Advertisement
Guest User

Untitled

a guest
Dec 3rd, 2018
400
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 38.26 KB | None | 0 0
  1. #*****************************************************************
  2. # Neo4j configuration
  3. #
  4. # For more details and a complete list of settings, please see
  5. # https://neo4j.com/docs/operations-manual/current/reference/configuration-settings/
  6. #*****************************************************************
  7.  
  8. # The name of the database to mount. Note that this is *not* to be confused with
  9. # the causal_clustering.database setting, used to specify a logical database
  10. # name when creating a multi-clustering deployment.
  11. #dbms.active_database=graph.db
  12.  
  13. # Paths of directories in the installation.
  14. #dbms.directories.data=data
  15. #dbms.directories.plugins=plugins
  16. #dbms.directories.certificates=certificates
  17. #dbms.directories.logs=logs
  18. #dbms.directories.lib=lib
  19. #dbms.directories.run=run
  20. #dbms.directories.metrics=metrics
  21.  
  22. # This setting constrains all `LOAD CSV` import files to be under the `import` directory. Remove or comment it out to
  23. # allow files to be loaded from anywhere in the filesystem; this introduces possible security problems. See the
  24. # `LOAD CSV` section of the manual for details.
  25. dbms.directories.import=import
  26.  
  27. # Whether requests to Neo4j are authenticated.
  28. # To disable authentication, uncomment this line
  29. dbms.security.auth_enabled=true
  30.  
  31. # Enable this to be able to upgrade a store from an older version.
  32. #dbms.allow_upgrade=true
  33.  
  34. # Java Heap Size: by default the Java heap size is dynamically
  35. # calculated based on available system resources.
  36. # Uncomment these lines to set specific initial and maximum
  37. # heap size.
  38. dbms.memory.heap.initial_size=4G
  39. dbms.memory.heap.max_size=4G
  40.  
  41. # The amount of memory to use for mapping the store files, in bytes (or
  42. # kilobytes with the 'k' suffix, megabytes with 'm' and gigabytes with 'g').
  43. # If Neo4j is running on a dedicated server, then it is generally recommended
  44. # to leave about 2-4 gigabytes for the operating system, give the JVM enough
  45. # heap to hold all your transaction state and query context, and then leave the
  46. # rest for the page cache.
  47. # The default page cache memory assumes the machine is dedicated to running
  48. # Neo4j, and is heuristically set to 50% of RAM minus the max Java heap size.
  49. dbms.memory.pagecache.size=512m
  50.  
  51. # Enable online backups to be taken from this database.
  52. #dbms.backup.enabled=true
  53.  
  54. # By default the backup service will only listen on localhost.
  55. # To enable remote backups you will have to bind to an external
  56. # network interface (e.g. 0.0.0.0 for all interfaces).
  57. # The protocol running varies depending on deployment. In a Causal Clustering environment this is the
  58. # same protocol that runs on causal_clustering.transaction_listen_address.
  59. #dbms.backup.address=0.0.0.0:6362
  60.  
  61. # Enable encryption on the backup service for CC instances (does not work for single-instance or HA clusters)
  62. #dbms.backup.ssl_policy=backup
  63.  
  64. #*****************************************************************
  65. # Network connector configuration
  66. #*****************************************************************
  67.  
  68. # With default configuration Neo4j only accepts local connections.
  69. # To accept non-local connections, uncomment this line:
  70. #dbms.connectors.default_listen_address=0.0.0.0
  71.  
  72. # You can also choose a specific network interface, and configure a non-default
  73. # port for each connector, by setting their individual listen_address.
  74.  
  75. # The address at which this server can be reached by its clients. This may be the server's IP address or DNS name, or
  76. # it may be the address of a reverse proxy which sits in front of the server. This setting may be overridden for
  77. # individual connectors below.
  78. #dbms.connectors.default_advertised_address=localhost
  79.  
  80. # You can also choose a specific advertised hostname or IP address, and
  81. # configure an advertised port for each connector, by setting their
  82. # individual advertised_address.
  83.  
  84. # Bolt connector
  85. dbms.connector.bolt.enabled=true
  86. #dbms.connector.bolt.tls_level=OPTIONAL
  87. #dbms.connector.bolt.listen_address=:7687
  88.  
  89. # HTTP Connector. There must be exactly one HTTP connector.
  90. dbms.connector.http.enabled=true
  91. #dbms.connector.http.listen_address=:7474
  92.  
  93. # HTTPS Connector. There can be zero or one HTTPS connectors.
  94. dbms.connector.https.enabled=true
  95. #dbms.connector.https.listen_address=:7473
  96.  
  97. # Number of Neo4j worker threads.
  98. #dbms.threads.worker_count=
  99.  
  100. #*****************************************************************
  101. # SSL system configuration
  102. #*****************************************************************
  103.  
  104. # Names of the SSL policies to be used for the respective components.
  105.  
  106. # The legacy policy is a special policy which is not defined in
  107. # the policy configuration section, but rather derives from
  108. # dbms.directories.certificates and associated files
  109. # (by default: neo4j.key and neo4j.cert). Its use will be deprecated.
  110.  
  111. # The policies to be used for connectors.
  112. #
  113. # N.B: Note that a connector must be configured to support/require
  114. # SSL/TLS for the policy to actually be utilized.
  115. #
  116. # see: dbms.connector.*.tls_level
  117.  
  118. #bolt.ssl_policy=legacy
  119. #https.ssl_policy=legacy
  120.  
  121. # For a causal cluster the configuring of a policy mandates its use.
  122.  
  123. #causal_clustering.ssl_policy=
  124.  
  125. #*****************************************************************
  126. # SSL policy configuration
  127. #*****************************************************************
  128.  
  129. # Each policy is configured under a separate namespace, e.g.
  130. # dbms.ssl.policy.<policyname>.*
  131. #
  132. # The example settings below are for a new policy named 'default'.
  133.  
  134. # The base directory for cryptographic objects. Each policy will by
  135. # default look for its associated objects (keys, certificates, ...)
  136. # under the base directory.
  137. #
  138. # Every such setting can be overriden using a full path to
  139. # the respective object, but every policy will by default look
  140. # for cryptographic objects in its base location.
  141. #
  142. # Mandatory setting
  143.  
  144. #dbms.ssl.policy.default.base_directory=certificates/default
  145.  
  146. # Allows the generation of a fresh private key and a self-signed
  147. # certificate if none are found in the expected locations. It is
  148. # recommended to turn this off again after keys have been generated.
  149. #
  150. # Keys should in general be generated and distributed offline
  151. # by a trusted certificate authority (CA) and not by utilizing
  152. # this mode.
  153.  
  154. #dbms.ssl.policy.default.allow_key_generation=false
  155.  
  156. # Enabling this makes it so that this policy ignores the contents
  157. # of the trusted_dir and simply resorts to trusting everything.
  158. #
  159. # Use of this mode is discouraged. It would offer encryption but no security.
  160.  
  161. #dbms.ssl.policy.default.trust_all=false
  162.  
  163. # The private key for the default SSL policy. By default a file
  164. # named private.key is expected under the base directory of the policy.
  165. # It is mandatory that a key can be found or generated.
  166.  
  167. #dbms.ssl.policy.default.private_key=
  168.  
  169. # The private key for the default SSL policy. By default a file
  170. # named public.crt is expected under the base directory of the policy.
  171. # It is mandatory that a certificate can be found or generated.
  172.  
  173. #dbms.ssl.policy.default.public_certificate=
  174.  
  175. # The certificates of trusted parties. By default a directory named
  176. # 'trusted' is expected under the base directory of the policy. It is
  177. # mandatory to create the directory so that it exists, because it cannot
  178. # be auto-created (for security purposes).
  179. #
  180. # To enforce client authentication client_auth must be set to 'require'!
  181.  
  182. #dbms.ssl.policy.default.trusted_dir=
  183.  
  184. # Certificate Revocation Lists (CRLs). By default a directory named
  185. # 'revoked' is expected under the base directory of the policy. It is
  186. # mandatory to create the directory so that it exists, because it cannot
  187. # be auto-created (for security purposes).
  188.  
  189. #dbms.ssl.policy.default.revoked_dir=
  190.  
  191. # Client authentication setting. Values: none, optional, require
  192. # The default is to require client authentication.
  193. #
  194. # Servers are always authenticated unless explicitly overridden
  195. # using the trust_all setting. In a mutual authentication setup this
  196. # should be kept at the default of require and trusted certificates
  197. # must be installed in the trusted_dir.
  198.  
  199. #dbms.ssl.policy.default.client_auth=require
  200.  
  201. # A comma-separated list of allowed TLS versions.
  202. # By default only TLSv1.2 is allowed.
  203.  
  204. #dbms.ssl.policy.default.tls_versions=
  205.  
  206. # A comma-separated list of allowed ciphers.
  207. # The default ciphers are the defaults of the JVM platform.
  208.  
  209. #dbms.ssl.policy.default.ciphers=
  210.  
  211. #*****************************************************************
  212. # Logging configuration
  213. #*****************************************************************
  214.  
  215. # To enable HTTP logging, uncomment this line
  216. #dbms.logs.http.enabled=true
  217.  
  218. # Number of HTTP logs to keep.
  219. #dbms.logs.http.rotation.keep_number=5
  220.  
  221. # Size of each HTTP log that is kept.
  222. #dbms.logs.http.rotation.size=20m
  223.  
  224. # To enable GC Logging, uncomment this line
  225. #dbms.logs.gc.enabled=true
  226.  
  227. # GC Logging Options
  228. # see http://docs.oracle.com/cd/E19957-01/819-0084-10/pt_tuningjava.html#wp57013 for more information.
  229. #dbms.logs.gc.options=-XX:+PrintGCDetails -XX:+PrintGCDateStamps -XX:+PrintGCApplicationStoppedTime -XX:+PrintPromotionFailure -XX:+PrintTenuringDistribution
  230.  
  231. # Number of GC logs to keep.
  232. #dbms.logs.gc.rotation.keep_number=5
  233.  
  234. # Size of each GC log that is kept.
  235. #dbms.logs.gc.rotation.size=20m
  236.  
  237. # Size threshold for rotation of the debug log. If set to zero then no rotation will occur. Accepts a binary suffix "k",
  238. # "m" or "g".
  239. #dbms.logs.debug.rotation.size=20m
  240.  
  241. # Maximum number of history files for the internal log.
  242. #dbms.logs.debug.rotation.keep_number=7
  243.  
  244. # Log executed queries that takes longer than the configured threshold. Enable by uncommenting this line.
  245. #dbms.logs.query.enabled=true
  246.  
  247. # If the execution of query takes more time than this threshold, the query is logged. If set to zero then all queries
  248. # are logged.
  249. #dbms.logs.query.threshold=0
  250.  
  251. # The file size in bytes at which the query log will auto-rotate. If set to zero then no rotation will occur. Accepts a
  252. # binary suffix "k", "m" or "g".
  253. #dbms.logs.query.rotation.size=20m
  254.  
  255. # Maximum number of history files for the query log.
  256. #dbms.logs.query.rotation.keep_number=7
  257.  
  258. # Include parameters for the executed queries being logged (this is enabled by default).
  259. #dbms.logs.query.parameter_logging_enabled=true
  260.  
  261. # Uncomment this line to include detailed time information for the executed queries being logged:
  262. #dbms.logs.query.time_logging_enabled=true
  263.  
  264. # Uncomment this line to include bytes allocated by the executed queries being logged:
  265. #dbms.logs.query.allocation_logging_enabled=true
  266.  
  267. # Uncomment this line to include page hits and page faults information for the executed queries being logged:
  268. #dbms.logs.query.page_logging_enabled=true
  269.  
  270. # The security log is always enabled when `dbms.security.auth_enabled=true`, and resides in `logs/security.log`.
  271.  
  272. # Log level for the security log. One of DEBUG, INFO, WARN and ERROR.
  273. #dbms.logs.security.level=INFO
  274.  
  275. # Threshold for rotation of the security log.
  276. #dbms.logs.security.rotation.size=20m
  277.  
  278. # Minimum time interval after last rotation of the security log before it may be rotated again.
  279. #dbms.logs.security.rotation.delay=300s
  280.  
  281. # Maximum number of history files for the security log.
  282. #dbms.logs.security.rotation.keep_number=7
  283.  
  284. #*****************************************************************
  285. # Causal Clustering Configuration
  286. #*****************************************************************
  287.  
  288. # Uncomment and specify these lines for running Neo4j in Causal Clustering mode.
  289. # See the Causal Clustering documentation at https://neo4j.com/docs/ for details.
  290.  
  291. # Database mode
  292. # Allowed values:
  293. # CORE - Core member of the cluster, part of the consensus quorum.
  294. # READ_REPLICA - Read replica in the cluster, an eventually-consistent read-only instance of the database.
  295. # To operate this Neo4j instance in Causal Clustering mode as a core member, uncomment this line:
  296. #dbms.mode=CORE
  297.  
  298. # Expected number of Core servers in the cluster at formation
  299. #causal_clustering.minimum_core_cluster_size_at_formation=3
  300.  
  301. # Minimum expected number of Core servers in the cluster at runtime.
  302. #causal_clustering.minimum_core_cluster_size_at_runtime=3
  303.  
  304. # A comma-separated list of the address and port for which to reach all other members of the cluster. It must be in the
  305. # host:port format. For each machine in the cluster, the address will usually be the public ip address of that machine.
  306. # The port will be the value used in the setting "causal_clustering.discovery_listen_address".
  307. #causal_clustering.initial_discovery_members=localhost:5000,localhost:5001,localhost:5002
  308.  
  309. # Host and port to bind the cluster member discovery management communication.
  310. # This is the setting to add to the collection of address in causal_clustering.initial_core_cluster_members.
  311. # Use 0.0.0.0 to bind to any network interface on the machine. If you want to only use a specific interface
  312. # (such as a private ip address on AWS, for example) then use that ip address instead.
  313. # If you don't know what value to use here, use this machines ip address.
  314. #causal_clustering.discovery_listen_address=:5000
  315.  
  316. # Network interface and port for the transaction shipping server to listen on.
  317. # Please note that it is also possible to run the backup client against this port so always limit access to it via the
  318. # firewall and configure an ssl policy. If you want to allow for messages to be read from
  319. # any network on this machine, us 0.0.0.0. If you want to constrain communication to a specific network address
  320. # (such as a private ip on AWS, for example) then use that ip address instead.
  321. # If you don't know what value to use here, use this machines ip address.
  322. #causal_clustering.transaction_listen_address=:6000
  323.  
  324. # Network interface and port for the RAFT server to listen on. If you want to allow for messages to be read from
  325. # any network on this machine, us 0.0.0.0. If you want to constrain communication to a specific network address
  326. # (such as a private ip on AWS, for example) then use that ip address instead.
  327. # If you don't know what value to use here, use this machines ip address.
  328. #causal_clustering.raft_listen_address=:7000
  329.  
  330. # List a set of names for groups to which this server should belong. This
  331. # is a comma-separated list and names should only use alphanumericals
  332. # and underscore. This can be used to identify groups of servers in the
  333. # configuration for load balancing and replication policies.
  334. #
  335. # The main intention for this is to group servers, but it is possible to specify
  336. # a unique identifier here as well which might be useful for troubleshooting
  337. # or other special purposes.
  338. #causal_clustering.server_groups=
  339.  
  340. #*****************************************************************
  341. # Causal Clustering Load Balancing
  342. #*****************************************************************
  343.  
  344. # N.B: Read the online documentation for a thorough explanation!
  345.  
  346. # Selects the load balancing plugin that shall be enabled.
  347. #causal_clustering.load_balancing.plugin=server_policies
  348.  
  349. ####### Examples for "server_policies" plugin #######
  350.  
  351. # Will select all available servers as the default policy, which is the
  352. # policy used when the client does not specify a policy preference. The
  353. # default configuration for the default policy is all().
  354. #causal_clustering.load_balancing.config.server_policies.default=all()
  355.  
  356. # Will select servers in groups 'group1' or 'group2' under the default policy.
  357. #causal_clustering.load_balancing.config.server_policies.default=groups(group1,group2)
  358.  
  359. # Slightly more advanced example:
  360. # Will select servers in 'group1', 'group2' or 'group3', but only if there are at least 2.
  361. # This policy will be exposed under the name of 'mypolicy'.
  362. #causal_clustering.load_balancing.config.server_policies.mypolicy=groups(group1,group2,group3) -> min(2)
  363.  
  364. # Below will create an even more advanced policy named 'regionA' consisting of several rules
  365. # yielding the following behaviour:
  366. #
  367. # select servers in regionA, if at least 2 are available
  368. # otherwise: select servers in regionA and regionB, if at least 2 are available
  369. # otherwise: select all servers
  370. #
  371. # The intention is to create a policy for a particular region which prefers
  372. # a certain set of local servers, but which will fallback to other regions
  373. # or all available servers as required.
  374. #
  375. # N.B: The following configuration uses the line-continuation character \
  376. # which allows you to construct an easily readable rule set spanning
  377. # several lines.
  378. #
  379. #causal_clustering.load_balancing.config.server_policies.policyA=\
  380. #groups(regionA) -> min(2);\
  381. #groups(regionA,regionB) -> min(2);
  382.  
  383. # Note that implicitly the last fallback is to always consider all() servers,
  384. # but this can be prevented by specifying a halt() as the last rule.
  385. #
  386. #causal_clustering.load_balancing.config.server_policies.regionA_only=\
  387. #groups(regionA);\
  388. #halt();
  389.  
  390. #*****************************************************************
  391. # Causal Clustering Additional Configuration Options
  392. #*****************************************************************
  393. # The following settings are used less frequently.
  394. # If you don't know what these are, you don't need to change these from their default values.
  395.  
  396. # The name of the database being hosted by this server instance. This
  397. # configuration setting may be safely ignored unless deploying a multicluster.
  398. # Instances may be allocated to constituent clusters by assigning them
  399. # distinct database names using this setting. For instance if you had 6
  400. # instances you could form 2 clusters by assigning half the database name
  401. # "foo", half the name "bar". The setting value must match exactly between
  402. # members of the same cluster. This setting is a one-off: once an instance
  403. # is configured with a database name it may not be changed in future without
  404. # using `neo4j-admin unbind`.
  405. #causal_clustering.database=default
  406.  
  407. # Address and port that this machine advertises that it's RAFT server is listening at. Should be a
  408. # specific network address. If you are unsure about what value to use here, use this machine's ip address.
  409. #causal_clustering.raft_advertised_address=:7000
  410.  
  411. # Address and port that this machine advertises that it's transaction shipping server is listening at. Should be a
  412. # specific network address. If you are unsure about what value to use here, use this machine's ip address.
  413. #causal_clustering.transaction_advertised_address=:6000
  414.  
  415. # The time limit within which a new leader election will occur if no messages from the current leader are received.
  416. # Larger values allow for more stable leaders at the expense of longer unavailability times in case of leader
  417. # failures.
  418. #causal_clustering.leader_election_timeout=7s
  419.  
  420. # The time limit allowed for a new member to attempt to update its data to match the rest of the cluster.
  421. #causal_clustering.join_catch_up_timeout=10m
  422.  
  423. # The size of the batch for streaming entries to other machines while trying to catch up another machine.
  424. #causal_clustering.catchup_batch_size=64
  425.  
  426. # When to pause sending entries to other machines and allow them to catch up.
  427. #causal_clustering.log_shipping_max_lag=256
  428.  
  429. # Raft log pruning frequncy.
  430. #causal_clustering.raft_log_pruning_frequency=10m
  431.  
  432. # The size to allow the raft log to grow before rotating.
  433. #causal_clustering.raft_log_rotation_size=250M
  434.  
  435. ### The following setting is relevant for Edge servers only.
  436. # The interval of pulling updates from Core servers.
  437. #causal_clustering.pull_interval=1s
  438.  
  439. # For how long should drivers cache the discovery data from
  440. # the dbms.cluster.routing.getServers() procedure. Defaults to 300s.
  441. #causal_clustering.cluster_routing_ttl=300s
  442.  
  443. #*****************************************************************
  444. # HA configuration
  445. #*****************************************************************
  446.  
  447. # Uncomment and specify these lines for running Neo4j in High Availability mode.
  448. # See the High Availability documentation at https://neo4j.com/docs/ for details.
  449.  
  450. # Database mode
  451. # Allowed values:
  452. # HA - High Availability
  453. # SINGLE - Single mode, default.
  454. # To run in High Availability mode uncomment this line:
  455. #dbms.mode=HA
  456.  
  457. # ha.server_id is the number of each instance in the HA cluster. It should be
  458. # an integer (e.g. 1), and should be unique for each cluster instance.
  459. #ha.server_id=
  460.  
  461. # ha.initial_hosts is a comma-separated list (without spaces) of the host:port
  462. # where the ha.host.coordination of all instances will be listening. Typically
  463. # this will be the same for all cluster instances.
  464. #ha.initial_hosts=127.0.0.1:5001,127.0.0.1:5002,127.0.0.1:5003
  465.  
  466. # IP and port for this instance to listen on, for communicating cluster status
  467. # information with other instances (also see ha.initial_hosts). The IP
  468. # must be the configured IP address for one of the local interfaces.
  469. #ha.host.coordination=127.0.0.1:5001
  470.  
  471. # IP and port for this instance to listen on, for communicating transaction
  472. # data with other instances (also see ha.initial_hosts). The IP
  473. # must be the configured IP address for one of the local interfaces.
  474. #ha.host.data=127.0.0.1:6001
  475.  
  476. # The interval, in seconds, at which slaves will pull updates from the master. You must comment out
  477. # the option to disable periodic pulling of updates.
  478. ha.pull_interval=10
  479.  
  480. # Amount of slaves the master will try to push a transaction to upon commit
  481. # (default is 1). The master will optimistically continue and not fail the
  482. # transaction even if it fails to reach the push factor. Setting this to 0 will
  483. # increase write performance when writing through master but could potentially
  484. # lead to branched data (or loss of transaction) if the master goes down.
  485. #ha.tx_push_factor=1
  486.  
  487. # Strategy the master will use when pushing data to slaves (if the push factor
  488. # is greater than 0). There are three options available "fixed_ascending" (default),
  489. # "fixed_descending" or "round_robin". Fixed strategies will start by pushing to
  490. # slaves ordered by server id (accordingly with qualifier) and are useful when
  491. # planning for a stable fail-over based on ids.
  492. #ha.tx_push_strategy=fixed_ascending
  493.  
  494. # Policy for how to handle branched data.
  495. #ha.branched_data_policy=keep_all
  496.  
  497. # How often heartbeat messages should be sent. Defaults to ha.default_timeout.
  498. #ha.heartbeat_interval=5s
  499.  
  500. # How long to wait for heartbeats from other instances before marking them as suspects for failure.
  501. # This value reflects considerations of network latency, expected duration of garbage collection pauses
  502. # and other factors that can delay message sending and processing. Larger values will result in more
  503. # stable masters but also will result in longer waits before a failover in case of master failure.
  504. # This value should not be set to less than twice the ha.heartbeat_interval value otherwise there is a high
  505. # risk of frequent master switches and possibly branched data occurrence.
  506. #ha.heartbeat_timeout=40s
  507.  
  508. # If you are using a load-balancer that doesn't support HTTP Auth, you may need to turn off authentication for the
  509. # HA HTTP status endpoint by uncommenting the following line.
  510. #dbms.security.ha_status_auth_enabled=false
  511.  
  512. # Whether this instance should only participate as slave in cluster. If set to
  513. # true, it will never be elected as master.
  514. #ha.slave_only=false
  515.  
  516. #********************************************************************
  517. # Security Configuration
  518. #********************************************************************
  519.  
  520. # The authentication and authorization provider that contains both users and roles.
  521. # This can be one of the built-in `native` or `ldap` auth providers,
  522. # or it can be an externally provided plugin, with a custom name prefixed by `plugin`,
  523. # i.e. `plugin-<AUTH_PROVIDER_NAME>`.
  524. #dbms.security.auth_provider=native
  525.  
  526. # The time to live (TTL) for cached authentication and authorization info when using
  527. # external auth providers (LDAP or plugin). Setting the TTL to 0 will
  528. # disable auth caching.
  529. #dbms.security.auth_cache_ttl=10m
  530.  
  531. # The maximum capacity for authentication and authorization caches (respectively).
  532. #dbms.security.auth_cache_max_capacity=10000
  533.  
  534. # Set to log successful authentication events to the security log.
  535. # If this is set to `false` only failed authentication events will be logged, which
  536. # could be useful if you find that the successful events spam the logs too much,
  537. # and you do not require full auditing capability.
  538. #dbms.security.log_successful_authentication=true
  539.  
  540. #================================================
  541. # LDAP Auth Provider Configuration
  542. #================================================
  543.  
  544. # URL of LDAP server to use for authentication and authorization.
  545. # The format of the setting is `<protocol>://<hostname>:<port>`, where hostname is the only required field.
  546. # The supported values for protocol are `ldap` (default) and `ldaps`.
  547. # The default port for `ldap` is 389 and for `ldaps` 636.
  548. # For example: `ldaps://ldap.example.com:10389`.
  549. #
  550. # NOTE: You may want to consider using STARTTLS (`dbms.security.ldap.use_starttls`) instead of LDAPS
  551. # for secure connections, in which case the correct protocol is `ldap`.
  552. #dbms.security.ldap.host=localhost
  553.  
  554. # Use secure communication with the LDAP server using opportunistic TLS.
  555. # First an initial insecure connection will be made with the LDAP server, and then a STARTTLS command
  556. # will be issued to negotiate an upgrade of the connection to TLS before initiating authentication.
  557. #dbms.security.ldap.use_starttls=false
  558.  
  559. # The LDAP referral behavior when creating a connection. This is one of `follow`, `ignore` or `throw`.
  560. # `follow` automatically follows any referrals
  561. # `ignore` ignores any referrals
  562. # `throw` throws an exception, which will lead to authentication failure
  563. #dbms.security.ldap.referral=follow
  564.  
  565. # The timeout for establishing an LDAP connection. If a connection with the LDAP server cannot be
  566. # established within the given time the attempt is aborted.
  567. # A value of 0 means to use the network protocol's (i.e., TCP's) timeout value.
  568. #dbms.security.ldap.connection_timeout=30s
  569.  
  570. # The timeout for an LDAP read request (i.e. search). If the LDAP server does not respond within
  571. # the given time the request will be aborted. A value of 0 means wait for a response indefinitely.
  572. #dbms.security.ldap.read_timeout=30s
  573.  
  574. #----------------------------------
  575. # LDAP Authentication Configuration
  576. #----------------------------------
  577.  
  578. # LDAP authentication mechanism. This is one of `simple` or a SASL mechanism supported by JNDI,
  579. # for example `DIGEST-MD5`. `simple` is basic username
  580. # and password authentication and SASL is used for more advanced mechanisms. See RFC 2251 LDAPv3
  581. # documentation for more details.
  582. #dbms.security.ldap.authentication.mechanism=simple
  583.  
  584. # LDAP user DN template. An LDAP object is referenced by its distinguished name (DN), and a user DN is
  585. # an LDAP fully-qualified unique user identifier. This setting is used to generate an LDAP DN that
  586. # conforms with the LDAP directory's schema from the user principal that is submitted with the
  587. # authentication token when logging in.
  588. # The special token {0} is a placeholder where the user principal will be substituted into the DN string.
  589. #dbms.security.ldap.authentication.user_dn_template=uid={0},ou=users,dc=example,dc=com
  590.  
  591. # Determines if the result of authentication via the LDAP server should be cached or not.
  592. # Caching is used to limit the number of LDAP requests that have to be made over the network
  593. # for users that have already been authenticated successfully. A user can be authenticated against
  594. # an existing cache entry (instead of via an LDAP server) as long as it is alive
  595. # (see `dbms.security.auth_cache_ttl`).
  596. # An important consequence of setting this to `true` is that
  597. # Neo4j then needs to cache a hashed version of the credentials in order to perform credentials
  598. # matching. This hashing is done using a cryptographic hash function together with a random salt.
  599. # Preferably a conscious decision should be made if this method is considered acceptable by
  600. # the security standards of the organization in which this Neo4j instance is deployed.
  601. #dbms.security.ldap.authentication.cache_enabled=true
  602.  
  603. #----------------------------------
  604. # LDAP Authorization Configuration
  605. #----------------------------------
  606. # Authorization is performed by searching the directory for the groups that
  607. # the user is a member of, and then map those groups to Neo4j roles.
  608.  
  609. # Perform LDAP search for authorization info using a system account instead of the user's own account.
  610. #
  611. # If this is set to `false` (default), the search for group membership will be performed
  612. # directly after authentication using the LDAP context bound with the user's own account.
  613. # The mapped roles will be cached for the duration of `dbms.security.auth_cache_ttl`,
  614. # and then expire, requiring re-authentication. To avoid frequently having to re-authenticate
  615. # sessions you may want to set a relatively long auth cache expiration time together with this option.
  616. # NOTE: This option will only work if the users are permitted to search for their
  617. # own group membership attributes in the directory.
  618. #
  619. # If this is set to `true`, the search will be performed using a special system account user
  620. # with read access to all the users in the directory.
  621. # You need to specify the username and password using the settings
  622. # `dbms.security.ldap.authorization.system_username` and
  623. # `dbms.security.ldap.authorization.system_password` with this option.
  624. # Note that this account only needs read access to the relevant parts of the LDAP directory
  625. # and does not need to have access rights to Neo4j, or any other systems.
  626. #dbms.security.ldap.authorization.use_system_account=false
  627.  
  628. # An LDAP system account username to use for authorization searches when
  629. # `dbms.security.ldap.authorization.use_system_account` is `true`.
  630. # Note that the `dbms.security.ldap.authentication.user_dn_template` will not be applied to this username,
  631. # so you may have to specify a full DN.
  632. #dbms.security.ldap.authorization.system_username=
  633.  
  634. # An LDAP system account password to use for authorization searches when
  635. # `dbms.security.ldap.authorization.use_system_account` is `true`.
  636. #dbms.security.ldap.authorization.system_password=
  637.  
  638. # The name of the base object or named context to search for user objects when LDAP authorization is enabled.
  639. # A common case is that this matches the last part of `dbms.security.ldap.authentication.user_dn_template`.
  640. #dbms.security.ldap.authorization.user_search_base=ou=users,dc=example,dc=com
  641.  
  642. # The LDAP search filter to search for a user principal when LDAP authorization is
  643. # enabled. The filter should contain the placeholder token {0} which will be substituted for the
  644. # user principal.
  645. #dbms.security.ldap.authorization.user_search_filter=(&(objectClass=*)(uid={0}))
  646.  
  647. # A list of attribute names on a user object that contains groups to be used for mapping to roles
  648. # when LDAP authorization is enabled.
  649. #dbms.security.ldap.authorization.group_membership_attributes=memberOf
  650.  
  651. # An authorization mapping from LDAP group names to Neo4j role names.
  652. # The map should be formatted as a semicolon separated list of key-value pairs, where the
  653. # key is the LDAP group name and the value is a comma separated list of corresponding role names.
  654. # For example: group1=role1;group2=role2;group3=role3,role4,role5
  655. #
  656. # You could also use whitespaces and quotes around group names to make this mapping more readable,
  657. # for example: dbms.security.ldap.authorization.group_to_role_mapping=\
  658. # "cn=Neo4j Read Only,cn=users,dc=example,dc=com" = reader; \
  659. # "cn=Neo4j Read-Write,cn=users,dc=example,dc=com" = publisher; \
  660. # "cn=Neo4j Schema Manager,cn=users,dc=example,dc=com" = architect; \
  661. # "cn=Neo4j Administrator,cn=users,dc=example,dc=com" = admin
  662. #dbms.security.ldap.authorization.group_to_role_mapping=
  663.  
  664.  
  665. #*****************************************************************
  666. # Miscellaneous configuration
  667. #*****************************************************************
  668.  
  669. # Enable this to specify a parser other than the default one.
  670. #cypher.default_language_version=3.0
  671.  
  672. # Determines if Cypher will allow using file URLs when loading data using
  673. # `LOAD CSV`. Setting this value to `false` will cause Neo4j to fail `LOAD CSV`
  674. # clauses that load data from the file system.
  675. dbms.security.allow_csv_import_from_file_urls=true
  676.  
  677. # Retention policy for transaction logs needed to perform recovery and backups.
  678. #dbms.tx_log.rotation.retention_policy=7 days
  679.  
  680. # Limit the number of IOs the background checkpoint process will consume per second.
  681. # This setting is advisory, is ignored in Neo4j Community Edition, and is followed to
  682. # best effort in Enterprise Edition.
  683. # An IO is in this case a 8 KiB (mostly sequential) write. Limiting the write IO in
  684. # this way will leave more bandwidth in the IO subsystem to service random-read IOs,
  685. # which is important for the response time of queries when the database cannot fit
  686. # entirely in memory. The only drawback of this setting is that longer checkpoint times
  687. # may lead to slightly longer recovery times in case of a database or system crash.
  688. # A lower number means lower IO pressure, and consequently longer checkpoint times.
  689. # The configuration can also be commented out to remove the limitation entirely, and
  690. # let the checkpointer flush data as fast as the hardware will go.
  691. # Set this to -1 to disable the IOPS limit.
  692. # dbms.checkpoint.iops.limit=300
  693.  
  694. # Enable a remote shell server which Neo4j Shell clients can log in to.
  695. #dbms.shell.enabled=true
  696. # The network interface IP the shell will listen on (use 0.0.0.0 for all interfaces).
  697. #dbms.shell.host=127.0.0.1
  698. # The port the shell will listen on, default is 1337.
  699. #dbms.shell.port=1337
  700.  
  701. # Only allow read operations from this Neo4j instance. This mode still requires
  702. # write access to the directory for lock purposes.
  703. #dbms.read_only=false
  704.  
  705. # Comma separated list of JAX-RS packages containing JAX-RS resources, one
  706. # package name for each mountpoint. The listed package names will be loaded
  707. # under the mountpoints specified. Uncomment this line to mount the
  708. # org.neo4j.examples.server.unmanaged.HelloWorldResource.java from
  709. # neo4j-server-examples under /examples/unmanaged, resulting in a final URL of
  710. # http://localhost:7474/examples/unmanaged/helloworld/{nodeId}
  711. #dbms.unmanaged_extension_classes=org.neo4j.examples.server.unmanaged=/examples/unmanaged
  712.  
  713. # Specified comma separated list of id types (like node or relationship) that should be reused.
  714. # When some type is specified database will try to reuse corresponding ids as soon as it will be safe to do so.
  715. # Currently only 'node' and 'relationship' types are supported.
  716. # This settings is ignored in Neo4j Community Edition.
  717. #dbms.ids.reuse.types.override=node,relationship
  718.  
  719. #********************************************************************
  720. # JVM Parameters
  721. #********************************************************************
  722.  
  723. # G1GC generally strikes a good balance between throughput and tail
  724. # latency, without too much tuning.
  725. dbms.jvm.additional=-XX:+UseG1GC
  726.  
  727. # Have common exceptions keep producing stack traces, so they can be
  728. # debugged regardless of how often logs are rotated.
  729. dbms.jvm.additional=-XX:-OmitStackTraceInFastThrow
  730.  
  731. # Make sure that `initmemory` is not only allocated, but committed to
  732. # the process, before starting the database. This reduces memory
  733. # fragmentation, increasing the effectiveness of transparent huge
  734. # pages. It also reduces the possibility of seeing performance drop
  735. # due to heap-growing GC events, where a decrease in available page
  736. # cache leads to an increase in mean IO response time.
  737. # Try reducing the heap memory, if this flag degrades performance.
  738. dbms.jvm.additional=-XX:+AlwaysPreTouch
  739.  
  740. # Trust that non-static final fields are really final.
  741. # This allows more optimizations and improves overall performance.
  742. # NOTE: Disable this if you use embedded mode, or have extensions or dependencies that may use reflection or
  743. # serialization to change the value of final fields!
  744. dbms.jvm.additional=-XX:+UnlockExperimentalVMOptions
  745. dbms.jvm.additional=-XX:+TrustFinalNonStaticFields
  746.  
  747. # Disable explicit garbage collection, which is occasionally invoked by the JDK itself.
  748. dbms.jvm.additional=-XX:+DisableExplicitGC
  749.  
  750. # Remote JMX monitoring, uncomment and adjust the following lines as needed. Absolute paths to jmx.access and
  751. # jmx.password files are required.
  752. # Also make sure to update the jmx.access and jmx.password files with appropriate permission roles and passwords,
  753. # the shipped configuration contains only a read only role called 'monitor' with password 'Neo4j'.
  754. # For more details, see: http://download.oracle.com/javase/8/docs/technotes/guides/management/agent.html
  755. # On Unix based systems the jmx.password file needs to be owned by the user that will run the server,
  756. # and have permissions set to 0600.
  757. # For details on setting these file permissions on Windows see:
  758. # http://docs.oracle.com/javase/8/docs/technotes/guides/management/security-windows.html
  759. #dbms.jvm.additional=-Dcom.sun.management.jmxremote.port=3637
  760. #dbms.jvm.additional=-Dcom.sun.management.jmxremote.authenticate=true
  761. #dbms.jvm.additional=-Dcom.sun.management.jmxremote.ssl=false
  762. #dbms.jvm.additional=-Dcom.sun.management.jmxremote.password.file=/absolute/path/to/conf/jmx.password
  763. #dbms.jvm.additional=-Dcom.sun.management.jmxremote.access.file=/absolute/path/to/conf/jmx.access
  764.  
  765. # Some systems cannot discover host name automatically, and need this line configured:
  766. #dbms.jvm.additional=-Djava.rmi.server.hostname=$THE_NEO4J_SERVER_HOSTNAME
  767.  
  768. # Expand Diffie Hellman (DH) key size from default 1024 to 2048 for DH-RSA cipher suites used in server TLS handshakes.
  769. # This is to protect the server from any potential passive eavesdropping.
  770. dbms.jvm.additional=-Djdk.tls.ephemeralDHKeySize=2048
  771.  
  772. # This mitigates a DDoS vector.
  773. dbms.jvm.additional=-Djdk.tls.rejectClientInitiatedRenegotiation=true
  774.  
  775. #********************************************************************
  776. # Wrapper Windows NT/2000/XP Service Properties
  777. #********************************************************************
  778. # WARNING - Do not modify any of these properties when an application
  779. # using this configuration file has been installed as a service.
  780. # Please uninstall the service before modifying this section. The
  781. # service can then be reinstalled.
  782.  
  783. # Name of the service
  784. dbms.windows_service_name=neo4j
  785.  
  786. #********************************************************************
  787. # Other Neo4j system properties
  788. #********************************************************************
  789. dbms.jvm.additional=-Dunsupported.dbms.udc.source=desktop
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement