. # You need to specify the username and password using the settings
  563. # `dbms.security.ldap.authorization.system_username` and
  564. # `dbms.security.ldap.authorization.system_password` with this option.
  565. # Note that this account only needs read access to the relevant parts of the LDAP directory
  566. # and does not need to have access rights to Neo4j, or any other systems.
  567. #dbms.security.ldap.authorization.use_system_account=false
  568.  
  569. # An LDAP system account username to use for authorization searches when
  570. # `dbms.security.ldap.authorization.use_system_account` is `true`.
  571. # Note that the `dbms.security.ldap.authentication.user_dn_template` will not be applied to this username,
  572. # so you may have to specify a full DN.
  573. #dbms.security.ldap.authorization.system_username
  574.  
  575. # An LDAP system account password to use for authorization searches when
  576. # `dbms.security.ldap.authorization.use_system_account` is `true`.
  577. #dbms.security.ldap.authorization.system_password
  578.  
  579. # The name of the base object or named context to search for user objects when LDAP authorization is enabled.
  580. # A common case is that this matches the last part of `dbms.security.ldap.authentication.user_dn_template`.
  581. #dbms.security.ldap.authorization.user_search_base=ou=users,dc=example,dc=com
  582.  
  583. # The LDAP search filter to search for a user principal when LDAP authorization is
  584. # enabled. The filter should contain the placeholder token {0} which will be substituted for the
  585. # user principal.
  586. #dbms.security.ldap.authorization.user_search_filter=(&(objectClass=*)(uid={0}))
  587.  
  588. # A list of attribute names on a user object that contains groups to be used for mapping to roles
  589. # when LDAP authorization is enabled.
  590. #dbms.security.ldap.authorization.group_membership_attributes=memberOf
  591.  
  592. # An authorization mapping from LDAP group names to Neo4j role names.
  593. # The map should be formatted as a semicolon separated list of key-value pairs, where the
  594. # key is the LDAP group name and the value is a comma separated list of corresponding role names.
  595. # For example: group1=role1;group2=role2;group3=role3,role4,role5
  596. #
  597. # You could also use whitespaces and quotes around group names to make this mapping more readable,
  598. # for example: dbms.security.ldap.authorization.group_to_role_mapping=\
  599. # "cn=Neo4j Read Only,cn=users,dc=example,dc=com" = reader; \
  600. # "cn=Neo4j Read-Write,cn=users,dc=example,dc=com" = publisher; \
  601. # "cn=Neo4j Schema Manager,cn=users,dc=example,dc=com" = architect; \
  602. # "cn=Neo4j Administrator,cn=users,dc=example,dc=com" = admin
  603. #dbms.security.ldap.authorization.group_to_role_mapping
  604.  
  605.  
  606. #*****************************************************************
  607. # Miscellaneous configuration
  608. #*****************************************************************
  609.  
  610. # Compresses the metric archive files.
  611. metrics.csv.rotation.compression=zip
  612.  
  613. # Enable this to specify a parser other than the default one.
  614. #cypher.default_language_version=3.5
  615.  
  616. # Determines if Cypher will allow using file URLs when loading data using
  617. # `LOAD CSV`. Setting this value to `false` will cause Neo4j to fail `LOAD CSV`
  618. # clauses that load data from the file system.
  619. #dbms.security.allow_csv_import_from_file_urls=true
  620.  
  621.  
  622. # Value of the Access-Control-Allow-Origin header sent over any HTTP or HTTPS
  623. # connector. This defaults to '*', which allows broadest compatibility. Note
  624. # that any URI provided here limits HTTP/HTTPS access to that URI only.
  625. #dbms.security.http_access_control_allow_origin=*
  626.  
  627. # Value of the HTTP Strict-Transport-Security (HSTS) response header. This header
  628. # tells browsers that a webpage should only be accessed using HTTPS instead of HTTP.
  629. # It is attached to every HTTPS response. Setting is not set by default so
  630. # 'Strict-Transport-Security' header is not sent. Value is expected to contain
  631. # directives like 'max-age', 'includeSubDomains' and 'preload'.
  632. #dbms.security.http_strict_transport_security
  633.  
  634. # Retention policy for transaction logs needed to perform recovery and backups.
  635. #dbms.tx_log.rotation.retention_policy=7 days
  636.  
  637. # Limit the number of IOs the background checkpoint process will consume per second.
  638. # This setting is advisory, is ignored in Neo4j Community Edition, and is followed to
  639. # best effort in Enterprise Edition.
  640. # An IO is in this case a 8 KiB (mostly sequential) write. Limiting the write IO in
  641. # this way will leave more bandwidth in the IO subsystem to service random-read IOs,
  642. # which is important for the response time of queries when the database cannot fit
  643. # entirely in memory. The only drawback of this setting is that longer checkpoint times
  644. # may lead to slightly longer recovery times in case of a database or system crash.
  645. # A lower number means lower IO pressure, and consequently longer checkpoint times.
  646. # The configuration can also be commented out to remove the limitation entirely, and
  647. # let the checkpointer flush data as fast as the hardware will go.
  648. # Set this to -1 to disable the IOPS limit.
  649. # dbms.checkpoint.iops.limit=600
  650.  
  651. # Only allow read operations from this Neo4j instance. This mode still requires
  652. # write access to the directory for lock purposes.
  653. #dbms.read_only=false
  654.  
  655. # Comma separated list of JAX-RS packages containing JAX-RS resources, one
  656. # package name for each mountpoint. The listed package names will be loaded
  657. # under the mountpoints specified. Uncomment this line to mount the
  658. # org.neo4j.examples.server.unmanaged.HelloWorldResource.java from
  659. # neo4j-server-examples under /examples/unmanaged, resulting in a final URL of
  660. # http://localhost:7474/examples/unmanaged/helloworld/{nodeId}
  661. #dbms.unmanaged_extension_classes=org.neo4j.examples.server.unmanaged=/examples/unmanaged
  662.  
  663. # A comma separated list of procedures and user defined functions that are allowed
  664. # full access to the database through unsupported/insecure internal APIs.
  665. dbms.security.procedures.unrestricted=jwt.security.*,apoc.*,gds.*
  666.  
  667. # A comma separated list of procedures to be loaded by default.
  668. # Leaving this unconfigured will load all procedures found.
  669. #dbms.security.procedures.allowlist=apoc.coll.*,apoc.load.*,gds.*
  670.  
  671. # For how long should drivers cache the discovery data from
  672. # the dbms.routing.getRoutingTable() procedure. Defaults to 300s.
  673. #dbms.routing_ttl=300s
  674.  
  675. #********************************************************************
  676. # JVM Parameters
  677. #********************************************************************
  678.  
  679. # G1GC generally strikes a good balance between throughput and tail
  680. # latency, without too much tuning.
  681. dbms.jvm.additional=-XX:+UseG1GC
  682.  
  683. # Have common exceptions keep producing stack traces, so they can be
  684. # debugged regardless of how often logs are rotated.
  685. dbms.jvm.additional=-XX:-OmitStackTraceInFastThrow
  686.  
  687. # Make sure that `initmemory` is not only allocated, but committed to
  688. # the process, before starting the database. This reduces memory
  689. # fragmentation, increasing the effectiveness of transparent huge
  690. # pages. It also reduces the possibility of seeing performance drop
  691. # due to heap-growing GC events, where a decrease in available page
  692. # cache leads to an increase in mean IO response time.
  693. # Try reducing the heap memory, if this flag degrades performance.
  694. dbms.jvm.additional=-XX:+AlwaysPreTouch
  695.  
  696. # Trust that non-static final fields are really final.
  697. # This allows more optimizations and improves overall performance.
  698. # NOTE: Disable this if you use embedded mode, or have extensions or dependencies that may use reflection or
  699. # serialization to change the value of final fields!
  700. dbms.jvm.additional=-XX:+UnlockExperimentalVMOptions
  701. dbms.jvm.additional=-XX:+TrustFinalNonStaticFields
  702.  
  703. # Disable explicit garbage collection, which is occasionally invoked by the JDK itself.
  704. dbms.jvm.additional=-XX:+DisableExplicitGC
  705.  
  706. #Increase maximum number of nested calls that can be inlined from 9 (default) to 15
  707. dbms.jvm.additional=-XX:MaxInlineLevel=15
  708.  
  709. # Disable biased locking
  710. dbms.jvm.additional=-XX:-UseBiasedLocking
  711.  
  712. # Allow Neo4j to use @Contended annotation
  713. #dbms.jvm.additional=-XX:-RestrictContended
  714.  
  715. # Restrict size of cached JDK buffers to 256 KB
  716. dbms.jvm.additional=-Djdk.nio.maxCachedBufferSize=262144
  717.  
  718. # More efficient buffer allocation in Netty by allowing direct no cleaner buffers.
  719. dbms.jvm.additional=-Dio.netty.tryReflectionSetAccessible=true
  720.  
  721. # Exits JVM on the first occurrence of an out-of-memory error. Its preferable to restart VM in case of out of memory errors.
  722. # dbms.jvm.additional=-XX:+ExitOnOutOfMemoryError
  723.  
  724. # Expand Diffie Hellman (DH) key size from default 1024 to 2048 for DH-RSA cipher suites used in server TLS handshakes.
  725. # This is to protect the server from any potential passive eavesdropping.
  726. dbms.jvm.additional=-Djdk.tls.ephemeralDHKeySize=2048
  727.  
  728. # This mitigates a DDoS vector.
  729. dbms.jvm.additional=-Djdk.tls.rejectClientInitiatedRenegotiation=true
  730.  
  731. # Enable remote debugging
  732. #dbms.jvm.additional=-agentlib:jdwp=transport=dt_socket,server=y,suspend=n,address=*:5005
  733.  
  734. # This filter prevents deserialization of arbitrary objects via java object serialization, addressing potential vulnerabilities.
  735. # By default this filter whitelists all neo4j classes, as well as classes from the hazelcast library and the java standard library.
  736. # These defaults should only be modified by expert users!
  737. # For more details (including filter syntax) see: https://openjdk.java.net/jeps/290
  738. #dbms.jvm.additional=-Djdk.serialFilter=java.**;org.neo4j.**;com.neo4j.**;com.hazelcast.**;net.sf.ehcache.Element;com.sun.proxy.*;org.openjdk.jmh.**;!*
  739.  
  740. # Increase the default flight recorder stack sampling depth from 64 to 256, to avoid truncating frames when profiling.
  741. dbms.jvm.additional=-XX:FlightRecorderOptions=stackdepth=256
  742.  
  743. # Allow profilers to sample between safepoints. Without this, sampling profilers may produce less accurate results.
  744. dbms.jvm.additional=-XX:+UnlockDiagnosticVMOptions
  745. dbms.jvm.additional=-XX:+DebugNonSafepoints
  746.  
  747. # Disable logging JMX endpoint.
  748. dbms.jvm.additional=-Dlog4j2.disable.jmx=true
  749.  
  750. #********************************************************************
  751. # Wrapper Windows NT/2000/XP Service Properties
  752. #********************************************************************
  753. # WARNING - Do not modify any of these properties when an application
  754. # using this configuration file has been installed as a service.
  755. # Please uninstall the service before modifying this section. The
  756. # service can then be reinstalled.
  757.  
  758. # Name of the service
  759. dbms.windows_service_name=neo4j-relate-dbms-e9620271-c852-4ba1-8e4f-4f702370a118
  760.  
  761. #********************************************************************
  762. # Other Neo4j system properties
  763. #********************************************************************
  764.  
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement