diff --git a/modules/ROOT/pages/authentication-authorization/dbms-administration.adoc b/modules/ROOT/pages/authentication-authorization/dbms-administration.adoc index 97a6f25d9..1b7ef3ba9 100644 --- a/modules/ROOT/pages/authentication-authorization/dbms-administration.adoc +++ b/modules/ROOT/pages/authentication-authorization/dbms-administration.adoc @@ -1913,11 +1913,10 @@ a|Rows: 2 ====== +[role=label--new-5.6] [[access-control-dbms-administration-setting]] == The DBMS `SETTING` privileges -_This feature was introduced in Neo4j 5.6._ - The ability to show configuration settings can be granted via the `SHOW SETTING` privilege. A role with this privilege is allowed to query the configuration settings matched by the <>. diff --git a/modules/ROOT/pages/authentication-authorization/manage-privileges.adoc b/modules/ROOT/pages/authentication-authorization/manage-privileges.adoc index dbce0ec0a..1b7a900eb 100644 --- a/modules/ROOT/pages/authentication-authorization/manage-privileges.adoc +++ b/modules/ROOT/pages/authentication-authorization/manage-privileges.adoc @@ -195,11 +195,11 @@ The following image shows the hierarchy between different graph privileges: image::privileges_hierarchy.svg[title="Graph privileges hierarchy"] + +[role=label--new-5.9] [[access-control-list-supported-privileges]] == Listing supported privileges -_This feature was introduced in Neo4j 5.9._ - Supported privileges can be displayed using the `SHOW SUPPORTED PRIVILEGES` command. This lists the privileges that are possible to grant or deny on a server, together with the structure of the privilege. diff --git a/modules/ROOT/pages/authentication-authorization/manage-users.adoc b/modules/ROOT/pages/authentication-authorization/manage-users.adoc index ebe791dcb..028734333 100644 --- a/modules/ROOT/pages/authentication-authorization/manage-users.adoc +++ b/modules/ROOT/pages/authentication-authorization/manage-users.adoc @@ -10,13 +10,15 @@ When connected to the DBMS over `bolt`, administration commands are automaticall There are two types of user states in the `system` database: -* `ACTIVE` state (default for new users): +`ACTIVE` state:: (default for new users) Users can log into Neo4j and perform queries according to their privileges. -* `SUSPENDED` state label:enterprise-edition[]: -** Native users who authenticate and authorize against the system graph cannot log into Neo4j. +// [role=label--enterprise-edition] +`SUSPENDED` state label:enterprise-edition[]:: + +* Native users who authenticate and authorize against the system graph cannot log into Neo4j. If suspended while using Neo4j, they lose all assigned roles with their privileges, including the `PUBLIC` role, until reactivated. -** Users who authenticate and authorize against an external ID provider (e.g., LDAP) can still log in. +* Users who authenticate and authorize against an external ID provider (e.g., LDAP) can still log in. If suspended while using Neo4j, they retain the roles and the privileges assigned by the external provider, including the `PUBLIC` role. To prevent any of these, you need to use the mechanisms of their identity provider. @@ -341,9 +343,9 @@ GRANT DROP USER |=== -[NOTE] +[NOTE,role=label--enterprise-edition] ==== -The `SHOW USER[S] PRIVILEGES` command is only available in Neo4j Enterprise Edition. label:enterprise-edition[] +The `SHOW USER[S] PRIVILEGES` command is only available in Neo4j Enterprise Edition. ==== @@ -622,9 +624,9 @@ SET STATUS ACTIVE ====== -[NOTE] +[NOTE, role=label--enterprise-edition] ==== -The `SET STATUS {ACTIVE | SUSPENDED}` and `SET HOME DATABASE` parts of the commands are only available in Neo4j Enterprise Edition. label:enterprise-edition[] +The `SET STATUS {ACTIVE | SUSPENDED}` and `SET HOME DATABASE` parts of the commands are only available in Neo4j Enterprise Edition. ==== The `CREATE USER` command is optionally idempotent, with the default behavior to throw an exception if the user already exists. @@ -775,9 +777,9 @@ When altering a user, it is only necessary to specify the changes required. For example, leaving out the `CHANGE [NOT] REQUIRED` part of the query will leave that unchanged. ==== -[NOTE] +[NOTE, role=label--enterprise-edition] ==== -The `SET STATUS {ACTIVE | SUSPENDED}`, `SET HOME DATABASE`, and `REMOVE HOME DATABASE` parts of the command are only available in Neo4j Enterprise Edition. label:enterprise-edition[] +The `SET STATUS {ACTIVE | SUSPENDED}`, `SET HOME DATABASE`, and `REMOVE HOME DATABASE` parts of the command are only available in Neo4j Enterprise Edition. ==== The changes to the user will appear on the list provided by `SHOW USERS`: diff --git a/modules/ROOT/pages/authentication-authorization/password-and-user-recovery.adoc b/modules/ROOT/pages/authentication-authorization/password-and-user-recovery.adoc index e8897d3ba..3842a19d7 100644 --- a/modules/ROOT/pages/authentication-authorization/password-and-user-recovery.adoc +++ b/modules/ROOT/pages/authentication-authorization/password-and-user-recovery.adoc @@ -109,9 +109,9 @@ Alternatively, log into Neo4j Browser. $ bin/cypher-shell -d system ---- + -[NOTE] +[NOTE, role=label--cluster] ==== -label:Cluster[] If you have specified a non-default port for your `bolt` connector, add `-a neo4j://:` to the `cypher-shell` command to be able to connect to your cluster member. +If you have specified a non-default port for your `bolt` connector, add `-a neo4j://:` to the `cypher-shell` command to be able to connect to your cluster member. ==== . Set a new password for the admin user. In this example, the admin user is named `neo4j`. @@ -147,9 +147,9 @@ Alternatively, log into Neo4j Browser. $ bin/cypher-shell -d system ---- + -[NOTE] +[NOTE, role=label--cluster] ==== -label:Cluster[] If you have specified a non-default port for your `bolt` connector, add `-a neo4j://:` to the `cypher-shell` command to be able to connect to your cluster member. +If you have specified a non-default port for your `bolt` connector, add `-a neo4j://:` to the `cypher-shell` command to be able to connect to your cluster member. ==== . Grant the admin user role to an existing user. In this example, the user is named `neo4j`. @@ -185,9 +185,10 @@ Alternatively, log into Neo4j Browser. $ bin/cypher-shell -d system ---- + +[role=label--cluster] [NOTE] ==== -label:Cluster[] If you have specified a non-default port for your `bolt` connector, add `-a neo4j://:` to the `cypher-shell` command to be able to connect to your cluster member. +If you have specified a non-default port for your `bolt` connector, add `-a neo4j://:` to the `cypher-shell` command to be able to connect to your cluster member. ==== . Recreate the admin role with its original capabilities. + diff --git a/modules/ROOT/pages/cloud-deployments/neo4j-aws.adoc b/modules/ROOT/pages/cloud-deployments/neo4j-aws.adoc index 7a7152292..52364a616 100644 --- a/modules/ROOT/pages/cloud-deployments/neo4j-aws.adoc +++ b/modules/ROOT/pages/cloud-deployments/neo4j-aws.adoc @@ -126,13 +126,17 @@ After the installation finishes successfully, the CloudFormation template provid |=== + == Cluster version consistency When the CloudFormation template creates a new Neo4j cluster, an Auto Scaling group (ASG) is created and tagged with the minor version of the installed Neo4j database. If you add more EC2 instances to your ASG, they will be installed with the same minor version, ensuring that all Neo4j cluster servers are installed with the same version, regardless of when the EC2 instances were created. + +[role=label--enterprise-edition] == Licensing -label:Enterprise[] + +// label:Enterprise[] Installing and starting Neo4j from the AWS marketplace constitutes an acceptance of the Neo4j license agreement. When deploying Neo4j, users are required to confirm that they either have an enterprise license or accept the terms of the Neo4j evaluation license. diff --git a/modules/ROOT/pages/cloud-deployments/neo4j-azure.adoc b/modules/ROOT/pages/cloud-deployments/neo4j-azure.adoc index 780695143..66efda28c 100644 --- a/modules/ROOT/pages/cloud-deployments/neo4j-azure.adoc +++ b/modules/ROOT/pages/cloud-deployments/neo4j-azure.adoc @@ -125,8 +125,11 @@ If the validation fails, it might be because you have chosen VMs that are too la When the ARM template creates a new Neo4j cluster, a Virtual Machine Scale Set (VMSS) is created and tagged with the minor version of the installed Neo4j database. If you add more VM instances to your VMSS, they will be installed using the same minor version, ensuring that all Neo4j cluster servers are installed with the same version, regardless of when the VM instances were created. + +[role=label--enterprise-edition] == Licensing -label:Enterprise[] + +// label:Enterprise[] Installing and starting Neo4j from the Azure marketplace constitutes an acceptance of the Neo4j license agreement. When deploying Neo4j, users are required to confirm that they either have an enterprise license. diff --git a/modules/ROOT/pages/cloud-deployments/neo4j-gcp.adoc b/modules/ROOT/pages/cloud-deployments/neo4j-gcp.adoc index 4571f4cc2..2b1a2d540 100644 --- a/modules/ROOT/pages/cloud-deployments/neo4j-gcp.adoc +++ b/modules/ROOT/pages/cloud-deployments/neo4j-gcp.adoc @@ -118,8 +118,11 @@ After the installation finishes successfully, the Deployment Manager template pr The Neo4j Browser can be easily launched in a new window by clicking the button entitled *Log into the Neo4j Browser*. ==== + +[role=label--enterprise-edition] == Licensing -label:Enterprise[] + +// label:Enterprise[] Installing and starting Neo4j from the GCP marketplace constitutes an acceptance of the Neo4j license agreement. When deploying Neo4j, you are required to confirm that you either have an Enterprise license or accept the terms of the Neo4j evaluation license. diff --git a/modules/ROOT/pages/clustering/servers.adoc b/modules/ROOT/pages/clustering/servers.adoc index 777ad58ad..c5468a253 100644 --- a/modules/ROOT/pages/clustering/servers.adoc +++ b/modules/ROOT/pages/clustering/servers.adoc @@ -85,7 +85,8 @@ When a server is no longer needed, it cannot be removed from the cluster while i The command `DEALLOCATE DATABASE[S] FROM SERVER[S] _server_[,...]` is used to transition servers to the _Deallocating_ state, reallocating all their hosted databases to other servers in the cluster. Additionally, servers which are deallocating will not have any further databases allocated to them. -=== Deallocated state label:new[Introduced in 5.15] +[role=label--new-5.15] +=== Deallocated state When a server is in the deallocated state it no longer hosts any databases any databases besides system and can be removed from the cluster. Additionally, deallocated servers cannot have any further databases allocated to them. diff --git a/modules/ROOT/pages/configuration/configuration-settings.adoc b/modules/ROOT/pages/configuration/configuration-settings.adoc index 920eb9126..615e0d3ee 100644 --- a/modules/ROOT/pages/configuration/configuration-settings.adoc +++ b/modules/ROOT/pages/configuration/configuration-settings.adoc @@ -6,8 +6,12 @@ This page provides a complete reference to the Neo4j configuration settings, which can be set in xref::/configuration/file-locations.adoc#file-locations[_neo4j.conf_]. Refer to xref:configuration/neo4j-conf.adoc#_configuration_settings[The neo4j.conf file] for details on how to use configuration settings. -Some of the settings are labeled *_Dynamic_*, which means that they can be changed at runtime, without restarting the service. -For more information on how to update dynamic configuration settings, see xref:configuration/dynamic-settings.adoc[Update dynamic settings]. + +== Dynamic configuration settings + +Dynamic settings can be changed at runtime, without restarting the service. + +Dynamic settings are labeled label:dynamic[]. [NOTE] ==== @@ -21,6 +25,9 @@ Each member of the cluster has its own _neo4j.conf_ file. It is recommended that the settings for a database are the same across all members of the cluster. ==== +For more information on how to update dynamic configuration settings, see xref:configuration/dynamic-settings.adoc[Update dynamic settings]. + + == Checkpoint settings Checkpointing is the process of flushing all pending page updates from the page cache to the store files. @@ -43,6 +50,7 @@ a|One of [PERIODIC, CONTINUOUS, VOLUME, VOLUMETRIC]. m|+++PERIODIC+++ |=== + [[config_db.checkpoint.interval.time]] === `db.checkpoint.interval.time` @@ -57,6 +65,7 @@ a|A duration (Valid units are: `ns`, `μs`, `ms`, `s`, `m`, `h` and `d`; default m|+++15m+++ |=== + [[config_db.checkpoint.interval.tx]] === `db.checkpoint.interval.tx` @@ -71,6 +80,7 @@ a|An integer that is minimum `1`. m|+++100000+++ |=== + [[config_db.checkpoint.interval.volume]] === `db.checkpoint.interval.volume` @@ -85,10 +95,12 @@ a|A byte size (valid multipliers are `B`, `KiB`, `KB`, `K`, `kB`, `kb`, `k`, `Mi m|+++250.00MiB+++ |=== + +[role=label--dynamic] [[config_db.checkpoint.iops.limit]] === `db.checkpoint.iops.limit` -label:dynamic[Dynamic] +// label:dynamic[Dynamic] .db.checkpoint.iops.limit [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -107,10 +119,12 @@ m|+++600+++ The cluster settings are used to configure the behavior of a Neo4j cluster. For more information, see also xref:clustering/settings.adoc[Clustering settings]. + +[role=label--enterprise-edition] [[config_db.cluster.catchup.pull_interval]] === `db.cluster.catchup.pull_interval` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .db.cluster.catchup.pull_interval [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -123,10 +137,12 @@ a|A duration (Valid units are: `ns`, `μs`, `ms`, `s`, `m`, `h` and `d`; default m|+++1s+++ |=== + +[role=label--enterprise-edition] [[config_db.cluster.raft.apply.buffer.max_bytes]] === `db.cluster.raft.apply.buffer.max_bytes` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .db.cluster.raft.apply.buffer.max_bytes [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -139,10 +155,12 @@ a|A byte size (valid multipliers are `B`, `KiB`, `KB`, `K`, `kB`, `kb`, `k`, `Mi m|+++1.00GiB+++ |=== + +[role=label--enterprise-edition] [[config_db.cluster.raft.apply.buffer.max_entries]] === `db.cluster.raft.apply.buffer.max_entries` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .db.cluster.raft.apply.buffer.max_entries [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -155,10 +173,12 @@ a|An integer. m|+++1024+++ |=== + +[role=label--enterprise-edition] [[config_db.cluster.raft.in_queue.batch.max_bytes]] === `db.cluster.raft.in_queue.batch.max_bytes` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .db.cluster.raft.in_queue.batch.max_bytes [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -171,10 +191,12 @@ a|A byte size (valid multipliers are `B`, `KiB`, `KB`, `K`, `kB`, `kb`, `k`, `Mi m|+++8.00MiB+++ |=== + +[role=label--enterprise-edition] [[config_db.cluster.raft.in_queue.max_bytes]] === `db.cluster.raft.in_queue.max_bytes` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .db.cluster.raft.in_queue.max_bytes [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -187,10 +209,12 @@ a|A byte size (valid multipliers are `B`, `KiB`, `KB`, `K`, `kB`, `kb`, `k`, `Mi m|+++2.00GiB+++ |=== + +[role="label--enterprise-edition label--deprecated-5.4"] [[config_db.cluster.raft.leader_transfer.priority_group]] === `db.cluster.raft.leader_transfer.priority_group` -label:enterprise-edition[Enterprise Edition] label:deprecated[Deprecated in 5.4] +// label:enterprise-edition[Enterprise Edition] label:deprecated[Deprecated in 5.4] .db.cluster.raft.leader_transfer.priority_group [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -203,10 +227,12 @@ a|A string identifying a server tag. m|++++++ |=== + +[role=label--enterprise-edition] [[config_db.cluster.raft.leader_transfer.priority_tag]] === `db.cluster.raft.leader_transfer.priority_tag` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .db.cluster.raft.leader_transfer.priority_tag [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -219,10 +245,12 @@ a|A string identifying a server tag. m|++++++ |=== + +[role=label--enterprise-edition] [[config_db.cluster.raft.log.prune_strategy]] === `db.cluster.raft.log.prune_strategy` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .db.cluster.raft.log.prune_strategy [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -235,10 +263,12 @@ a|A string. m|+++1g size+++ |=== + +[role=label--enterprise-edition] [[config_db.cluster.raft.log_shipping.buffer.max_bytes]] === `db.cluster.raft.log_shipping.buffer.max_bytes` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .db.cluster.raft.log_shipping.buffer.max_bytes [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -251,10 +281,12 @@ a|A byte size (valid multipliers are `B`, `KiB`, `KB`, `K`, `kB`, `kb`, `k`, `Mi m|+++1.00GiB+++ |=== + +[role=label--enterprise-edition] [[config_db.cluster.raft.log_shipping.buffer.max_entries]] === `db.cluster.raft.log_shipping.buffer.max_entries` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .db.cluster.raft.log_shipping.buffer.max_entries [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -267,10 +299,12 @@ a|An integer. m|+++1024+++ |=== + +[role=label--enterprise-edition] [[config_dbms.cluster.catchup.client_inactivity_timeout]] === `dbms.cluster.catchup.client_inactivity_timeout` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .dbms.cluster.catchup.client_inactivity_timeout [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -283,10 +317,12 @@ a|A duration (Valid units are: `ns`, `μs`, `ms`, `s`, `m`, `h` and `d`; default m|+++10m+++ |=== + +[role=label--enterprise-edition] [[config_dbms.cluster.discovery.endpoints]] === `dbms.cluster.discovery.endpoints` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .dbms.cluster.discovery.endpoints [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -300,10 +336,12 @@ a|A comma-separated list where each element is a socket address in the format of m| |=== + +[role=label--enterprise-edition] [[config_dbms.cluster.discovery.log_level]] === `dbms.cluster.discovery.log_level` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .dbms.cluster.discovery.log_level [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -316,10 +354,12 @@ a|One of [DEBUG, INFO, WARN, ERROR, NONE]. m|+++WARN+++ |=== + +[role=label--enterprise-edition] [[config_dbms.cluster.discovery.resolver_type]] === `dbms.cluster.discovery.resolver_type` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .dbms.cluster.discovery.resolver_type [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -341,10 +381,11 @@ m|+++LIST+++ |=== +[role="label--enterprise-edition deprecated-5.7"] [[conifg_]] === `dbms.cluster.discovery.type` -label:enterprise-edition[Enterprise Edition] label:deprecated[Deprecated in 5.7] +// label:enterprise-edition[Enterprise Edition] label:deprecated[Deprecated in 5.7] .dbms.cluster.discovery.type [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -357,12 +398,15 @@ a|One of [DNS, LIST, SRV, K8S]. m|+++LIST+++ |=== + [[config_dbms.cluster.discovery.verification_timeout]] + +[role=label--enterprise-edition] [[config_dbms.cluster.minimum_initial_system_primaries_count]] === `dbms.cluster.minimum_initial_system_primaries_count` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .dbms.cluster.minimum_initial_system_primaries_count [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -375,10 +419,12 @@ a|An integer that is minimum `2`. m|+++3+++ |=== + +[role=label--enterprise-edition label--dynamic label--new-5.17] [[config_dbms.cluster.network.connect_timeout]] === `dbms.cluster.network.connect_timeout` -label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] label:new[Introduced in 5.17] +// label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] label:new[Introduced in 5.17] .dbms.cluster.network.connect_timeout [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -391,10 +437,12 @@ a|A duration (Valid units are: `ns`, `μs`, `ms`, `s`, `m`, `h` and `d`; default m|+++30s+++ |=== + +[role=label--enterprise-edition] [[config_dbms.cluster.network.handshake_timeout]] === `dbms.cluster.network.handshake_timeout` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .dbms.cluster.network.handshake_timeout [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -407,10 +455,12 @@ a|A duration (Valid units are: `ns`, `μs`, `ms`, `s`, `m`, `h` and `d`; default m|+++20s+++ |=== + +[role=label--enterprise-edition] [[config_dbms.cluster.network.max_chunk_size]] === `dbms.cluster.network.max_chunk_size` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .dbms.cluster.network.max_chunk_size [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -423,10 +473,12 @@ a|An integer that is in the range `4096` to `10485760`. m|+++32768+++ |=== + +[role=label--enterprise-edition] [[config_dbms.cluster.network.supported_compression_algos]] === `dbms.cluster.network.supported_compression_algos` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .dbms.cluster.network.supported_compression_algos [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -439,10 +491,12 @@ a|A comma-separated list where each element is a string. m|++++++ |=== + +[role=label--enterprise-edition] [[config_dbms.cluster.raft.binding_timeout]] === `dbms.cluster.raft.binding_timeout` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .dbms.cluster.raft.binding_timeout [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -455,10 +509,12 @@ a|A duration (Valid units are: `ns`, `μs`, `ms`, `s`, `m`, `h` and `d`; default m|+++1d+++ |=== + +[role=label--enterprise-edition] [[config_dbms.cluster.raft.client.max_channels]] === `dbms.cluster.raft.client.max_channels` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .dbms.cluster.raft.client.max_channels [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -471,10 +527,12 @@ a|An integer. m|+++8+++ |=== + +[role=label--enterprise-edition] [[config_dbms.cluster.raft.election_failure_detection_window]] === `dbms.cluster.raft.election_failure_detection_window` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .dbms.cluster.raft.election_failure_detection_window [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -487,10 +545,12 @@ a|A duration-range (Valid units are: `ns`, `μs`, `ms`, `s`, `m`, `h` m|+++3s-6s+++ |=== + +[role=label--enterprise-edition] [[config_dbms.cluster.raft.leader_failure_detection_window]] === `dbms.cluster.raft.leader_failure_detection_window` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .dbms.cluster.raft.leader_failure_detection_window [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -503,10 +563,12 @@ a|A duration-range (Valid units are: `ns`, `μs`, `ms`, `s`, `m`, `h` m|+++20s-23s+++ |=== + +[role=label--enterprise-edition] [[config_dbms.cluster.raft.leader_transfer.balancing_strategy]] === `dbms.cluster.raft.leader_transfer.balancing_strategy` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .dbms.cluster.raft.leader_transfer.balancing_strategy [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -519,10 +581,12 @@ a|One of [NO_BALANCING, EQUAL_BALANCING]. m|+++EQUAL_BALANCING+++ |=== + +[role=label--enterprise-edition] [[config_dbms.cluster.raft.log.pruning_frequency]] === `dbms.cluster.raft.log.pruning_frequency` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .dbms.cluster.raft.log.pruning_frequency [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -535,10 +599,12 @@ a|A duration (Valid units are: `ns`, `μs`, `ms`, `s`, `m`, `h` and `d`; default m|+++10m+++ |=== + +[role=label--enterprise-edition] [[config_dbms.cluster.raft.log.reader_pool_size]] === `dbms.cluster.raft.log.reader_pool_size` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .dbms.cluster.raft.log.reader_pool_size [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -551,10 +617,12 @@ a|An integer. m|+++8+++ |=== + +[role=label--enterprise-edition] [[config_dbms.cluster.raft.log.rotation_size]] === `dbms.cluster.raft.log.rotation_size` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .dbms.cluster.raft.log.rotation_size [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -567,10 +635,12 @@ a|A byte size (valid multipliers are `B`, `KiB`, `KB`, `K`, `kB`, `kb`, `k`, `Mi m|+++250.00MiB+++ |=== + +[role=label--enterprise-edition] [[config_dbms.cluster.raft.membership.join_max_lag]] === `dbms.cluster.raft.membership.join_max_lag` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .dbms.cluster.raft.membership.join_max_lag [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -583,10 +653,12 @@ a|A duration (Valid units are: `ns`, `μs`, `ms`, `s`, `m`, `h` and `d`; default m|+++10s+++ |=== + +[role=label--enterprise-edition] [[config_dbms.cluster.raft.membership.join_timeout]] === `dbms.cluster.raft.membership.join_timeout` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .dbms.cluster.raft.membership.join_timeout [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -599,10 +671,12 @@ a|A duration (Valid units are: `ns`, `μs`, `ms`, `s`, `m`, `h` and `d`; default m|+++10m+++ |=== + +[role=label--enterprise-edition] [[config_dbms.cluster.store_copy.max_retry_time_per_request]] === `dbms.cluster.store_copy.max_retry_time_per_request` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .dbms.cluster.store_copy.max_retry_time_per_request [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -615,10 +689,12 @@ a|A duration (Valid units are: `ns`, `μs`, `ms`, `s`, `m`, `h` and `d`; default m|+++20m+++ |=== + +[role=label--enterprise-edition label--new-5.10] [[config_initial.dbms.automatically_enable_free_servers]] === `initial.dbms.automatically_enable_free_servers` -label:enterprise-edition[Enterprise Edition] label:new[Introduced in 5.10] +// label:enterprise-edition[Enterprise Edition] label:new[Introduced in 5.10] .initial.dbms.automatically_enable_free_servers [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -631,10 +707,12 @@ a|A boolean. m|+++false+++ |=== + +[role=label--enterprise-edition] [[config_initial.dbms.database_allocator]] === `initial.dbms.database_allocator` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .initial.dbms.database_allocator [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -647,10 +725,12 @@ a|A string. m|+++EQUAL_NUMBERS+++ |=== + +[role=label--enterprise-edition] [[config_initial.dbms.default_primaries_count]] === `initial.dbms.default_primaries_count` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .initial.dbms.default_primaries_count [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -663,10 +743,12 @@ a|An integer that is minimum `1` and is maximum `11`. m|+++1+++ |=== + +[role=label--enterprise-edition] [[config_initial.dbms.default_secondaries_count]] === `initial.dbms.default_secondaries_count` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .initial.dbms.default_secondaries_count [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -679,10 +761,12 @@ a|An integer that is minimum `0` and is maximum `20`. m|+++0+++ |=== + +[role=label--enterprise-edition] [[config_initial.server.allowed_databases]] === `initial.server.allowed_databases` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .initial.server.allowed_databases [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -695,10 +779,12 @@ a|A comma-separated set where each element is a string. m|++++++ |=== + +[role=label--enterprise-edition] [[config_initial.server.denied_databases]] === `initial.server.denied_databases` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .initial.server.denied_databases [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -711,10 +797,12 @@ a|A comma-separated set where each element is a string. m|++++++ |=== + +[role=label--enterprise-edition] [[config_initial.server.mode_constraint]] === `initial.server.mode_constraint` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .initial.server.mode_constraint [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -727,10 +815,12 @@ a|One of [PRIMARY, SECONDARY, NONE]. m|+++NONE+++ |=== + +[role=label--enterprise-edition] [[config_server.tags]] === `initial.server.tags` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .initial.server.tags [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -743,10 +833,12 @@ a|A comma-separated list where each element is a string identifying a server tag m|++++++ |=== + +[role=label--enterprise-edition] [[config_server.cluster.advertised_address]] === `server.cluster.advertised_address` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .server.cluster.advertised_address [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -759,10 +851,12 @@ a|A socket address in the format of `hostname:port`, `hostname`, or `:port` that m|+++:6000+++ |=== + +[role=label--enterprise-edition label--dynamic label--deprecated-5.4] [[config_server.cluster.catchup.connect_randomly_to_server_group]] === `server.cluster.catchup.connect_randomly_to_server_group` -label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] label:deprecated[Deprecated in 5.4] +// label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] label:deprecated[Deprecated in 5.4] .server.cluster.catchup.connect_randomly_to_server_group [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -775,10 +869,12 @@ a|A comma-separated list where each element is a string identifying a server tag m|++++++ |=== + +[role=label--enterprise-edition label--dynamic] [[config_server.cluster.catchup.connect_randomly_to_server_tags]] === `server.cluster.catchup.connect_randomly_to_server_tags` -label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] +// label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] .server.cluster.catchup.connect_randomly_to_server_tags [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -791,10 +887,12 @@ a|A comma-separated list where each element is a string identifying a server tag m|++++++ |=== + +[role=label--enterprise-edition] [[config_server.cluster.catchup.upstream_strategy]] === `server.cluster.catchup.upstream_strategy` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .server.cluster.catchup.upstream_strategy [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -807,10 +905,12 @@ a|A comma-separated list where each element is a string. m|++++++ |=== + +[role=label--enterprise-edition] [[config_server.cluster.catchup.user_defined_upstream_strategy]] === `server.cluster.catchup.user_defined_upstream_strategy` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .server.cluster.catchup.user_defined_upstream_strategy [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -823,10 +923,12 @@ a|A string. m|++++++ |=== + +[role=label--enterprise-edition] [[config_server.cluster.listen_address]] === `server.cluster.listen_address` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .server.cluster.listen_address [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -839,10 +941,12 @@ a|A socket address in the format of `hostname:port`, `hostname`, or `:port`. If m|+++:6000+++ |=== + +[role=label--enterprise-edition] [[config_server.cluster.network.native_transport_enabled]] === `server.cluster.network.native_transport_enabled` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .server.cluster.network.native_transport_enabled [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -855,10 +959,12 @@ a|A boolean. m|+++true+++ |=== + +[role=label--enterprise-edition] [[config_server.cluster.raft.advertised_address]] === `server.cluster.raft.advertised_address` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .server.cluster.raft.advertised_address [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -871,10 +977,12 @@ a|A socket address in the format of `hostname:port`, `hostname`, or `:port` that m|+++:7000+++ |=== + +[role=label--enterprise-edition] [[config_server.cluster.raft.listen_address]] === `server.cluster.raft.listen_address` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .server.cluster.raft.listen_address [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -887,10 +995,12 @@ a|A socket address in the format of `hostname:port`, `hostname`, or `:port`. If m|+++:7000+++ |=== + +[role=label--enterprise-edition] [[config_server.cluster.system_database_mode]] === `server.cluster.system_database_mode` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .server.cluster.system_database_mode [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -903,10 +1013,12 @@ a|One of [PRIMARY, SECONDARY]. m|+++PRIMARY+++ |=== + +[role=label--enterprise-edition] [[config_server.discovery.listen_address]] === `server.discovery.listen_address` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .server.discovery.listen_address [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -919,10 +1031,12 @@ a|A socket address in the format of `hostname:port`, `hostname`, or `:port`. If m|+++:5000+++ |=== + +[role=label--enterprise-edition label--deprecated-5.4] [[config_server.groups]] === `server.groups` -label:enterprise-edition[Enterprise Edition] label:deprecated[Deprecated in 5.4] +// label:enterprise-edition[Enterprise Edition] label:deprecated[Deprecated in 5.4] .server.groups [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -960,6 +1074,7 @@ a|A socket address in the format of `hostname:port`, `hostname`, or `:port` that m|+++:7687+++ |=== + [[config_server.bolt.connection_keep_alive]] === `server.bolt.connection_keep_alive` @@ -974,6 +1089,7 @@ a|A duration (Valid units are: `ns`, `μs`, `ms`, `s`, `m`, `h` and `d`; default m|+++1m+++ |=== + [[config_server.bolt.connection_keep_alive_for_requests]] === `server.bolt.connection_keep_alive_for_requests` @@ -988,6 +1104,7 @@ a|One of [ALL, STREAMING, OFF]. m|+++ALL+++ |=== + [[config_server.bolt.connection_keep_alive_probes]] === `server.bolt.connection_keep_alive_probes` @@ -1002,6 +1119,7 @@ a|An integer that is minimum `1`. m|+++2+++ |=== + [[config_server.bolt.connection_keep_alive_streaming_scheduling_interval]] === `server.bolt.connection_keep_alive_streaming_scheduling_interval` @@ -1016,6 +1134,7 @@ a|A duration (Valid units are: `ns`, `μs`, `ms`, `s`, `m`, `h` and `d`; default m|+++1m+++ |=== + [[config_server.bolt.enabled]] === `server.bolt.enabled` @@ -1030,6 +1149,7 @@ a|A boolean. m|+++true+++ |=== + [[config_server.bolt.listen_address]] === `server.bolt.listen_address` @@ -1044,6 +1164,7 @@ a|A socket address in the format of `hostname:port`, `hostname`, or `:port`. If m|+++:7687+++ |=== + [[config_server.bolt.ocsp_stapling_enabled]] === `server.bolt.ocsp_stapling_enabled` @@ -1058,10 +1179,12 @@ a|A boolean. m|+++false+++ |=== + +[role=label--new-5.4] [[config_server.bolt.telemetry.enabled]] === `server.bolt.telemetry.enabled` -label:introduced[Introduced in 5.4] +// label:introduced[Introduced in 5.4] .server.bolt.telemetry.enabled [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -1074,8 +1197,10 @@ a|A boolean. m|+++false+++ |=== + [[config_server.bolt.thread_pool_keep_alive]] + [[config_server.bolt.thread_pool_keep_alive]] === `server.bolt.thread_pool_keep_alive` @@ -1090,6 +1215,7 @@ a|A duration (Valid units are: `ns`, `μs`, `ms`, `s`, `m`, `h` and `d`; default m|+++5m+++ |=== + [[config_server.bolt.thread_pool_max_size]] === `server.bolt.thread_pool_max_size` @@ -1104,6 +1230,7 @@ a|An integer. m|+++400+++ |=== + [[config_server.bolt.thread_pool_min_size]] === `server.bolt.thread_pool_min_size` @@ -1118,6 +1245,7 @@ a|An integer. m|+++5+++ |=== + [[config_server.bolt.tls_level]] === `server.bolt.tls_level` @@ -1132,6 +1260,7 @@ a|One of [REQUIRED, OPTIONAL, DISABLED]. m|+++DISABLED+++ |=== + [[config_server.http.advertised_address]] === `server.http.advertised_address` @@ -1146,6 +1275,7 @@ a|A socket address in the format of `hostname:port`, `hostname`, or `:port` that m|+++:7474+++ |=== + [[config_server.http.enabled]] === `server.http.enabled` @@ -1160,6 +1290,7 @@ a|A boolean. m|+++true+++ |=== + [[config_server.http.listen_address]] === `server.http.listen_address` @@ -1174,6 +1305,7 @@ a|A socket address in the format of `hostname:port`, `hostname`, or `:port`. If m|+++:7474+++ |=== + [[config_server.http_enabled_modules]] === `server.http_enabled_modules` @@ -1188,10 +1320,12 @@ a|A comma-separated set where each element is one of [TRANSACTIONAL_ENDPOINTS, U m|+++TRANSACTIONAL_ENDPOINTS,UNMANAGED_EXTENSIONS,BROWSER,ENTERPRISE_MANAGEMENT_ENDPOINTS+++ |=== + +[role=label--new-5.17] [[config_server.http_enabled_transports]] === `server.http_enabled_transports` -label:new[Introduced in 5.17] +// label:new[Introduced in 5.17] .server.http_enabled_transports [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -1219,6 +1353,7 @@ a|A socket address in the format of `hostname:port`, `hostname`, or `:port` that m|+++:7473+++ |=== + [[config_server.https.enabled]] === `server.https.enabled` @@ -1233,6 +1368,7 @@ a|A boolean. m|+++false+++ |=== + [[config_server.https.listen_address]] === `server.https.listen_address` @@ -1247,6 +1383,7 @@ a|A socket address in the format of `hostname:port`, `hostname`, or `:port`. If m|+++:7473+++ |=== + [[config_server.default_advertised_address]] === `server.default_advertised_address` @@ -1261,6 +1398,7 @@ a|A socket address in the format of `hostname:port`, `hostname`, or `:port` that m|+++localhost+++ |=== + [[config_server.default_listen_address]] === `server.default_listen_address` @@ -1275,10 +1413,12 @@ a|A socket address in the format of `hostname:port`, `hostname`, or `:port` that m|+++localhost+++ |=== + +[role=label--enterprise-edition] [[config_server.discovery.advertised_address]] === `server.discovery.advertised_address` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .server.discovery.advertised_address [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -1291,10 +1431,12 @@ a|A socket address in the format of `hostname:port`, `hostname`, or `:port` that m|+++:5000+++ |=== + +[role=label--enterprise-edition] [[config_server.routing.advertised_address]] === `server.routing.advertised_address` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .server.routing.advertised_address [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -1307,6 +1449,7 @@ a|A socket address in the format of `hostname:port`, `hostname`, or `:port` that m|+++:7688+++ |=== + [[config_server.routing.listen_address]] === `server.routing.listen_address` @@ -1321,10 +1464,12 @@ a|A socket address in the format of `hostname:port`, `hostname`, or `:port`. If m|+++:7688+++ |=== + +[role=label--dynamic] [[config_dbms.routing.client_side.enforce_for_domains]] === `dbms.routing.client_side.enforce_for_domains` -label:dynamic[Dynamic] +// label:dynamic[Dynamic] .dbms.routing.client_side.enforce_for_domains [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -1337,6 +1482,7 @@ a|A comma-separated set where each element is a string. m|++++++ |=== + [[config_dbms.routing.default_router]] === `dbms.routing.default_router` @@ -1354,6 +1500,7 @@ a|One of [SERVER, CLIENT]. m|+++CLIENT+++ |=== + [[config_dbms.routing.driver.connection.connect_timeout]] === `dbms.routing.driver.connection.connect_timeout` @@ -1370,6 +1517,7 @@ a|A duration (Valid units are: `ns`, `μs`, `ms`, `s`, `m`, `h` and `d`; default m|+++5s+++ |=== + [[config_dbms.routing.driver.connection.max_lifetime]] === `dbms.routing.driver.connection.max_lifetime` @@ -1388,6 +1536,7 @@ a|A duration (Valid units are: `ns`, `μs`, `ms`, `s`, `m`, `h` and `d`; default m|+++1h+++ |=== + [[config_dbms.routing.driver.connection.pool.acquisition_timeout]] === `dbms.routing.driver.connection.pool.acquisition_timeout` @@ -1405,6 +1554,7 @@ a|A duration (Valid units are: `ns`, `μs`, `ms`, `s`, `m`, `h` and `d`; default m|+++1m+++ |=== + [[config_dbms.routing.driver.connection.pool.idle_test]] === `dbms.routing.driver.connection.pool.idle_test` @@ -1424,6 +1574,7 @@ a|A duration (Valid units are: `ns`, `μs`, `ms`, `s`, `m`, `h` and `d`; default m| |=== + [[config_dbms.routing.driver.connection.pool.max_size]] === `dbms.routing.driver.connection.pool.max_size` @@ -1439,6 +1590,7 @@ a|An integer. m|+++-1+++ |=== + [[config_dbms.routing.driver.logging.level]] === `dbms.routing.driver.logging.level` @@ -1453,6 +1605,7 @@ a|One of [DEBUG, INFO, WARN, ERROR, NONE]. m|+++INFO+++ |=== + [[config_dbms.routing.enabled]] === `dbms.routing.enabled` @@ -1468,10 +1621,12 @@ a|A boolean. m|+++true+++ |=== + +[role=label--enterprise-edition] [[config_dbms.routing.load_balancing.plugin]] === `dbms.routing.load_balancing.plugin` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .dbms.routing.load_balancing.plugin [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -1484,10 +1639,12 @@ a|A string that specified load balancer plugin exist.. m|+++server_policies+++ |=== + +[role=label--enterprise-edition] [[config_dbms.routing.load_balancing.shuffle_enabled]] === `dbms.routing.load_balancing.shuffle_enabled` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .dbms.routing.load_balancing.shuffle_enabled [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -1500,10 +1657,12 @@ a|A boolean. m|+++true+++ |=== + +[role=label--enterprise-edition] [[config_dbms.routing.reads_on_primaries_enabled]] === `dbms.routing.reads_on_primaries_enabled` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .dbms.routing.reads_on_primaries_enabled [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -1516,10 +1675,12 @@ a|A boolean. m|+++true+++ |=== + +[role=label--enterprise-edition label--dynamic] [[config_dbms.routing.reads_on_writers_enabled]] === `dbms.routing.reads_on_writers_enabled` -label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] +// label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] .dbms.routing.reads_on_writers_enabled [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -1532,6 +1693,7 @@ a|A boolean. m|+++false+++ |=== + [[config_dbms.routing_ttl]] === `dbms.routing_ttl` @@ -1546,12 +1708,14 @@ a|A duration (Valid units are: `ns`, `μs`, `ms`, `s`, `m`, `h` and `d`; default m|+++5m+++ |=== + == Cypher settings The Cypher settings affect the behavior of Cypher queries. They can be used to tune the performance of Cypher queries or to restrict the kinds of queries that can be executed. For more information, see xref:/performance/statistics-execution-plans.adoc[Statistics and execution plans]. + [[config_dbms.cypher.forbid_exhaustive_shortestpath]] === `dbms.cypher.forbid_exhaustive_shortestpath` @@ -1566,6 +1730,7 @@ a|A boolean. m|+++false+++ |=== + [[config_dbms.cypher.forbid_shortestpath_common_nodes]] === `dbms.cypher.forbid_shortestpath_common_nodes` @@ -1580,6 +1745,7 @@ a|A boolean. m|+++true+++ |=== + [[config_dbms.cypher.hints_error]] === `dbms.cypher.hints_error` @@ -1594,6 +1760,7 @@ a|A boolean. m|+++false+++ |=== + [[config_dbms.cypher.lenient_create_relationship]] === `dbms.cypher.lenient_create_relationship` @@ -1608,6 +1775,7 @@ a|A boolean. m|+++false+++ |=== + [[config_dbms.cypher.min_replan_interval]] === `dbms.cypher.min_replan_interval` @@ -1622,6 +1790,7 @@ a|A duration (Valid units are: `ns`, `μs`, `ms`, `s`, `m`, `h` and `d`; default m|+++10s+++ |=== + [[config_dbms.cypher.planner]] === `dbms.cypher.planner` @@ -1636,10 +1805,12 @@ a|One of [DEFAULT, COST]. m|+++DEFAULT+++ |=== + +[role=label--dynamic] [[config_dbms.cypher.render_plan_description]] === `dbms.cypher.render_plan_description` -label:dynamic[Dynamic] +// label:dynamic[Dynamic] .dbms.cypher.render_plan_description [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -1652,6 +1823,7 @@ a|A boolean. m|+++true+++ |=== + [[config_dbms.cypher.statistics_divergence_threshold]] === `dbms.cypher.statistics_divergence_threshold` @@ -1673,11 +1845,11 @@ m|+++0.75+++ |=== +[role=label--enterprise-edition label--new-5.13] [[config_server.cypher.parallel.worker_limit]] === `server.cypher.parallel.worker_limit` -label:enterprise-edition[Enterprise Edition] -label:new[Introduced in 5.13] +// label:enterprise-edition[Enterprise Edition] label:new[Introduced in 5.13] .server.cypher.parallel.worker_limit [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -1697,6 +1869,7 @@ a| An integer. m|+++0+++ |=== + == Database settings Database settings affect the behavior of a Neo4j database, for example, the file watcher service, the database format, the database store files, and the database timezone. @@ -1716,10 +1889,12 @@ a|A boolean. m|+++true+++ |=== + +[role=label--dynamic] [[config_db.format]] === `db.format` -label:dynamic[Dynamic] +// label:dynamic[Dynamic] .db.format [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -1735,6 +1910,7 @@ a|A string. m|+++aligned+++ |=== + [[config_db.relationship_grouping_threshold]] === `db.relationship_grouping_threshold` @@ -1749,6 +1925,7 @@ a|An integer that is minimum `1`. m|+++50+++ |=== + [[config_db.store.files.preallocate]] === `db.store.files.preallocate` @@ -1763,6 +1940,7 @@ a|A boolean. m|+++true+++ |=== + [[config_db.temporal.timezone]] === `db.temporal.timezone` @@ -1777,10 +1955,12 @@ a|A string describing a timezone, either described by offset (e.g. `+02:00`) or m|+++Z+++ |=== + +[role=label--enterprise-edition label--dynamic] [[config_db.track_query_cpu_time]] === `db.track_query_cpu_time` -label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] +// label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] .db.track_query_cpu_time [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -1794,12 +1974,14 @@ a|A boolean. m|+++false+++ |=== + == DBMS settings The DBMS settings affect the Neo4j DBMS as a whole. You can use them to set the default database, the DBMS timezone, a list of seed providers, and the maximum number of databases. The DBMS settings must be consistent across all configuration files in a cluster/DBMS. + [[config_initial.dbms.default_database]] === `initial.dbms.default_database` @@ -1823,6 +2005,7 @@ a|A valid database name containing only alphabetic characters, numbers, dots, an m|+++neo4j+++ |=== + [[config_dbms.db.timezone]] === `dbms.db.timezone` @@ -1837,10 +2020,12 @@ a|One of [UTC, SYSTEM]. m|+++UTC+++ |=== + +[role=label--enterprise-edition] [[config_dbms.databases.seed_from_uri_providers]] === `dbms.databases.seed_from_uri_providers` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .dbms.databases.seed_from_uri_providers [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -1860,10 +2045,12 @@ a|A comma-separated list where each element is a string. m|+++S3SeedProvider+++ |=== + +[role=label--enterprise-edition] [[config_dbms.max_databases]] === `dbms.max_databases` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .dbms.max_databases [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -1881,6 +2068,7 @@ m|+++100+++ The import settings control the size of the internal buffer used by `LOAD CSV` and the escaping of quotes in CSV files. + [[config_db.import.csv.buffer_size]] === `db.import.csv.buffer_size` @@ -1895,6 +2083,7 @@ a|A long that is minimum `1`. m|+++2097152+++ |=== + [[config_db.import.csv.legacy_quote_escaping]] === `db.import.csv.legacy_quote_escaping` @@ -1909,11 +2098,13 @@ a|A boolean. m|+++true+++ |=== + == Index settings The index settings control the fulltext index and the background index sampling (chunk size limit and sample size). For more information, see xref:/performance/index-configuration.adoc[Index configuration]. + [[config_db.index.fulltext.default_analyzer]] === `db.index.fulltext.default_analyzer` @@ -1928,6 +2119,7 @@ a|A string. m|+++standard-no-stop-words+++ |=== + [[config_db.index.fulltext.eventually_consistent]] === `db.index.fulltext.eventually_consistent` @@ -1942,6 +2134,7 @@ a|A boolean. m|+++false+++ |=== + [[config_db.index.fulltext.eventually_consistent_index_update_queue_max_length]] === `db.index.fulltext.eventually_consistent_index_update_queue_max_length` @@ -1956,6 +2149,7 @@ a|An integer that is in the range `1` to `50000000`. m|+++10000+++ |=== + [[config_db.index_sampling.background_enabled]] === `db.index_sampling.background_enabled` @@ -1970,6 +2164,7 @@ a|A boolean. m|+++true+++ |=== + [[config_db.index_sampling.sample_size_limit]] === `db.index_sampling.sample_size_limit` @@ -1984,6 +2179,7 @@ a|An integer that is in the range `1048576` to `2147483647`. m|+++8388608+++ |=== + [[config_db.index_sampling.update_percentage]] === `db.index_sampling.update_percentage` @@ -1998,15 +2194,18 @@ a|An integer that is minimum `0`. m|+++5+++ |=== + == Logging settings Neo4j has two different configuration files for logging, one for the _neo4j.log_, which contains general information about Neo4j, and one configuration file for all other types of logging via Log4j 2 (except _gc.log_ which is handled by the Java Virtual Machine(JVM). For more information, see xref:/monitoring/logging.adoc[Logging]. + +[role=label--new-5.18 label--deprecated-5.12 label--dynamic] [[config_db.logs.query.annotation_data_as_json_enabled]] === `db.logs.query.annotation_data_as_json_enabled` -label:new[Introduced in 5.8] label:dynamic[Dynamic] label:deprecated[Deprecated in 5.12] +// label:new[Introduced in 5.8] label:dynamic[Dynamic] label:deprecated[Deprecated in 5.12] .db.logs.query.annotation_data_as_json_enabled [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -2022,10 +2221,12 @@ m|+++false+++ a|<> |=== + +[role=label--new-5.12 label--dynamic] [[config_db.logs.query.annotation_data_format]] === `db.logs.query.annotation_data_format` -label:new[Introduced in 5.12] label:dynamic[Dynamic] +// label:new[Introduced in 5.12] label:dynamic[Dynamic] .db.logs.query.annotation_data_format [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -2044,10 +2245,12 @@ a|One of [CYPHER, JSON, FLAT_JSON]. m|+++CYPHER+++ |=== + +[role=label--dynamic] [[config_db.logs.query.early_raw_logging_enabled]] === `db.logs.query.early_raw_logging_enabled` -label:dynamic[Dynamic] +// label:dynamic[Dynamic] .db.logs.query.early_raw_logging_enabled [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -2060,10 +2263,12 @@ a|A boolean. m|+++false+++ |=== + +[role=label--dynamic] [[config_db.logs.query.enabled]] === `db.logs.query.enabled` -label:dynamic[Dynamic] +// label:dynamic[Dynamic] .db.logs.query.enabled [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -2084,10 +2289,12 @@ a|One of [OFF, INFO, VERBOSE]. m|+++VERBOSE+++ |=== + +[role=label--dynamic] [[config_db.logs.query.max_parameter_length]] === `db.logs.query.max_parameter_length` -label:dynamic[Dynamic] +// label:dynamic[Dynamic] .db.logs.query.max_parameter_length [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -2100,10 +2307,12 @@ a|An integer. m|+++2147483647+++ |=== + +[role=label--dynamic] [[config_db.logs.query.obfuscate_literals]] === `db.logs.query.obfuscate_literals` -label:dynamic[Dynamic] +// label:dynamic[Dynamic] .db.logs.query.obfuscate_literals [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -2116,10 +2325,12 @@ a|A boolean. m|+++false+++ |=== + +[role=label--dynamic] [[config_db.logs.query.parameter_logging_enabled]] === `db.logs.query.parameter_logging_enabled` -label:dynamic[Dynamic] +// label:dynamic[Dynamic] .db.logs.query.parameter_logging_enabled [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -2132,10 +2343,12 @@ a|A boolean. m|+++true+++ |=== + +[role=label--dynamic] [[config_db.logs.query.plan_description_enabled]] === `db.logs.query.plan_description_enabled` -label:dynamic[Dynamic] +// label:dynamic[Dynamic] .db.logs.query.plan_description_enabled [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -2148,10 +2361,12 @@ a|A boolean. m|false |=== + +[role=label--dynamic] [[config_db.logs.query.threshold]] === `db.logs.query.threshold` -label:dynamic[Dynamic] +// label:dynamic[Dynamic] .db.logs.query.threshold [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -2164,10 +2379,12 @@ a|A duration (Valid units are: `ns`, `μs`, `ms`, `s`, `m`, `h` and `d`; default m|+++0s+++ |=== + +[role=label--dynamic label--enterprise-edition] [[config_db.logs.query.transaction.enabled]] === `db.logs.query.transaction.enabled` -label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] +// label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] .db.logs.query.transaction.enabled [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -2184,10 +2401,12 @@ a|One of [OFF, INFO, VERBOSE]. m|+++OFF+++ |=== + +[role=label--dynamic] [[config_db.logs.query.transaction.threshold]] === `db.logs.query.transaction.threshold` -label:dynamic[Dynamic] +// label:dynamic[Dynamic] .db.logs.query.transaction.threshold [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -2200,6 +2419,7 @@ a|A duration (Valid units are: `ns`, `μs`, `ms`, `s`, `m`, `h` and `d`; default m|+++0s+++ |=== + [[config_dbms.logs.http.enabled]] === `dbms.logs.http.enabled` @@ -2214,6 +2434,7 @@ a|A boolean. m|+++false+++ |=== + [[config_server.logs.config]] === `server.logs.config` @@ -2228,6 +2449,7 @@ a|A path. If relative, it is resolved from server.directories.neo4j_home. m|+++conf/server-logs.xml+++ |=== + [[config_server.logs.debug.enabled]] === `server.logs.debug.enabled` @@ -2242,6 +2464,7 @@ a|A boolean. m|+++true+++ |=== + [[config_server.logs.gc.enabled]] === `server.logs.gc.enabled` @@ -2256,6 +2479,7 @@ a|A boolean. m|+++false+++ |=== + [[config_server.logs.gc.options]] === `server.logs.gc.options` @@ -2270,6 +2494,7 @@ a|A string. m|+++-Xlog:gc*,safepoint,age*=trace+++ |=== + [[config_server.logs.gc.rotation.keep_number]] === `server.logs.gc.rotation.keep_number` @@ -2284,6 +2509,7 @@ a|An integer. m|+++5+++ |=== + [[config_server.logs.gc.rotation.size]] === `server.logs.gc.rotation.size` @@ -2298,6 +2524,7 @@ a|A byte size (valid multipliers are `B`, `KiB`, `KB`, `K`, `kB`, `kb`, `k`, `Mi m|+++20.00MiB+++ |=== + [[config_server.logs.user.config]] === `server.logs.user.config` @@ -2312,12 +2539,14 @@ a|A path. If relative, it is resolved from `server.directories.neo4j_home`. m|+++conf/user-logs.xml+++ |=== + == Memory settings Memory settings control how much memory is allocated to Neo4j and how it is used. It is recommended to perform a certain amount of testing and tuning of these settings to figure out the optimal division of the available memory. For more information on how to tune these settings, see xref:/performance/memory-configuration.adoc[Memory configuration], xref:/performance/disks-ram-and-other-tips.adoc[Disks, RAM and other tips], and xref:performance/gc-tuning.adoc[Tuning of the garbage collector]. + [[config_db.memory.pagecache.warmup.enable]] === `db.memory.pagecache.warmup.enable` @@ -2333,6 +2562,7 @@ a|A boolean. m|+++true+++ |=== + [[config_db.memory.pagecache.warmup.preload]] === `db.memory.pagecache.warmup.preload` @@ -2347,6 +2577,7 @@ a|A boolean. m|+++false+++ |=== + [[config_db.memory.pagecache.warmup.preload.allowlist]] === `db.memory.pagecache.warmup.preload.allowlist` @@ -2361,10 +2592,12 @@ a|A string. m|.* |=== + +[role=label--enterprise-edition] [[config_db.memory.pagecache.warmup.profile.interval]] === `db.memory.pagecache.warmup.profile.interval` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .db.memory.pagecache.warmup.profile.interval [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -2377,10 +2610,12 @@ a|A duration (Valid units are: `ns`, `μs`, `ms`, `s`, `m`, `h` and `d`; default m|+++1m+++ |=== + +[role=label--dynamic] [[config_db.memory.transaction.max]] === `db.memory.transaction.max` -label:dynamic[Dynamic] +// label:dynamic[Dynamic] .db.memory.transaction.max [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -2393,10 +2628,12 @@ a|A byte size (valid multipliers are `B`, `KiB`, `KB`, `K`, `kB`, `kb`, `k`, `Mi m|+++0B+++ |=== + +[role=label--dynamic] [[config_db.memory.transaction.total.max]] === `db.memory.transaction.total.max` -label:dynamic[Dynamic] +// label:dynamic[Dynamic] .db.memory.transaction.total.max [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -2409,10 +2646,12 @@ a|A byte size (valid multipliers are `B`, `KiB`, `KB`, `K`, `kB`, `kb`, `k`, `Mi m|+++0B+++ |=== + +[role=label--deprecated-5.8] [[config_db.tx_state.memory_allocation]] === `db.tx_state.memory_allocation` -label:deprecated[Deprecated in 5.8] +// label:deprecated[Deprecated in 5.8] .db.tx_state.memory_allocation [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -2425,10 +2664,12 @@ a|One of [ON_HEAP, OFF_HEAP]. m|+++ON_HEAP+++ |=== + +[role=label--deprecated-5.7] [[config_server.db.query_cache_size]] === `server.db.query_cache_size` -label:deprecated[Deprecated in 5.7] +// label:deprecated[Deprecated in 5.7] .server.db.query_cache_size [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -2443,6 +2684,7 @@ m|+++1000+++ a|<> |=== + [[config_dbms.memory.tracking.enable]] === `dbms.memory.tracking.enable` @@ -2457,10 +2699,12 @@ a|A boolean. m|+++true+++ |=== + +[role=label--changed-5.2 label--dynamic] [[config_dbms.memory.transaction.total.max]] === `dbms.memory.transaction.total.max` -label:dynamic[Dynamic] label:changed[Value changed in 5.2] +// label:dynamic[Dynamic] label:changed[Value changed in 5.2] .dbms.memory.transaction.total.max [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -2473,6 +2717,7 @@ a|A byte size (valid multipliers are `B`, `KiB`, `KB`, `K`, `kB`, `kb`, `k`, `Mi m| |=== + [[config_server.memory.heap.initial_size]] === `server.memory.heap.initial_size` @@ -2487,6 +2732,7 @@ a|A byte size (valid multipliers are `B`, `KiB`, `KB`, `K`, `kB`, `kb`, `k`, `Mi m| |=== + [[config_server.memory.heap.max_size]] === `server.memory.heap.max_size` @@ -2501,6 +2747,7 @@ a|A byte size (valid multipliers are `B`, `KiB`, `KB`, `K`, `kB`, `kb`, `k`, `Mi m| |=== + [[config_server.memory.off_heap.block_cache_size]] === `server.memory.off_heap.block_cache_size` @@ -2515,6 +2762,7 @@ a|An integer that is minimum `16`. m|+++128+++ |=== + [[config_server.memory.off_heap.max_cacheable_block_size]] === `server.memory.off_heap.max_cacheable_block_size` @@ -2529,10 +2777,12 @@ a|A byte size (valid multipliers are `B`, `KiB`, `KB`, `K`, `kB`, `kb`, `k`, `Mi m|+++512.00KiB+++ |=== + +[role=label--deprecated-5.8] [[config_server.memory.off_heap.transaction_max_size]] === `server.memory.off_heap.transaction_max_size` -label:deprecated[Deprecated in 5.8] +// label:deprecated[Deprecated in 5.8] .server.memory.off_heap.transaction_max_size [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -2545,6 +2795,7 @@ a|A byte size (valid multipliers are `B`, `KiB`, `KB`, `K`, `kB`, `kb`, `k`, `Mi m|+++2.00GiB+++ |=== + [[config_server.memory.pagecache.directio]] === `server.memory.pagecache.directio` @@ -2559,10 +2810,12 @@ a|A boolean. m|+++false+++ |=== + +[role=label--dynamic] [[config_server.memory.pagecache.flush.buffer.enabled]] === `server.memory.pagecache.flush.buffer.enabled` -label:dynamic[Dynamic] +// label:dynamic[Dynamic] .server.memory.pagecache.flush.buffer.enabled [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -2575,10 +2828,12 @@ a|A boolean. m|+++false+++ |=== + +[role=label--dynamic] [[config_server.memory.pagecache.flush.buffer.size_in_pages]] === `server.memory.pagecache.flush.buffer.size_in_pages` -label:dynamic[Dynamic] +// label:dynamic[Dynamic] .server.memory.pagecache.flush.buffer.size_in_pages [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -2591,6 +2846,7 @@ a|An integer that is in the range `1` to `512`. m|+++128+++ |=== + [[config_server.memory.pagecache.scan.prefetchers]] === `server.memory.pagecache.scan.prefetchers` @@ -2605,6 +2861,7 @@ a|An integer that is in the range `0` to `255`. m|+++4+++ |=== + [[config_server.memory.pagecache.size]] === `server.memory.pagecache.size` @@ -2619,10 +2876,12 @@ a|A byte size (valid multipliers are `B`, `KiB`, `KB`, `K`, `kB`, `kb`, `k`, `Mi m| |=== + +[role=label--new-5.8 label--enterprise-edition] [[config_server.memory.query_cache.sharing_enabled]] === `server.memory.query_cache.sharing_enabled` -label:enterprise-edition[Enterprise Edition] label:new[Introduced in 5.7] +// label:enterprise-edition[Enterprise Edition] label:new[Introduced in 5.7] .server.memory.query_cache.sharing_enabled [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -2642,10 +2901,13 @@ a|A boolean. m|+++false+++ |=== + +[role=label--new-5.7 label--dynamic-5.10 label--enterprise-edition] [[config_server.memory.query_cache.shared_cache_num_entries]] === `server.memory.query_cache.shared_cache_num_entries` -label:enterprise-edition[Enterprise Edition] label:new[Introduced in 5.7] label:dynamic[Dynamic since 5.10] +// label:enterprise-edition[Enterprise Edition] label:new[Introduced in 5.7] label:dynamic[Dynamic since 5.10] +// label:dynamic[Dynamic since 5.10] .server.memory.query_cache.shared_cache_num_entries [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -2661,10 +2923,11 @@ m|+++1000+++ |=== +[role=label--dynamic-5.10] [[config_server.memory.query_cache.per_db_cache_num_entries]] === `server.memory.query_cache.per_db_cache_num_entries` -label:dynamic[Dynamic since 5.10] +// label:dynamic[Dynamic since 5.10] .server.memory.query_cache.per_db_cache_num_entries [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -2680,16 +2943,18 @@ a|An integer that is minimum `0`. m|+++1000+++ |=== + == Metrics settings The metrics settings control whether Neo4j will log metrics, what metrics to log, how to log them, and how to expose them. For better understanding of the metrics settings and how to configure them, see xref:monitoring/metrics/index.adoc[Metrics]. +[role=label--enterprise-edition] [[config_server.metrics.csv.enabled]] === `server.metrics.csv.enabled` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .server.metrics.csv.enabled [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -2702,10 +2967,12 @@ a|A boolean. m|+++true+++ |=== + +[role=label--enterprise-edition] [[config_server.metrics.csv.interval]] === `server.metrics.csv.interval` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .server.metrics.csv.interval [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -2718,10 +2985,12 @@ a|A duration (Valid units are: `ns`, `μs`, `ms`, `s`, `m`, `h` and `d`; default m|+++30s+++ |=== + +[role=label--enterprise-edition] [[config_server.metrics.csv.rotation.compression]] === `server.metrics.csv.rotation.compression` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .server.metrics.csv.rotation.compression [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -2734,10 +3003,12 @@ a|One of [NONE, ZIP, GZ]. m|+++NONE+++ |=== + +[role=label--enterprise-edition] [[config_server.metrics.csv.rotation.keep_number]] === `server.metrics.csv.rotation.keep_number` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .server.metrics.csv.rotation.keep_number [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -2750,10 +3021,12 @@ a|An integer that is minimum `1`. m|+++7+++ |=== + +[role=label--enterprise-edition] [[config_server.metrics.csv.rotation.size]] === `server.metrics.csv.rotation.size` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .server.metrics.csv.rotation.size [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -2766,10 +3039,12 @@ a|A byte size (valid multipliers are `B`, `KiB`, `KB`, `K`, `kB`, `kb`, `k`, `Mi m|+++10.00MiB+++ |=== + +[role=label--enterprise-edition] [[config_server.metrics.enabled]] === `server.metrics.enabled` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .server.metrics.enabled [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -2782,10 +3057,12 @@ a|A boolean. m|+++true+++ |=== + +[role=label--enterprise-edition] [[config_server.metrics.filter]] === `server.metrics.filter` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .server.metrics.filter [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -2798,10 +3075,12 @@ a|A comma-separated list where each element is A simple globbing pattern that ca m|`*bolt.connections*,*bolt.messages_received*,*bolt.messages_started*,*dbms.pool.bolt.free,*dbms.pool.bolt.total_size,*dbms.pool.bolt.total_used,*dbms.pool.bolt.used_heap,*cluster.raft.is_leader,*cluster.raft.last_leader_message,*cluster.raft.replication_attempt,*cluster.raft.replication_fail,*cluster.raft.last_applied,*cluster.raft.last_appended,*cluster.raft.append_index,*cluster.raft.commit_index,*cluster.raft.applied_index,*check_point.*,*cypher.replan_events,*ids_in_use*,*pool.transaction.*.total_used,*pool.transaction.*.used_heap,*pool.transaction.*.used_native,*store.size*,*transaction.active_read,*transaction.active_write,*transaction.committed*,*transaction.last_committed_tx_id,*transaction.peak_concurrent,*transaction.rollbacks*,*page_cache.hit*,*page_cache.page_faults,*page_cache.usage_ratio,*vm.file.descriptors.count,*vm.gc.time.*,*vm.heap.used,*vm.memory.buffer.direct.used,*vm.memory.pool.g1_eden_space,*vm.memory.pool.g1_old_gen,*vm.pause_time,*vm.thread*,*db.query.execution*` |=== + +[role=label--enterprise-edition] [[config_server.metrics.graphite.enabled]] === `server.metrics.graphite.enabled` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .server.metrics.graphite.enabled [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -2814,10 +3093,12 @@ a|A boolean. m|+++false+++ |=== + +[role=label--enterprise-edition] [[config_server.metrics.graphite.interval]] === `server.metrics.graphite.interval` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .server.metrics.graphite.interval [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -2830,10 +3111,12 @@ a|A duration (Valid units are: `ns`, `μs`, `ms`, `s`, `m`, `h` and `d`; default m|+++30s+++ |=== + +[role=label--enterprise-edition] [[config_server.metrics.graphite.server]] === `server.metrics.graphite.server` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .server.metrics.graphite.server [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -2846,10 +3129,12 @@ a|A socket address in the format of `hostname:port`, `hostname`, or `:port`. If m|+++:2003+++ |=== + +[role=label--enterprise-edition] [[config_server.metrics.jmx.enabled]] === `server.metrics.jmx.enabled` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .server.metrics.jmx.enabled [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -2862,10 +3147,12 @@ a|A boolean. m|+++true+++ |=== + +[role=label--enterprise-edition] [[config_server.metrics.prefix]] === `server.metrics.prefix` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .server.metrics.prefix [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -2878,10 +3165,12 @@ a|A string. m|+++neo4j+++ |=== + +[role=label--enterprise-edition] [[config_server.metrics.prometheus.enabled]] === `server.metrics.prometheus.enabled` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .server.metrics.prometheus.enabled [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -2894,10 +3183,12 @@ a|A boolean. m|+++false+++ |=== + +[role=label--enterprise-edition] [[config_server.metrics.prometheus.endpoint]] === `server.metrics.prometheus.endpoint` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .server.metrics.prometheus.endpoint [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -2910,14 +3201,17 @@ a|A socket address in the format of `hostname:port`, `hostname`, or `:port`. If m|+++localhost:2004+++ |=== + == Neo4j Browser and client settings Neo4j Browser and client settings apply only to Neo4j Browser and the client. + +[role=label--enterprise-edition] [[config_browser.allow_outgoing_connections]] === `browser.allow_outgoing_connections` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .browser.allow_outgoing_connections [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -2930,10 +3224,12 @@ a|A boolean. m|+++true+++ |=== + +[role=label--enterprise-edition] [[config_browser.credential_timeout]] === `browser.credential_timeout` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .browser.credential_timeout [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -2946,6 +3242,7 @@ a|A duration (Valid units are: ns, μs, ms, s, m, h and d; default unit is s). m|+++0s+++ |=== + [[config_browser.post_connect_cmd]] === `browser.post_connect_cmd` @@ -2960,6 +3257,7 @@ a|A string. m|++++++ |=== + [[config_browser.remote_content_hostname_whitelist]] === `browser.remote_content_hostname_whitelist` @@ -2974,10 +3272,12 @@ a|A string. m|+++guides.neo4j.com,localhost+++ |=== + +[role=label--enterprise-edition] [[config_browser.retain_connection_credentials]] === `browser.retain_connection_credentials` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .browser.retain_connection_credentials [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -2990,10 +3290,12 @@ a|A boolean. m|+++true+++ |=== + +[role=label--enterprise-edition] [[config_browser.retain_editor_history]] === `browser.retain_editor_history` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .browser.retain_editor_history [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -3006,6 +3308,7 @@ a|A boolean. m|+++true+++ |=== + [[config_client.allow_telemetry]] === `client.allow_telemetry` @@ -3020,17 +3323,20 @@ a|A boolean. m|+++true+++ |=== + == Kubernetes settings The Kubernetes settings are used to configure a cluster running on https://kubernetes.io/[Kubernetes^], where each server is running as a Kubernetes service. The addresses of the other servers can be obtained using the List Service API, as described in the https://kubernetes.io/docs/reference/kubernetes-api/[Kubernetes API documentation^]. For more information, see xref:clustering/setup/discovery.adoc#clustering-discovery-k8s[Discovery in Kubernetes]. + .Kubernetes settings +[role=label--enterprise-edition] [[config_dbms.kubernetes.address]] === `dbms.kubernetes.address` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .dbms.kubernetes.address [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -3043,10 +3349,12 @@ a|A socket address in the format of `hostname:port`, `hostname`, or `:port`. m|+++kubernetes.default.svc:443+++ |=== + +[role=label--enterprise-edition] [[config_dbms.kubernetes.ca_crt]] === `dbms.kubernetes.ca_crt` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .dbms.kubernetes.ca_crt [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -3059,10 +3367,12 @@ a|A path. m|+++/var/run/secrets/kubernetes.io/serviceaccount/ca.crt+++ |=== + +[role=label--enterprise-edition] [[config_dbms.kubernetes.cluster_domain]] === `dbms.kubernetes.cluster_domain` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .dbms.kubernetes.cluster_domain [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -3075,10 +3385,12 @@ a|A string. m|+++cluster.local+++ |=== + +[role=label--enterprise-edition] [[config_dbms.kubernetes.label_selector]] === `dbms.kubernetes.label_selector` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .dbms.kubernetes.label_selector [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -3091,10 +3403,12 @@ a|A string. m| |=== + +[role=label--enterprise-edition] [[config_dbms.kubernetes.namespace]] === `dbms.kubernetes.namespace` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .dbms.kubernetes.namespace [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -3107,10 +3421,12 @@ a|A path. m|+++/var/run/secrets/kubernetes.io/serviceaccount/namespace+++ |=== + +[role=label--enterprise-edition] [[config_dbms.kubernetes.service_port_name]] === `dbms.kubernetes.service_port_name` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .dbms.kubernetes.service_port_name [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -3123,9 +3439,12 @@ a|A string. m| |=== + +[role=label--enterprise-edition] [[config_dbms.kubernetes.token]] === `dbms.kubernetes.token` -label:enterprise-edition[Enterprise Edition] + +// label:enterprise-edition[Enterprise Edition] .dbms.kubernetes.token [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -3138,14 +3457,17 @@ a|A path. m|+++/var/run/secrets/kubernetes.io/serviceaccount/token+++ |=== + == Security settings The security settings are used to configure the security of your Neo4j deployment. Refer to the xref:security/index.adoc[Security] section for thorough information on security in Neo4j. + [[config_dbms.security.allow_csv_import_from_file_urls]] === `dbms.security.allow_csv_import_from_file_urls` + .dbms.security.allow_csv_import_from_file_urls [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] |=== @@ -3157,10 +3479,12 @@ a|A boolean. m|+++true+++ |=== + +[role=label--enterprise-edition] [[config_dbms.security.auth_cache_max_capacity]] === `dbms.security.auth_cache_max_capacity` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .dbms.security.auth_cache_max_capacity [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -3173,10 +3497,12 @@ a|An integer. m|+++10000+++ |=== + +[role=label--enterprise-edition] [[config_dbms.security.auth_cache_ttl]] === `dbms.security.auth_cache_ttl` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .dbms.security.auth_cache_ttl [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -3189,10 +3515,12 @@ a|A duration (Valid units are: `ns`, `μs`, `ms`, `s`, `m`, `h` and `d`; default m|+++10m+++ |=== + +[role=label--enterprise-edition] [[config_dbms.security.auth_cache_use_ttl]] === `dbms.security.auth_cache_use_ttl` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .dbms.security.auth_cache_use_ttl [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -3205,6 +3533,7 @@ a|A boolean. m|+++true+++ |=== + [[config_dbms.security.auth_enabled]] === `dbms.security.auth_enabled` @@ -3219,10 +3548,12 @@ a|A boolean. m|true |=== + +[role=label--new-5.3] [[config_config_dbms.security.auth_minimum_password_length]] === `dbms.security.auth_minimum_password_length` -label:version-number[Neo4j 5.3] +// label:version-number[Neo4j 5.3] .dbms.security.auth_minimum_password_length [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -3235,6 +3566,7 @@ a|An integer that is minimum `1`. m|+++8+++ |=== + [[config_dbms.security.auth_lock_time]] === `dbms.security.auth_lock_time` @@ -3249,6 +3581,7 @@ a|A duration (Valid units are: `ns`, `μs`, `ms`, `s`, `m`, `h` and `d`; default m|+++5s+++ |=== + [[config_dbms.security.auth_max_failed_attempts]] === `dbms.security.auth_max_failed_attempts` @@ -3263,10 +3596,12 @@ a|An integer that is minimum `0`. m|+++3+++ |=== + +[role=label--enterprise-edition] [[config_dbms.security.authentication_providers]] === `dbms.security.authentication_providers` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .dbms.security.authentication_providers [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -3279,10 +3614,12 @@ a|A comma-separated list where each element is a string. m|+++native+++ |=== + +[role=label--enterprise-edition] [[config_dbms.security.authorization_providers]] === `dbms.security.authorization_providers` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .dbms.security.authorization_providers [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -3295,10 +3632,12 @@ a|A comma-separated list where each element is a string. m|+++native+++ |=== + +[role=label--enterprise-edition] [[config_dbms.security.cluster_status_auth_enabled]] === `dbms.security.cluster_status_auth_enabled` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .dbms.security.cluster_status_auth_enabled [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -3311,6 +3650,7 @@ a|A boolean. m|+++true+++ |=== + [[config_dbms.security.http_access_control_allow_origin]] === `dbms.security.http_access_control_allow_origin` @@ -3325,6 +3665,7 @@ a|A string. m|+++*+++ |=== + [[config_dbms.security.http_auth_allowlist]] === `dbms.security.http_auth_allowlist` @@ -3339,6 +3680,7 @@ a|A comma-separated list where each element is a string. m|+++/,/browser.*+++ |=== + [[config_dbms.security.http_strict_transport_security]] === `dbms.security.http_strict_transport_security` @@ -3353,10 +3695,12 @@ a|A string. m| |=== + +[role=label--enterprise-edition label--dynamic] [[config_dbms.security.key.name]] === `dbms.security.key.name` -label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] +// label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] .dbms.security.key.name [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -3369,10 +3713,12 @@ a|A string. m|+++aesKey+++ |=== + +[role=label--enterprise-edition label--dynamic] [[config_dbms.security.keystore.password]] === `dbms.security.keystore.password` -label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] +// label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] .dbms.security.keystore.password [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -3385,10 +3731,12 @@ a|A secure string. m| |=== + +[role=label--enterprise-edition label--dynamic] [[config_dbms.security.keystore.path]] === `dbms.security.keystore.path` -label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] +// label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] .dbms.security.keystore.path [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -3401,10 +3749,12 @@ a|A path. m| |=== + +[role=label--enterprise-edition label--dynamic] [[config_dbms.security.ldap.authentication.attribute]] === `dbms.security.ldap.authentication.attribute` -label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] +// label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] .dbms.security.ldap.authentication.attribute [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -3418,10 +3768,12 @@ a|A string that matches the pattern `[A-Za-z0-9-]*` (has to be a valid LDAP attr m|+++samaccountname+++ |=== + +[role=label--enterprise-edition] [[config_dbms.security.ldap.authentication.cache_enabled]] === `dbms.security.ldap.authentication.cache_enabled` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .dbms.security.ldap.authentication.cache_enabled [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -3435,10 +3787,12 @@ a|A boolean. m|+++true+++ |=== + +[role=label--enterprise-edition] [[config_dbms.security.ldap.authentication.mechanism]] === `dbms.security.ldap.authentication.mechanism` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .dbms.security.ldap.authentication.mechanism [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -3451,10 +3805,12 @@ a|A string. m|+++simple+++ |=== + +[role=label--enterprise-edition] [[config_dbms.security.ldap.authentication.search_for_attribute]] === `dbms.security.ldap.authentication.search_for_attribute` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .dbms.security.ldap.authentication.search_for_attribute [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -3468,10 +3824,12 @@ a|A boolean. m|+++false+++ |=== + +[role=label--enterprise-edition label--dynamic] [[config_dbms.security.ldap.authentication.user_dn_template]] === `dbms.security.ldap.authentication.user_dn_template` -label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] +// label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] .dbms.security.ldap.authentication.user_dn_template [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -3484,11 +3842,12 @@ a|A string that Must be a string containing '{0}' to understand where to insert m|+++uid={0},ou=users,dc=example,dc=com+++ |=== + +[role=label--enterprise-edition label--dynamic] [[config_dbms.security.ldap.authorization.access_permitted_group]] === `dbms.security.ldap.authorization.access_permitted_group` - -label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] +// label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] .dbms.security.ldap.authorization.access_permitted_group [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -3501,10 +3860,12 @@ a|A string. m|++++++ |=== + +[role=label--enterprise-edition label--dynamic] [[config_dbms.security.ldap.authorization.group_membership_attributes]] === `dbms.security.ldap.authorization.group_membership_attributes` -label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] +// label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] .dbms.security.ldap.authorization.group_membership_attributes [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -3517,10 +3878,12 @@ a|A comma-separated list where each element is a string, which Can not be empty. m|+++memberOf+++ |=== + +[role=label--enterprise-edition label--dynamic] [[config_dbms.security.ldap.authorization.group_to_role_mapping]] === `dbms.security.ldap.authorization.group_to_role_mapping` -label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] +// label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] .dbms.security.ldap.authorization.group_to_role_mapping [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -3541,10 +3904,12 @@ a|A string that must be a semicolon-separated list of key-value pairs or empty. m|++++++ |=== + +[role=label--enterprise-edition label--dynamic] [[config_dbms.security.ldap.authorization.nested_groups_enabled]] === `dbms.security.ldap.authorization.nested_groups_enabled` -label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] +// label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] .dbms.security.ldap.authorization.nested_groups_enabled [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -3557,10 +3922,12 @@ a|A boolean. m|+++false+++ |=== + +[role=label--enterprise-edition label--dynamic] [[config_dbms.security.ldap.authorization.nested_groups_search_filter]] === `dbms.security.ldap.authorization.nested_groups_search_filter` -label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] +// label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] .dbms.security.ldap.authorization.nested_groups_search_filter [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -3573,10 +3940,12 @@ a|A string. m|+++(&(objectclass=group)(member:1.2.840.113556.1.4.1941:={0}))+++ |=== + +[role=label--enterprise-edition] [[config_dbms.security.ldap.authorization.system_password]] === `dbms.security.ldap.authorization.system_password` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .dbms.security.ldap.authorization.system_password [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -3589,10 +3958,12 @@ a|A secure string. m| |=== + +[role=label--enterprise-edition] [[config_dbms.security.ldap.authorization.system_username]] === `dbms.security.ldap.authorization.system_username` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .dbms.security.ldap.authorization.system_username [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -3605,10 +3976,12 @@ a|A string. m| |=== + +[role=label--enterprise-edition] [[config_dbms.security.ldap.authorization.use_system_account]] === `dbms.security.ldap.authorization.use_system_account` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .dbms.security.ldap.authorization.use_system_account [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -3623,10 +3996,12 @@ a|A boolean. m|+++false+++ |=== + +[role=label--enterprise-edition label--dynamic] [[config_dbms.security.ldap.authorization.user_search_base]] === `dbms.security.ldap.authorization.user_search_base` -label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] +// label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] .dbms.security.ldap.authorization.user_search_base [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -3639,10 +4014,12 @@ a|A string that Can not be empty. m|+++ou=users,dc=example,dc=com+++ |=== + +[role=label--enterprise-edition label--dynamic] [[config_dbms.security.ldap.authorization.user_search_filter]] === `dbms.security.ldap.authorization.user_search_filter` -label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] +// label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] .dbms.security.ldap.authorization.user_search_filter [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -3655,10 +4032,12 @@ a|A string. m|+++(&(objectClass=*)(uid={0}))+++ |=== + +[role=label--enterprise-edition] [[config_dbms.security.ldap.connection_timeout]] === `dbms.security.ldap.connection_timeout` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .dbms.security.ldap.connection_timeout [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -3671,10 +4050,12 @@ a|A duration (Valid units are: `ns`, `μs`, `ms`, `s`, `m`, `h` and `d`; default m|+++30s+++ |=== + +[role=label--enterprise-edition] [[config_dbms.security.ldap.host]] === `dbms.security.ldap.host` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .dbms.security.ldap.host [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -3688,10 +4069,12 @@ a|A string. m|+++localhost+++ |=== + +[role=label--enterprise-edition] [[config_dbms.security.ldap.read_timeout]] === `dbms.security.ldap.read_timeout` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .dbms.security.ldap.read_timeout [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -3704,10 +4087,12 @@ a|A duration (Valid units are: `ns`, `μs`, `ms`, `s`, `m`, `h` and `d`; default m|+++30s+++ |=== + +[role=label--enterprise-edition] [[config_dbms.security.ldap.referral]] === `dbms.security.ldap.referral` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .dbms.security.ldap.referral [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -3724,10 +4109,12 @@ a|A string. m|+++follow+++ |=== + +[role=label--enterprise-edition] [[config_dbms.security.ldap.use_starttls]] === `dbms.security.ldap.use_starttls` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .dbms.security.ldap.use_starttls [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -3740,10 +4127,12 @@ a|A boolean. m|+++false+++ |=== + +[role=label--enterprise-edition] [[config_dbms.security.log_successful_authentication]] === `dbms.security.log_successful_authentication` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .dbms.security.log_successful_authentication [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -3756,10 +4145,12 @@ a|A boolean. m|+++true+++ |=== + +[role=label--enterprise-edition] [[config_dbms.security.logs.ldap.groups_at_debug_level_enabled]] === `dbms.security.logs.ldap.groups_at_debug_level_enabled` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .dbms.security.logs.ldap.groups_at_debug_level_enabled [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -3772,10 +4163,12 @@ a|A boolean. m|+++false+++ |=== + +[role=label--enterprise-edition label--dynamic] [[config_dbms.security.oidc.-provider-.audience]] === `dbms.security.oidc..audience` -label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] +// label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] .dbms.security.oidc..audience [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -3786,10 +4179,12 @@ a|Expected values of the Audience (aud) claim in the id token. a|A comma-separated list where each element is a string, which Can not be empty. |=== + +[role=label--enterprise-edition label--dynamic] [[config_dbms.security.oidc.-provider-.auth_endpoint]] === `dbms.security.oidc..auth_endpoint` -label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] +// label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] .dbms.security.oidc..auth_endpoint [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -3800,10 +4195,12 @@ a|The OIDC authorization endpoint. If this is not supplied Neo4j will attempt to a|a URI |=== + +[role=label--enterprise-edition label--dynamic] [[config_dbms.security.oidc.-provider-.auth_flow]] === `dbms.security.oidc..auth_flow` -label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] +// label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] .dbms.security.oidc..auth_flow [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -3816,10 +4213,12 @@ a|One of [PKCE, IMPLICIT]. m|+++PKCE+++ |=== + +[role=label--enterprise-edition label--dynamic label--deprecated] [[config_dbms.security.oidc.-provider-.auth_params]] === `dbms.security.oidc..auth_params` -label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] label:deprecated[Deprecated] +// label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] label:deprecated[Deprecated] .dbms.security.oidc..auth_params [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -3832,10 +4231,12 @@ a|A simple key value map pattern `k1=v1;k2=v2`. m|+++{}+++ |=== + +[role=label--enterprise-edition label--dynamic] [[config_dbms.security.oidc.-provider-.authorization.group_to_role_mapping]] === `dbms.security.oidc..authorization.group_to_role_mapping` -label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] +// label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] .dbms.security.oidc..authorization.group_to_role_mapping [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -3854,10 +4255,12 @@ dbms.security.oidc..authorization.group_to_role_mapping=\ a|A string that must be semicolon-separated list of key-value pairs or empty |=== + +[role=label--enterprise-edition label--dynamic] [[config_dbms.security.oidc.-provider-.claims.groups]] === `dbms.security.oidc..claims.groups` -label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] +// label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] .dbms.security.oidc..claims.groups [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -3870,10 +4273,12 @@ From Neo4j 5.4, the JWT claim may also contain a single group returned as A stri a|A string. |=== + +[role=label--enterprise-edition label--dynamic] [[config_dbms.security.oidc.-provider-.claims.username]] === `dbms.security.oidc..claims.username` -label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] +// label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] .dbms.security.oidc..claims.username [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -3886,10 +4291,12 @@ a|A string. m|+++sub+++ |=== + +[role=label--enterprise-edition label--dynamic] [[config_dbms.security.oidc.-provider-.client_id]] === `dbms.security.oidc..client_id` -label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] +// label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] .dbms.security.oidc..client_id [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -3900,10 +4307,12 @@ a|Client id needed if token contains multiple Audience (aud) claims. a|A string. |=== + +[role=label--enterprise-edition label--dynamic] [[config_dbms.security.oidc.-provider-.config]] === `dbms.security.oidc..config` -label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] +// label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] .dbms.security.oidc..config [cols="<1s,<4a"] @@ -3923,6 +4332,7 @@ a|A simple key-value map pattern `k1=v1;k2=v2`. Valid key options are: `[implici m|+++{}+++ |=== + [[config_dbms.security.logs.oidc.jwt_claims_at_debug_level_enabled]] === `dbms.security.logs.oidc.jwt_claims_at_debug_level_enabled` @@ -3931,7 +4341,10 @@ m|+++{}+++ |=== |Description a|When set to `true`, it logs the claims from the JWT. This will only take effect when the security log level is set to `DEBUG`. + -WARNING: It is strongly advised that this is set to `false` when running in a production environment in order to prevent logging of sensitive information. Also note that the contents of the JWT claims set can change over time because they are dependent entirely upon the ID provider. +[WARNING] +==== +It is strongly advised that this is set to `false` when running in a production environment in order to prevent logging of sensitive information. Also note that the contents of the JWT claims set can change over time because they are dependent entirely upon the ID provider. +==== |Valid values a|A boolean. |Default value @@ -3939,10 +4352,11 @@ m|+++false+++ |=== +[role=label--enterprise-edition] [[config_dbms.security.oidc.-provider-.display_name]] === `dbms.security.oidc..display_name` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .dbms.security.oidc..display_name [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -3953,10 +4367,12 @@ a|The user-facing name of the provider as provided by the discovery endpoint to a|A string. |=== + +[role=label--enterprise-edition label--dynamic] [[config_dbms.security.oidc.-provider-.get_groups_from_user_info]] === `dbms.security.oidc..get_groups_from_user_info` -label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] +// label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] .dbms.security.oidc..get_groups_from_user_info [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -3969,10 +4385,12 @@ a|A boolean. m|+++false+++ |=== + +[role=label--enterprise-edition label--dynamic] [[config_dbms.security.oidc.-provider-.get_username_from_user_info]] === `dbms.security.oidc..get_username_from_user_info` -label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] +// label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] .dbms.security.oidc..get_username_from_user_info [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -3985,10 +4403,12 @@ a|A boolean. m|+++false+++ |=== + +[role=label--enterprise-edition label--dynamic] [[config_dbms.security.oidc.-provider-.issuer]] === `dbms.security.oidc..issuer` -label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] +// label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] .dbms.security.oidc..issuer [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -3999,10 +4419,12 @@ a|The expected value of the iss claim in the id token. If this is not supplied N a|A string. |=== + +[role=label--enterprise-edition label--dynamic] [[config_dbms.security.oidc.-provider-.jwks_uri]] === `dbms.security.oidc..jwks_uri` -label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] +// label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] .dbms.security.oidc..jwks_uri [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -4013,10 +4435,12 @@ a|The location of the JWK public key set for the identity provider. If this is n a|a URI |=== + +[role=label--enterprise-edition label--dynamic] [[config_dbms.security.oidc.-provider-.params]] === `dbms.security.oidc..params` -label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] +// label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] .dbms.security.oidc..params [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -4036,10 +4460,12 @@ a|A simple key-value map pattern `k1=v1;k2=v2`. Required key options are: `[scop m|+++{}+++ |=== + +[role=label--enterprise-edition label--dynamic] [[config_dbms.security.oidc.-provider-.token_endpoint]] === `dbms.security.oidc..token_endpoint` -label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] +// label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] .dbms.security.oidc..token_endpoint [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -4050,10 +4476,12 @@ a|The OIDC token endpoint. If this is not supplied Neo4j will attempt to discove a|a URI |=== + +[role=label--enterprise-edition label--dynamic] [[config_dbms.security.oidc.-provider-.token_params]] === `dbms.security.oidc..token_params` -label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] +// label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] .dbms.security.oidc..token_params [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -4066,10 +4494,12 @@ a|A simple key value map pattern `k1=v1;k2=v2`. m|+++{}+++ |=== + +[role=label--enterprise-edition label--dynamic] [[config_dbms.security.oidc.-provider-.user_info_uri]] === `dbms.security.oidc..user_info_uri` -label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] +// label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] .dbms.security.oidc..user_info_uri [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -4080,10 +4510,12 @@ a|The identity providers user info uri. a|a URI |=== + +[role=label--enterprise-edition label--dynamic] [[config_dbms.security.oidc.-provider-.well_known_discovery_uri]] === `dbms.security.oidc..well_known_discovery_uri` -label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] +// label:enterprise-edition[Enterprise Edition] label:dynamic[Dynamic] .dbms.security.oidc..well_known_discovery_uri [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -4094,6 +4526,7 @@ a|OpenID Connect Discovery endpoint used to fetch identity provider settings. If a|a URI |=== + [[config_dbms.security.procedures.allowlist]] === `dbms.security.procedures.allowlist` @@ -4108,6 +4541,7 @@ a|A comma-separated list where each element is a string. m|+++*+++ |=== + [[config_dbms.security.procedures.unrestricted]] === `dbms.security.procedures.unrestricted` @@ -4122,6 +4556,7 @@ a|A comma-separated list where each element is a string. m|++++++ |=== + [[config_dbms.netty.ssl.provider]] === `dbms.netty.ssl.provider` @@ -4136,15 +4571,18 @@ a|One of [JDK, OPENSSL, OPENSSL_REFCNT]. m|+++JDK+++ |=== + == Server directories settings The server directories settings can be used to change the default locations of your Neo4j files. For more information, see xref:configuration/file-locations.adoc[Default file locations]. + +[role=label--enterprise-edition] [[config_server.directories.cluster_state]] === `server.directories.cluster_state` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .server.directories.cluster_state [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -4157,6 +4595,7 @@ a|A path. If relative, it is resolved from server.directories.data. m|+++cluster-state+++ |=== + [[config_server.directories.data]] === `server.directories.data` @@ -4171,6 +4610,7 @@ a|A path. If relative, it is resolved from server.directories.neo4j_home. m|+++data+++ |=== + [[config_server.directories.dumps.root]] === `server.directories.dumps.root` @@ -4185,6 +4625,7 @@ a|A path. If relative, it is resolved from server.directories.data. m|+++dumps+++ |=== + [[config_server.directories.import]] === `server.directories.import` @@ -4199,6 +4640,7 @@ a|A path. If relative, it is resolved from server.directories.neo4j_home. m| |=== + [[config_server.directories.lib]] === `server.directories.lib` @@ -4213,6 +4655,7 @@ a|A path. If relative, it is resolved from server.directories.neo4j_home. m|+++lib+++ |=== + [[config_server.directories.licenses]] === `server.directories.licenses` @@ -4227,6 +4670,7 @@ a|A path. If relative, it is resolved from server.directories.neo4j_home. m|+++licenses+++ |=== + [[config_server.directories.logs]] === `server.directories.logs` @@ -4241,10 +4685,12 @@ a|A path. If relative, it is resolved from server.directories.neo4j_home. m|+++logs+++ |=== + +[role=label--enterprise-edition] [[config_server.directories.metrics]] === `server.directories.metrics` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .server.directories.metrics [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -4257,6 +4703,7 @@ a|A path. If relative, it is resolved from server.directories.neo4j_home. m|+++metrics+++ |=== + [[config_server.directories.neo4j_home]] === `server.directories.neo4j_home` @@ -4271,6 +4718,7 @@ a|A path that is absolute. m| |=== + [[config_server.directories.plugins]] === `server.directories.plugins` @@ -4285,6 +4733,7 @@ a|A path. If relative, it is resolved from server.directories.neo4j_home. m|+++plugins+++ |=== + [[config_server.directories.run]] === `server.directories.run` @@ -4299,6 +4748,7 @@ a|A path. If relative, it is resolved from server.directories.neo4j_home. m|+++run+++ |=== + [[config_server.directories.script.root]] === `server.directories.script.root` @@ -4313,6 +4763,7 @@ a|A path. If relative, it is resolved from server.directories.data. m|+++scripts+++ |=== + [[config_server.directories.transaction.logs.root]] === `server.directories.transaction.logs.root` @@ -4331,10 +4782,12 @@ m|+++transactions+++ Server settings apply only to the specific server and can be varied between configuration files across a cluster/DBMS. + +[role=label--enterprise-edition] [[config_server.backup.enabled]] === `server.backup.enabled` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .server.backup.enabled [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -4347,10 +4800,12 @@ a|A boolean. m|+++true+++ |=== + +[role=label--enterprise-edition] [[config_server.backup.exec_connector.command]] === `server.backup.exec_connector.command` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .server.backup.exec_connector.command [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -4363,12 +4818,15 @@ a|A string. m|++++++ |=== + [[config_server.backup.exec_connector.command_timeout]] + +[role=label--enterprise-edition] [[config_server.backup.exec_connector.scheme]] === `server.backup.exec_connector.scheme` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .server.backup.exec_connector.scheme [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -4381,13 +4839,15 @@ a|A comma-separated list where each element is a string. m| |=== + [[config_server.backup.exec_connector.tls_ca]] +[role=label--enterprise-edition] [[config_server.backup.listen_address]] === `server.backup.listen_address` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .server.backup.listen_address [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -4400,10 +4860,12 @@ a|A socket address in the format of `hostname:port`, `hostname`, or `:port`. m|+++127.0.0.1:6362+++ |=== + +[role=label--enterprise-edition] [[config_server.backup.store_copy_max_retry_time_per_request]] === `server.backup.store_copy_max_retry_time_per_request` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .server.backup.store_copy_max_retry_time_per_request [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -4416,6 +4878,7 @@ a|A duration (Valid units are: `ns`, `μs`, `ms`, `s`, `m`, `h` and `d`; default m|+++20m+++ |=== + [[config_server.config.strict_validation.enabled]] === `server.config.strict_validation.enabled` @@ -4430,10 +4893,12 @@ a|A boolean. m|+++true+++ |=== + +[role=label--dynamic] [[config_server.databases.default_to_read_only]] === `server.databases.default_to_read_only` -label:dynamic[Dynamic] +// label:dynamic[Dynamic] .server.databases.default_to_read_only [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -4446,10 +4911,12 @@ a|A boolean. m|+++false+++ |=== + +[role=label--dynamic] [[config_server.databases.read_only]] === `server.databases.read_only` -label:dynamic[Dynamic] +// label:dynamic[Dynamic] .server.databases.read_only [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -4462,10 +4929,12 @@ a| A comma-separated set where each element is a valid database name containing m|++++++ |=== + +[role=label--dynamic] [[config_server.databases.writable]] === `server.databases.writable` -label:dynamic[Dynamic] +// label:dynamic[Dynamic] .server.databases.writable [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -4478,10 +4947,12 @@ a|A comma-separated set where each element is a valid database name containing o m|++++++ |=== + +[role=label--enterprise-edition] [[config_server.dynamic.setting.allowlist]] === `server.dynamic.setting.allowlist` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .server.dynamic.setting.allowlist [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -4494,6 +4965,7 @@ a|A comma-separated list where each element is a string. m|+++*+++ |=== + [[config_server.jvm.additional]] === `server.jvm.additional` @@ -4509,10 +4981,11 @@ m| |=== +[role=label--enterprise-edition label--deprecated=5.6] [[config_server.max_databases]] === `server.max_databases` -label:enterprise-edition[Enterprise Edition] label:deprecated[Deprecated in 5.6] +// label:enterprise-edition[Enterprise Edition] label:deprecated[Deprecated in 5.6] .server.max_databases [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -4528,10 +5001,11 @@ a|<> |=== +[role=label--enterprise-edition] [[config_server.panic.shutdown_on_panic]] === `server.panic.shutdown_on_panic` -label:enterprise-edition[Enterprise Edition] +// label:enterprise-edition[Enterprise Edition] .server.panic.shutdown_on_panic [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -4544,6 +5018,7 @@ a|A boolean. m|false |=== + [[config_server.threads.worker_count]] === `server.threads.worker_count` @@ -4558,6 +5033,7 @@ a|An integer that is in the range `1` to `44738`. m| |=== + [[config_server.unmanaged_extension_classes]] === `server.unmanaged_extension_classes` @@ -4572,6 +5048,7 @@ a|A comma-separated list where each element is `=` strin m|++++++ |=== + [[config_server.windows_service_name]] === `server.windows_service_name` @@ -4586,15 +5063,18 @@ a|A string. m|+++neo4j+++ |=== + == Transaction settings The transaction settings helps you manage the transactions in your database, for example, the transaction timeout, the lock acquisition timeout, the maximum number of concurrently running transactions, etc. For more information, see xref:/database-internals/transaction-management.adoc#_manage-transactions[Manage transactions] and xref:/database-internals/locks-deadlocks.adoc[Locks and deadlocks]. + +[role=label--dynamic] [[config_db.lock.acquisition.timeout]] === `db.lock.acquisition.timeout` -label:dynamic[Dynamic] +// label:dynamic[Dynamic] .db.lock.acquisition.timeout [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -4607,6 +5087,7 @@ a|A duration (Valid units are: `ns`, `μs`, `ms`, `s`, `m`, `h` and `d`; default m|+++0s+++ |=== + [[config_db.shutdown_transaction_end_timeout]] === `db.shutdown_transaction_end_timeout` @@ -4621,10 +5102,12 @@ a|A duration (Valid units are: `ns`, `μs`, `ms`, `s`, `m`, `h` and `d`; default m|+++10s+++ |=== + +[role=label--dynamic] [[config_db.transaction.bookmark_ready_timeout]] === `db.transaction.bookmark_ready_timeout` -label:dynamic[Dynamic] +// label:dynamic[Dynamic] .db.transaction.bookmark_ready_timeout [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -4637,10 +5120,12 @@ a|A duration (Valid units are: `ns`, `μs`, `ms`, `s`, `m`, `h` and `d`; default m|+++30s+++ |=== + +[role=label--dynamic] [[config_db.transaction.concurrent.maximum]] === `db.transaction.concurrent.maximum` -label:dynamic[Dynamic] +// label:dynamic[Dynamic] .db.transaction.concurrent.maximum [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -4653,6 +5138,7 @@ a|An integer. m|+++1000+++ |=== + [[config_db.transaction.monitor.check.interval]] === `db.transaction.monitor.check.interval` @@ -4667,10 +5153,12 @@ a|A duration (Valid units are: `ns`, `μs`, `ms`, `s`, `m`, `h` and `d`; default m|+++2s+++ |=== + +[role=label--dynamic] [[config_db.transaction.sampling.percentage]] === `db.transaction.sampling.percentage` -label:dynamic[Dynamic] +// label:dynamic[Dynamic] .db.transaction.sampling.percentage [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -4683,10 +5171,12 @@ a|An integer that is in the range `1` to `100`. m|+++5+++ |=== + +[role=label--dynamic] [[config_db.transaction.timeout]] === `db.transaction.timeout` -label:dynamic[Dynamic] +// label:dynamic[Dynamic] .db.transaction.timeout [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -4699,10 +5189,12 @@ a|A duration (Valid units are: `ns`, `μs`, `ms`, `s`, `m`, `h` and `d`; default m|+++0s+++ |=== + +[role=label--dynamic] [[config_db.transaction.tracing.level]] === `db.transaction.tracing.level` -label:dynamic[Dynamic] +// label:dynamic[Dynamic] .db.transaction.tracing.level [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -4715,6 +5207,7 @@ a|One of [DISABLED, SAMPLE, ALL]. m|+++DISABLED+++ |=== + == Transaction log settings Transaction logs keep the list of transactions that have not yet been applied to the store files. @@ -4723,6 +5216,7 @@ The following settings configure the number of transaction logs left after a pru See also <>. + [[config_db.recovery.fail_on_missing_files]] === `db.recovery.fail_on_missing_files` @@ -4737,6 +5231,7 @@ a|A boolean. m|+++true+++ |=== + [[config_db.tx_log.buffer.size]] === `db.tx_log.buffer.size` @@ -4752,10 +5247,12 @@ a|A long that is minimum `131072`. m| |=== + +[role=label--dynamic] [[config_db.tx_log.preallocate]] === `db.tx_log.preallocate` -label:dynamic[Dynamic] +// label:dynamic[Dynamic] .db.tx_log.preallocate [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -4769,10 +5266,12 @@ a|A boolean. m|+++true+++ |=== + +[role=label--changed-5.13 label--dynamic] [[config_db.tx_log.rotation.retention_policy]] === `db.tx_log.rotation.retention_policy` -label:dynamic[Dynamic] label:changed[Default value changed in 5.13] +// label:dynamic[Dynamic] label:changed[Default value changed in 5.13] .db.tx_log.rotation.retention_policy [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] @@ -4789,10 +5288,12 @@ a| A string that matches the pattern `^(true\|keep_all\|false\|keep_none\|(\d+[K m|+++2 days 2G+++ |=== + +[role=label--dynamic] [[config_db.tx_log.rotation.size]] === `db.tx_log.rotation.size` -label:dynamic[Dynamic] +// label:dynamic[Dynamic] .db.tx_log.rotation.size [frame="topbot", stripes=odd, grid="cols", cols="<1s,<4"] diff --git a/modules/ROOT/pages/configuration/set-initial-password.adoc b/modules/ROOT/pages/configuration/set-initial-password.adoc index a21ddf9a6..46910315c 100644 --- a/modules/ROOT/pages/configuration/set-initial-password.adoc +++ b/modules/ROOT/pages/configuration/set-initial-password.adoc @@ -8,13 +8,13 @@ This must be performed before starting up the database for the first time. If the password is not set explicitly using this method, it will be set to the default password `neo4j`. In that case, you will be prompted to change the default password at first login. + +[role=label--new-5.3] [NOTE] ==== -label:Neo4j-5.3[] - The default minimum password length is 8 characters. -Use the `dbms.security.auth_minimum_password_length` configuration to change it. -The requirement has been introduced in *Neo4j 5.3*. + +Use the xref:configuration/configuration-settings.adoc#config_config_dbms.security.auth_minimum_password_length[`dbms.security.auth_minimum_password_length`] configuration setting to change the default minimum value. ==== *Syntax:* @@ -24,9 +24,9 @@ The requirement has been introduced in *Neo4j 5.3*. .Use the `set-initial-password` command of neo4j-admin ==== -Set the password for the native `neo4j` user to 'h6u4%kr' before starting the database for the first time. +Set the password for the native `neo4j` user to 'h6u4%krd' before starting the database for the first time. ---- -$neo4j-home> bin/neo4j-admin dbms set-initial-password h6u4%kr +$neo4j-home> bin/neo4j-admin dbms set-initial-password h6u4%krd ---- ==== diff --git a/modules/ROOT/pages/database-administration/aliases/manage-aliases-composite-databases.adoc b/modules/ROOT/pages/database-administration/aliases/manage-aliases-composite-databases.adoc index ac402b73e..f4cb2e170 100644 --- a/modules/ROOT/pages/database-administration/aliases/manage-aliases-composite-databases.adoc +++ b/modules/ROOT/pages/database-administration/aliases/manage-aliases-composite-databases.adoc @@ -262,9 +262,9 @@ CREATE ALIAS `my.alias.with.dots` FOR DATABASE `northwind-graph` CREATE ALIAS `my.composite.database.with.dots`.`my.other.alias.with.dots` FOR DATABASE `northwind-graph` ---- -=== Single dots and local database aliases -label:deprecated[] +[role=label--deprecated] +=== Single dots and local database aliases There is a special case for local database aliases with a single dot without any existing composite database. If a composite database `some` exists, the query below will create a database alias named `alias` within the composite database `some`. diff --git a/modules/ROOT/pages/database-internals/checkpointing.adoc b/modules/ROOT/pages/database-internals/checkpointing.adoc index 976048d15..065f6fa73 100644 --- a/modules/ROOT/pages/database-internals/checkpointing.adoc +++ b/modules/ROOT/pages/database-internals/checkpointing.adoc @@ -29,7 +29,7 @@ Depending on your needs, the checkpoint can run on a periodic basis, which is th |Description |PERIODIC -|label:default[Default] +|label:default[] This policy checks every 10 minutes whether there are changes pending flushing and if so, it performs a checkpoint and subsequently triggers a log prune. The periodic policy is specified by the xref:configuration/configuration-settings.adoc#config_db.checkpoint.interval.tx[`db.checkpoint.interval.tx`] and xref:configuration/configuration-settings.adoc#config_db.checkpoint.interval.time[`db.checkpoint.interval.time`] settings and the checkpointing is triggered when either of them is reached. See <> for more details. @@ -39,12 +39,12 @@ See <> for more details. By default, it is set to `250.00MiB`. |CONTINUOUS -|label:enterprise[Enterprise Edition] +|label:enterprise-edition[] This policy ignores xref:configuration/configuration-settings.adoc#config_db.checkpoint.interval.tx[`db.checkpoint.interval.tx`] and xref:configuration/configuration-settings.adoc#config_db.checkpoint.interval.time[`db.checkpoint.interval.time`] settings and runs the checkpoint process all the time. The log pruning is triggered immediately after the checkpointing completes, just like in the periodic policy. |VOLUMETRIC -|label:enterprise[Enterprise Edition] +|label:enterprise-edition[] This policy checks every 10 seconds if there is enough volume of logs available for pruning and, if so, it triggers a checkpoint and subsequently, it prunes the logs. By default, the volume is set to 256MiB, but it can be configured using the setting xref:configuration/configuration-settings.adoc#config_db.tx_log.rotation.retention_policy[`db.tx_log.rotation.retention_policy`] and xref:configuration/configuration-settings.adoc#config_db.tx_log.rotation.size[`db.tx_log.rotation.size`]. For more information, see xref:database-internals/transaction-logs.adoc#transaction-logging-log-rotation[Configure transaction log rotation size]. @@ -88,8 +88,8 @@ Since database updates are communicated between cluster members and backup clien The number of transaction logs left after a pruning operation is controlled by the setting `db.tx_log.rotation.retention_policy`. -label:new[Introduced in 5.13] -Starting with Neo4j 5.13, the default value of `db.tx_log.rotation.retention_policy` is changed from `2 days` to `2 days 2G`, which means that Neo4j keeps logical logs that contain any transaction committed within two days and within the designated log space of 2G. +[role=label--new-5.13] +The default value of `db.tx_log.rotation.retention_policy` is changed from `2 days` to `2 days 2G`, which means that Neo4j keeps logical logs that contain any transaction committed within two days and within the designated log space of 2G. For more information, see xref:database-internals/transaction-logs.adoc#transaction-logging-log-retention[Configure transaction log retention policy]. Having the least amount of transaction log data speeds up the checkpoint process. diff --git a/modules/ROOT/pages/database-internals/transaction-logs.adoc b/modules/ROOT/pages/database-internals/transaction-logs.adoc index a959deb6b..7464e7caa 100644 --- a/modules/ROOT/pages/database-internals/transaction-logs.adoc +++ b/modules/ROOT/pages/database-internals/transaction-logs.adoc @@ -63,11 +63,11 @@ For more information about how to do it, see xref:configuration/dynamic-settings Up to Neo4j 5.12, the default value is set to `2 days`, which means Neo4j keeps logical logs that contain any transaction committed within 2 days and prunes the ones that only contain transactions older than 2 days. -label:new[Introduced in Neo4j 5.9] + +[role=label--new-5.9] From Neo4j 5.9 onwards, you can optionally add a period-based restriction to the size of logs to keep. For example, `2 days 1G` prunes logical logs that only contain transactions older than 2 days or are larger than 1G. -label:new[Introduced in Neo4j 5.13] + +[role=label--new-5.13] Starting from Neo4j 5.13, the default value is changed to `2 days 2G`, which means Neo4j keeps logical logs that contain any transaction committed within 2 days from the current time and within the allocated log space (2G). Other possible ways to configure the log retention policy are: diff --git a/modules/ROOT/pages/database-internals/transaction-management.adoc b/modules/ROOT/pages/database-internals/transaction-management.adoc index a14cd4c32..1873a5875 100644 --- a/modules/ROOT/pages/database-internals/transaction-management.adoc +++ b/modules/ROOT/pages/database-internals/transaction-management.adoc @@ -56,7 +56,7 @@ db.transaction.timeout=10s Configuring transaction timeout does not affect transactions executed with custom timeouts (e.g., via the Java API or Neo4j Drivers), as the custom timeout overrides the value set for `db.transaction.timeout`. Note that the timeout value can only be overridden to a value smaller than that configured by `db.transaction.timeout`. -label:new[Introduced in Neo4j 5.3] +[role=label--new-5.3] Starting from Neo4j 5.3, you can set the transaction timeout to any value, even larger than configured by `db.transaction.timeout`. diff --git a/modules/ROOT/pages/docker/introduction.adoc b/modules/ROOT/pages/docker/introduction.adoc index 45513f764..1dd760a61 100644 --- a/modules/ROOT/pages/docker/introduction.adoc +++ b/modules/ROOT/pages/docker/introduction.adoc @@ -100,10 +100,13 @@ You can try out your Neo4j container by opening _http://localhost:7474/_ (the Ne By default, Neo4j requires authentication and prompts you to log in with a username/password of `neo4j/neo4j` at the first connection. You are then prompted to set a new password. + +[role=label--new-5.13] [NOTE] ==== The default minimum password length is 8 characters. -Use the `dbms.security.auth_minimum_password_length` configuration to change it. + +Use the xref:configuration/configuration-settings.adoc#config_config_dbms.security.auth_minimum_password_length[`dbms.security.auth_minimum_password_length`] configuration setting to change the default minimum value. ==== The following sections provide more information about how to set an initial password, configure Neo4j to persist data between restarts, and use the Neo4j Docker image. diff --git a/modules/ROOT/pages/kubernetes/authentication-authorization.adoc b/modules/ROOT/pages/kubernetes/authentication-authorization.adoc index 990e22abf..1e026f9e4 100644 --- a/modules/ROOT/pages/kubernetes/authentication-authorization.adoc +++ b/modules/ROOT/pages/kubernetes/authentication-authorization.adoc @@ -1,9 +1,10 @@ [[configure-authentication-and-authorization]] = Authentication and authorization + +[role=label--enterprise-edition] [[configure-ldap-password-through-secret]] == Configure LDAP password through secret -label:enterprise-edition[] To configure the Neo4j Helm deployment to use the LDAP system password through secret, you need to create a Kubernetes secret with the LDAP password and then add the secret name and the mount path to the _values.yaml_ file. diff --git a/modules/ROOT/pages/kubernetes/persistent-volumes.adoc b/modules/ROOT/pages/kubernetes/persistent-volumes.adoc index 4d9b5671b..bfbf29b7a 100644 --- a/modules/ROOT/pages/kubernetes/persistent-volumes.adoc +++ b/modules/ROOT/pages/kubernetes/persistent-volumes.adoc @@ -66,7 +66,9 @@ The volume used for each volume mount can be changed by modifying the `volumes.< The Neo4j Helm chart `volumes` object supports different modes, such as `dynamic`, `share`, `defaultStorageClass`, `volume`, `selector`, and `volumeClaimTemplate`. From Neo4j 5.10, you can also set a label on creation for the volumes with mode `dynamic`, `defaultStorageClass`, `selector`, and `volumeClaimTemplate`, which can be used to filter the PVs that are used for the volume mount. -=== `mode: dynamic` label:Recommended[] + +[role=label--recommended] +=== `mode: dynamic` Description:: Dynamic volumes are recommended for most production workloads due to ease of management. @@ -248,8 +250,10 @@ To see a list of available storage classes in your Kubernetes cluster, run the f kubectl get storageclass ---- + +[role=label--recommended] [[dynamic-pv-mode]] -==== Provision a PV using a dedicated `StorageClass` label:Recommended[] +==== Provision a PV using a dedicated `StorageClass` For production workloads, it is recommended to create a dedicated storage class for Neo4j, which uses the `Retain` reclaim policy. This is to avoid data loss when disks are deleted after removing the persistent volume resource. diff --git a/modules/ROOT/pages/monitoring/metrics/reference.adoc b/modules/ROOT/pages/monitoring/metrics/reference.adoc index 1a5cb75f1..3d7013eef 100644 --- a/modules/ROOT/pages/monitoring/metrics/reference.adoc +++ b/modules/ROOT/pages/monitoring/metrics/reference.adoc @@ -97,10 +97,12 @@ By default, database metrics include: |.dbms.bolt.response_failed|(unsupported feature) When `internal.server.bolt.response_metrics` is enabled, number of `encounteredinstances` of a given error code. (counter) |=== + +[role=label--new-5.13] [[bolt-driver-metrics]] === Bolt Driver metrics -label:new[Introduced in 5.13] +// label:new[Introduced in 5.13] .Bolt Driver metrics [options="header",cols="<3m,<4"] @@ -183,10 +185,12 @@ label:new[Introduced in 5.13] |.db.operation.count.recovered|Count of database operations that failed previously but have recovered. (counter) |=== + +[role=label--new-5.7] [[db-state-count-metrics]] === Database state count metrics -label:new[Introduced in 5.7] +// label:new[Introduced in 5.7] .Database state count metrics [options="header",cols="<3m,<4"] @@ -289,10 +293,12 @@ label:deprecated[Deprecated in 5.15] |.db.query.execution.slotted.latency.millis|Execution time in milliseconds of queries executed successfully in slotted runtime. (histogram) |=== + +[role=label--new-5.10] [[query-routing-metrics]] === Query routing metrics -label:new[Introduced in 5.10] +// label:new[Introduced in 5.10] .Query routing metrics [options="header",cols="<3m,<4"] diff --git a/modules/ROOT/pages/reference/procedures.adoc b/modules/ROOT/pages/reference/procedures.adoc index 4191243a0..4ea67389d 100644 --- a/modules/ROOT/pages/reference/procedures.adoc +++ b/modules/ROOT/pages/reference/procedures.adoc @@ -767,10 +767,13 @@ Replaced by: `ALTER USER`. |=== + == Procedure descriptions + +[role=label--new-5.13 label--beta label--deprecated--5.17] [[procedure_cdc_current]] -.cdc.current() label:new[Introduced in 5.13] label:beta[] label:deprecated[Deprecated in 5.17] +.cdc.current() [cols="<15s,<85"] |=== | Description @@ -784,8 +787,10 @@ m|READ a|xref:reference/procedures.adoc#procedure_db_cdc_current[`db.cdc.current()`] |=== + +[role=label--new-5.13 label--beta label--deprecated--5.17] [[procedure_cdc_earliest]] -.cdc.earliest() label:new[Introduced in 5.13] label:beta[] label:deprecated[Deprecated in 5.17] +.cdc.earliest() [cols="<15s,<85"] |=== | Description @@ -799,8 +804,10 @@ m|READ a|xref:reference/procedures.adoc#procedure_db_cdc_earliest[`db.cdc.earliest()`] |=== + +[role=label--new-5.13 label--beta label--deprecated--5.17 label--admin-only] [[procedure_cdc_query]] -.cdc.query() label:new[Introduced in 5.13] label:beta[] label:deprecated[Deprecated in 5.17] label:admin-only[] +.cdc.query() [cols="<15s,<85"] |=== | Description @@ -814,8 +821,10 @@ m|READ a|xref:reference/procedures.adoc#procedure_db_cdc_query[`db.cdc.query()`] |=== + +[role=label--new-5.17 label--beta] [[procedure_db_cdc_current]] -.db.cdc.current() label:new[Introduced in 5.17] label:beta[] +.db.cdc.current() [cols="<15s,<85"] |=== | Description @@ -827,8 +836,10 @@ m|cdc.current() :: (id :: STRING) m|READ |=== + +[role=label--new-5.17 label--beta] [[procedure_db_cdc_earliest]] -.db.cdc.earliest() label:new[Introduced in 5.17] label:beta[] +.db.cdc.earliest() [cols="<15s,<85"] |=== | Description @@ -840,8 +851,10 @@ m|cdc.earliest() :: (id :: STRING) m|READ |=== + +[role=label--new-5.17 label--beta label--admin-only] [[procedure_db_cdc_query]] -.db.cdc.query() label:new[Introduced in 5.17] label:beta[] label:admin-only[] +.db.cdc.query() [cols="<15s,<85"] |=== | Description @@ -854,6 +867,7 @@ m|READ |=== + [[procedure_db_awaitindex]] .db.awaitIndex() [cols="<15s,<85"] @@ -876,6 +890,7 @@ It is therefore not supported by the parallel runtime (introduced in Neo4j 5.13) For more information, see the link:{neo4j-docs-base-uri}/cypher-manual/{page-version}/planning-and-tuning/runtimes/concepts#runtimes-parallel-runtime[Cypher Manual -> Parallel runtime]. ==== + [[procedure_db_awaitindexes]] .db.awaitIndexes() [cols="<15s,<85"] @@ -898,8 +913,10 @@ It is therefore not supported by the parallel runtime (introduced in Neo4j 5.13) For more information, see the link:{neo4j-docs-base-uri}/cypher-manual/{page-version}/planning-and-tuning/runtimes/concepts#runtimes-parallel-runtime[Cypher Manual -> Parallel runtime]. ==== + +[role=label--enterprise-edition] [[procedure_db_checkpoint]] -.db.checkpoint() label:enterprise-edition[] +.db.checkpoint() [cols="<15s,<85"] |=== | Description @@ -923,8 +940,10 @@ It is therefore not supported by the parallel runtime (introduced in Neo4j 5.13) For more information, see the link:{neo4j-docs-base-uri}/cypher-manual/{page-version}/planning-and-tuning/runtimes/concepts#runtimes-parallel-runtime[Cypher Manual -> Parallel runtime]. ==== + +[role=label--admin-only] [[procedure_db_clearquerycaches]] -.db.clearQueryCaches() label:admin-only[] +.db.clearQueryCaches() [cols="<15s,<85"] |=== | Description @@ -938,8 +957,10 @@ m|DBMS // m|admin |=== + +[role=label--new-5.13 label--beta] [[procedure_db_create_setNodeVectorProperty]] -.db.create.setNodeVectorProperty() label:new[Introduced in 5.13] label:beta[] +.db.create.setNodeVectorProperty() [cols="<15s,<85"] |=== | Description @@ -951,8 +972,10 @@ m| db.create.setNodeVectorProperty(node :: NODE, key :: STRING, vector :: LIST Parallel runtime]. ==== + +[role=label--admin-only] [[procedure_db_prepareforreplanning]] -.db.prepareForReplanning() label:admin-only[] +.db.prepareForReplanning() [cols="<15s,<85"] |=== | Description @@ -1405,8 +1436,10 @@ It is therefore not supported by the parallel runtime (introduced in Neo4j 5.13) For more information, see the link:{neo4j-docs-base-uri}/cypher-manual/{page-version}/planning-and-tuning/runtimes/concepts#runtimes-parallel-runtime[Cypher Manual -> Parallel runtime]. ==== + +[role=label--admin-only] [[procedure_db_stats_clear]] -.db.stats.clear() label:admin-only[] +.db.stats.clear() [cols="<15s,<85"] |=== | Description @@ -1423,8 +1456,9 @@ m|READ |=== +[role=label--admin-only] [[procedure_db_stats_collect]] -.db.stats.collect() label:admin-only[] +.db.stats.collect() [cols="<15s,<85"] |=== | Description @@ -1441,8 +1475,9 @@ m|READ |=== +[role=label--admin-only] [[procedure_db_stats_retrieve]] -.db.stats.retrieve() label:admin-only[] +.db.stats.retrieve() [cols="<15s,<85"] |=== | Description @@ -1459,8 +1494,9 @@ m|READ |=== +[role=label--admin-only] [[procedure_db_stats_retrieveallanonymized]] -.db.stats.retrieveAllAnonymized() label:admin-only[] +.db.stats.retrieveAllAnonymized() [cols="<15s,<85"] |=== | Description @@ -1475,8 +1511,9 @@ m|READ |=== +[role=label--admin-only] [[procedure_db_stats_status]] -.db.stats.status() label:admin-only[] +.db.stats.status() [cols="<15s,<85"] |=== | Description @@ -1491,8 +1528,9 @@ m|READ |=== +[role=label--admin-only] [[procedure_db_stats_stop]] -.db.stats.stop() label:admin-only[] +.db.stats.stop() [cols="<15s,<85"] |=== | Description @@ -1508,8 +1546,10 @@ m|READ // m|admin |=== + +[role=label--admin-only label--enterprise-edition] [[procedure_dbms_checkconfigvalue]] -.dbms.checkConfigValue() label:admin-only[] label:enterprise-edition[] +.dbms.checkConfigValue() [cols="<15s,<85"] |=== | Description @@ -1539,8 +1579,10 @@ It is therefore not supported by the parallel runtime (introduced in Neo4j 5.13) For more information, see the link:{neo4j-docs-base-uri}/cypher-manual/{page-version}/planning-and-tuning/runtimes/concepts#runtimes-parallel-runtime[Cypher Manual -> Parallel runtime]. ==== + +[role=label--admin-only label--enterprise-edition] [[procedure_dbms_cluster_setAutomaticallyEnableFreeServers]] -.dbms.cluster.setAutomaticallyEnableFreeServers() label:enterprise-edition[] label:admin-only[] +.dbms.cluster.setAutomaticallyEnableFreeServers() [cols="<15s,<85"] |=== | Description @@ -1552,8 +1594,10 @@ m|dbms.cluster.setAutomaticallyEnableFreeServers(autoEnable :: BOOLEAN) m|WRITE |=== + +[role=label--admin-only label--enterprise-edition] [[procedure_dbms_cluster_checkConnectivity]] -.dbms.cluster.checkConnectivity() label:enterprise-edition[] label:admin-only[] +.dbms.cluster.checkConnectivity() [cols="<15s,<85"] |=== | Description @@ -1567,8 +1611,10 @@ m|dbms.cluster.checkConnectivity(port-name = null :: STRING, server = null :: ST m|DBMS |=== + +[role=label--admin-only label--enterprise-edition] [[procedure_dbms_cluster_cordonServer]] -.dbms.cluster.cordonServer() label:enterprise-edition[] label:admin-only[] +.dbms.cluster.cordonServer() [cols="<15s,<85"] |=== | Description @@ -1599,8 +1645,10 @@ m|DBMS // m|reader, editor, publisher, architect, admin |=== + +[role=label--enterprise-edition] [[procedure_dbms_cluster_protocols]] -.dbms.cluster.protocols() label:enterprise-edition[] +.dbms.cluster.protocols() [cols="<15s,<85"] |=== | Description @@ -1614,8 +1662,10 @@ m|DBMS // m|reader, editor, publisher, architect, admin |=== + +[role=label--admin-only label--enterprise-edition label--deprecated-5.6] [[procedure_dbms_cluster_readreplicatoggle]] -.dbms.cluster.readReplicaToggle() label:enterprise-edition[] label:admin-only[] label:deprecated[Deprecated in 5.6] +.dbms.cluster.readReplicaToggle() [cols="<15s,<85"] |=== | Description @@ -1650,21 +1700,24 @@ If connected directly to a server hosting a database in secondary mode, Data Sci This procedure can only be executed on a database that runs in a secondary role on the connected server. ==== + .Pause transaction pulling for database `neo4j` [source, cypher, role="noheader"] ---- CALL dbms.cluster.readReplicaToggle("neo4j", true) ---- + .Resume transaction pulling for database `neo4j` [source, cypher, role="noheader"] ---- CALL dbms.cluster.readReplicaToggle("neo4j", false) ---- - +[role=label--new-5.6 label--admin-only label--enterprise-edition] +[[procedure_dbms_cluster_secondaryreplicationenable]] [[procedure_dbms_cluster_secondaryreplicationdisable]] -.dbms.cluster.secondaryReplicationDisable() label:enterprise-edition[] label:admin-only[] label:new[Introduced in 5.6] +.dbms.cluster.secondaryReplicationDisable() [cols="<15s,<85"] |=== | Description @@ -1709,8 +1762,10 @@ CALL dbms.cluster.secondaryReplicationDisable("neo4j", true) CALL dbms.cluster.secondaryReplicationDisable("neo4j", false) ---- + +[role=label--admin-only label--enterprise-edition] [[procedure_dbms_cluster_uncordonServer]] -.dbms.cluster.uncordonServer() label:enterprise-edition[] label:admin-only[] +.dbms.cluster.uncordonServer() [cols="<15s,<85"] |=== | Description @@ -1737,6 +1792,7 @@ m|DBMS // m|reader, editor, publisher, architect, admin |=== + [[procedure_dbms_info]] .dbms.info() [cols="<15s,<85"] @@ -1785,8 +1841,9 @@ m|DBMS |=== +[role=label--enterprise-edition] [[procedure_dbms_listactivelocks]] -.dbms.listActiveLocks() label:enterprise-edition[] +.dbms.listActiveLocks() [cols="<15s,<85"] |=== | Description @@ -1807,6 +1864,7 @@ It is therefore not supported by the parallel runtime (introduced in Neo4j 5.13) For more information, see the link:{neo4j-docs-base-uri}/cypher-manual/{page-version}/planning-and-tuning/runtimes/concepts#runtimes-parallel-runtime[Cypher Manual -> Parallel runtime]. ==== + [[procedure_dbms_listcapabilities]] .dbms.listCapabilities() [cols="<15s,<85"] @@ -1820,8 +1878,10 @@ m|dbms.listCapabilities() :: (name :: STRING, description :: STRING, value :: AN m|DBMS |=== + +[role=label--admin-only] [[procedure_dbms_listconfig]] -.dbms.listConfig() label:admin-only[] +.dbms.listConfig() [cols="<15s,<85"] |=== | Description @@ -1850,8 +1910,10 @@ m|DBMS // m|reader, editor, publisher, architect, admin |=== + +[role=label--enterprise-edition] [[procedure_dbms_listpools]] -.dbms.listPools() label:enterprise-edition[] +.dbms.listPools() [cols="<15s,<85"] |=== | Description @@ -1872,8 +1934,10 @@ It is therefore not supported by the parallel runtime (introduced in Neo4j 5.13) For more information, see the link:{neo4j-docs-base-uri}/cypher-manual/{page-version}/planning-and-tuning/runtimes/concepts#runtimes-parallel-runtime[Cypher Manual -> Parallel runtime]. ==== + +[role=label--admin-only label--enterprise-edition] [[procedure_dbms_quarantineDatabase]] -.dbms.quarantineDatabase() label:enterprise-edition[] label:admin-only[] +.dbms.quarantineDatabase() [cols="<15s,<85"] |=== | Description @@ -1919,8 +1983,10 @@ m|DBMS // m|reader, editor, publisher, architect, admin |=== + +[role=label--admin-only label--enterprise-edition] [[procedure_dbms_setDatabaseAllocator]] -.dbms.setDatabaseAllocator() label:enterprise-edition[] label:admin-only[] +.dbms.setDatabaseAllocator() [cols="<15s,<85"] |=== | Description @@ -1932,8 +1998,10 @@ m|dbms.setDatabaseAllocator(allocator :: STRING) a|WRITE |=== + +[role=label--admin-only label--enterprise-edition] [[procedure_dbms_setDefaultAllocationNumbers]] -.dbms.setDefaultAllocationNumbers() label:enterprise-edition[] label:admin-only[] +.dbms.setDefaultAllocationNumbers() [cols="<15s,<85"] |=== | Description @@ -1944,8 +2012,10 @@ m|dbms.setDefaultAllocationNumbers(primaries :: INTEGER, secondaries :: INTEGER) a|WRITE |=== + +[role=label--admin-only label--enterprise-edition] [[procedure_dbms_setDefaultDatabase]] -.dbms.setDefaultDatabase() label:enterprise-edition[] label:admin-only[] +.dbms.setDefaultDatabase() [cols="<15s,<85"] |=== | Description @@ -1957,8 +2027,10 @@ m|dbms.setDefaultDatabase(databaseName :: STRING) :: (result :: STRING) a|WRITE |=== + +[role=label--admin-only label--enterprise-edition] [[procedure_dbms_scheduler_failedjobs]] -.dbms.scheduler.failedJobs() label:enterprise-edition[] label:admin-only[] +.dbms.scheduler.failedJobs() [cols="<15s,<85"] |=== | Description @@ -1980,8 +2052,9 @@ For more information, see the link:{neo4j-docs-base-uri}/cypher-manual/{page-ver ==== +[role=label--admin-only label--enterprise-edition] [[procedure_dbms_scheduler_groups]] -.dbms.scheduler.groups() label:enterprise-edition[] label:admin-only[] +.dbms.scheduler.groups() [cols="<15s,<85"] |=== | Description @@ -2002,8 +2075,10 @@ It is therefore not supported by the parallel runtime (introduced in Neo4j 5.13) For more information, see the link:{neo4j-docs-base-uri}/cypher-manual/{page-version}/planning-and-tuning/runtimes/concepts#runtimes-parallel-runtime[Cypher Manual -> Parallel runtime]. ==== + +[role=label--admin-only label--enterprise-edition] [[procedure_dbms_scheduler_jobs]] -.dbms.scheduler.jobs() label:enterprise-edition[] label:admin-only[] +.dbms.scheduler.jobs() [cols="<15s,<85"] |=== | Description @@ -2024,8 +2099,10 @@ It is therefore not supported by the parallel runtime (introduced in Neo4j 5.13) For more information, see the link:{neo4j-docs-base-uri}/cypher-manual/{page-version}/planning-and-tuning/runtimes/concepts#runtimes-parallel-runtime[Cypher Manual -> Parallel runtime]. ==== + +[role=label--admin-only label--enterprise-edition] [[procedure_dbms_security_clearauthcache]] -.dbms.security.clearAuthCache() label:enterprise-edition[] label:admin-only[] +.dbms.security.clearAuthCache() [cols="<15s,<85"] |=== | Description @@ -2039,8 +2116,10 @@ m|DBMS // m|admin |=== + +[role=label--admin-only label--enterprise-edition] [[procedure_dbms_setconfigvalue]] -.dbms.setConfigValue() label:enterprise-edition[] label:admin-only[] +.dbms.setConfigValue() [cols="<15s,<85"] |=== | Description @@ -2073,8 +2152,10 @@ m|DBMS // m|reader, editor, publisher, architect, admin |=== + +[role=label--enterprise-edition label--admin-only] [[procedure_dbms_showTopologyGraphConfig]] -.dbms.showTopologyGraphConfig() label:enterprise-only[] label:admin-only[] +.dbms.showTopologyGraphConfig() [cols="<15s,<85"] |=== | Description @@ -2085,8 +2166,10 @@ m|dbms.showTopologyGraphConfig() :: (allocator :: STRING, defaultPrimariesCount m|READ |=== + +[role=label--deprecated-5.9 label--admin-only] [[procedure_dbms_upgrade]] -.dbms.upgrade() label:admin-only[] label:deprecated[Deprecated in 5.9] +.dbms.upgrade() [cols="<15s,<85"] |=== | Description @@ -2107,8 +2190,10 @@ It is therefore not supported by the parallel runtime (introduced in Neo4j 5.13) For more information, see the link:{neo4j-docs-base-uri}/cypher-manual/{page-version}/planning-and-tuning/runtimes/concepts#runtimes-parallel-runtime[Cypher Manual -> Parallel runtime]. ==== + +[role=label--deprecated-5.9 label--admin-only] [[procedure_dbms_upgradestatus]] -.dbms.upgradeStatus() label:admin-only[] label:deprecated[Deprecated in 5.9] +.dbms.upgradeStatus() [cols="<15s,<85"] |=== | Description @@ -2129,8 +2214,10 @@ It is therefore not supported by the parallel runtime (introduced in Neo4j 5.13) For more information, see the link:{neo4j-docs-base-uri}/cypher-manual/{page-version}/planning-and-tuning/runtimes/concepts#runtimes-parallel-runtime[Cypher Manual -> Parallel runtime]. ==== + +[role=label--aura label--new-5.17] [[procedure_genai_vector_encodeBatch]] -.genai.vector.encodeBatch() label:new[Available in Aura] label:new[Introduced in 5.17] +.genai.vector.encodeBatch() [cols="<15s,<85"] |=== diff --git a/modules/ROOT/pages/tools/neo4j-admin/neo4j-admin-import.adoc b/modules/ROOT/pages/tools/neo4j-admin/neo4j-admin-import.adoc index b11db708a..03dbdbb1f 100644 --- a/modules/ROOT/pages/tools/neo4j-admin/neo4j-admin-import.adoc +++ b/modules/ROOT/pages/tools/neo4j-admin/neo4j-admin-import.adoc @@ -423,9 +423,9 @@ If importing to a database that has not explicitly been created prior to the imp ==== +[role=label--enterprise-edition] [[import-tool-incremental]] == Incremental import -label:enterprise-only[] [WARNING] ==== @@ -1310,11 +1310,11 @@ neo4j_home$ bin/neo4j-admin database import --nodes import/movies-header.csv,imp ---- ==== + +[role=label--enterprise-edition] [[import-tool-resume]] == Resuming a stopped or canceled import -label:enterprise-only[] - An import that is stopped or fails before completing can be resumed from a point closer to where it was stopped. An import can be resumed from the following points: diff --git a/modules/ROOT/pages/tools/neo4j-admin/validate-config.adoc b/modules/ROOT/pages/tools/neo4j-admin/validate-config.adoc index fe07701ba..79e538dfb 100644 --- a/modules/ROOT/pages/tools/neo4j-admin/validate-config.adoc +++ b/modules/ROOT/pages/tools/neo4j-admin/validate-config.adoc @@ -1,12 +1,13 @@ -:description: How to validate configurations using Neo4j Admin. [[neo4j-admin-validate-config]] = Validate configurations +:page-role: new-5.5 +:description: How to validate configurations using Neo4j Admin. -This feature was introduced in Neo4j 5.5. The `neo4j-admin server validate-config` command validates the Neo4j and Log4j configurations. It is located in the `bin` directory and is used to validate the configuration files before starting Neo4j. + == Syntax The `neo4j-admin server validate-config` command has the following syntax: @@ -16,6 +17,7 @@ The `neo4j-admin server validate-config` command has the following syntax: neo4j-admin server validate-config [-h] [--expand-commands] [--verbose] ---- + == Options The `neo4j-admin server validate-config` command has the following options: