HP UX Direry Server manual Performing custom setup

Page 26

13.Set the Directory Manager password and confirm it.

14.Enter the Administration Server port number. The default is 9830 unless that port is in use, in which case the setup script supplies a randomly generated one.

Administration port [9830]:

15.The last prompt asks if you are ready to set up your servers. Answer yes, after which messages such as the following are displayed. If you are not ready, answer no to return to the preceding prompt; use Ctrl-B(followed by pressing Enter) to continue to preceding prompts.

Are you ready to set up your servers? [yes]: y Creating directory server . . .

Your new DS instance 'example2' was successfully created. Creating the configuration directory server . . .

Beginning Admin Server reconfiguration . . .

Creating Admin Server files and directories . . .

Updating adm.conf . . .

Updating admpw . . .

Registering admin server with the configuration directory server . . .

Updating adm.conf with information from configuration directory server . . .

Updating the configuration for the httpd engine . . .

Restarting admin server . . .

The admin server was successfully started.

Admin server was successfully reconfigured and started. Exiting . . .

Log file is '/tmp/setupulSykp.log'

When the setup-ds-admin.plscript is done, then the Directory Server is configured and running. To log into the Directory Server Console to begin setting up your directory service, do the following:

1.Get the Administration Server port number from the Listen parameter in the console.conf configuration file.

#grep \^Listen /etc/opt/dirsrv/admin-serv/console.conf Listen 0.0.0.0:9830

2.Using the Administration Server port number, launch the Console.

#/opt/dirsrv/bin/hpds-idm-console -a http://localhost:9830

NOTE:

If you do not pass the Administration Server port number with the hpds-idm-consolecommand, you are prompted for it at the Console login screen.

3.6.6 Performing custom setup

Custom setup provides two special configuration options that allow you to add information to the Directory Server databases during setup. One imports an LDIF file, which is useful if you have existing information. The other imports sample data that is included with Directory Server; this is useful for testing features of Directory Server and for evaluation.

26 Setting up HP-UX Directory Server

Image 26
Contents HP-UX Directory Server installation guide Page Table of Contents Glossary Index Page Directory Server components Preparing for a Directory Server installationConsiderations before setting up Directory Server Port numbersDirectory manager Preparing for a Directory Server installationDirectory Server user and group Directory suffix Directory administratorAdministration Server user Configuration directory Administration domainHardware requirements System requirementsHardware requirements Operating system requirements HP-UX patchesKernel parameters HP-UX system configurationPerl prerequisites Timewait setting Large file supportOverview Setting up HP-UX Directory ServerInstalling the JRE HP-UX Apache-based web server requirementSetting up the Directory Server and Administration Server Installing the Kerberos 5 librariesInstalling the Directory Server package Setup overviewOptions for running the setup script Responding to prompts and navigating between screen promptsPassing values for specific setup parameters Setup file Setup script command line optionsSetup-ds-admin options File name with the -f option. For exampleWith this file Interactive setup modesReused for a silent setup CharactersComparison of setup types Port Performing express setupSet the Directory Manager Blank all interfaces IP address Set user as whichSetting up the Directory Server and Administration Server Performing typical setup Administration Domain example.com Performing custom setup Run the setup-ds-admin.pl script as root Directory server network port 389 Performing silent setup Setup file structure Setup file directives General directivesSuffix Specifies the suffix under ConfigDirectoryAdminID Specifies the userSlapd directives Which to store Directory data. For Information on suffixesAdmin directives Sample setup files Example 3-1 Example of setup file for a custom installationSending parameters in the command line Example 3-2 Example of setup file for a typical setup# /opt/dirsrv/sbin/setup-ds-admin.pl -s \ Configuring IP authorization on the Administration Server Post-installation and advanced configuration tasksConfiguring Administration Server instances Configuring Administration Server instancesCreating additional Directory Server instances Configuring proxy servers for the Administration ServerPost-installation and advanced configuration tasks Creating a new Directory Server instance interactively Creating a new Directory Server instance silentlyUninstalling Directory Server Removing a single Directory Server instanceUninstalling the HP-UX Directory Server Uninstalling Directory ServerPage Ldap tool locations General usage informationDirectory Server file locations File and directory locationsStarting the Directory Server Console Getting the Administration Server port numberResetting the Directory Manager password Starting and stopping serversProblem The port is in use TroubleshootingProblem Clients cannot locate the server Problem Forgotten directory manager DN and passwordPage Configuring the Directory Server Console Tasks to perform before migratingMigrate-ds-admin Options and Argument Migration scriptMigration scenarios Migrating a server or single instance Migrating replicated serversMigrating a Directory Server from one machine to another Migrating a Directory Server from one platform to another Upgrading from Red Hat Directory Server Upgrading from Red Hat Directory ServerPerforming the upgrade to HP-UX Directory Server Related information Support and other resourcesContacting HP HP-UX documentation set Support and other resourcesTypographic conventions Troubleshooting resourcesTypographic conventions Page Access rights GlossaryBind rule GlossaryDIT GSS-API Ldap NIS PTA Sasl TCP/IP Page Symbols IndexHP authorized resellers Index
Related manuals
Manual 96 pages 26.31 Kb Manual 68 pages 26.36 Kb Manual 160 pages 39.12 Kb Manual 18 pages 3.79 Kb

UX Direry Server specifications

HP UX Directory Server is a robust and scalable solution designed for managing directory information within enterprise networks. Developed by Hewlett-Packard (HP), this server offers an extensive set of features tailored to meet the needs of organizations that require an efficient way to store, manage, and retrieve identity and access data.

One of the key features of HP UX Directory Server is its ability to handle large directories with significant volumes of data. Built on a highly optimized architecture, it provides excellent performance and can support millions of entries without sacrificing speed or reliability. This capability makes it an ideal choice for large-scale deployments in enterprises that require high availability and responsiveness.

In addition to its scalability, HP UX Directory Server supports a wide range of protocols, including LDAP (Lightweight Directory Access Protocol), which ensures seamless integration with diverse applications and systems across various platforms. The server maintains standards compliance, which facilitates interoperability and simplifies administration tasks.

Security is a top priority for HP UX Directory Server, offering an array of features to protect sensitive information. It supports secure data transmission via TLS/SSL protocols, ensuring encrypted communication between clients and servers. Advanced access controls allow administrators to define fine-grained permissions, helping to safeguard directory data against unauthorized access.

Another salient feature of HP UX Directory Server is its replication capabilities. The server can replicate directory data across multiple instances, ensuring data consistency and availability in distributed environments. This feature is essential for businesses operating across different geographical locations or requiring failover solutions for disaster recovery.

HP UX Directory Server also comes equipped with tools for data management, including an intuitive administration console for configuring and monitoring the server. Additionally, it offers customizable schema capabilities, enabling organizations to tailor the directory structure to fit their specific needs.

Integration with existing identity management solutions is streamlined through connectors and APIs, allowing organizations to extend their directory services and enhance user experience.

In summary, HP UX Directory Server is a powerful directory management solution that combines scalability, security, and integration flexibility. Its support for industry standards, advanced replication, and comprehensive administrative tools makes it an essential asset for organizations seeking to manage identity and access efficiently. By leveraging this technology, businesses can improve their operational efficiency and ensure a secure and organized approach to directory management.