HP UX Direry Server manual Opening a directory or Administration Server window

Page 14

2.2 Opening a directory or Administration Server window

The Conosle is the avenue to access instance-specific management windows for the Directory Server and Administration Server. To open a console window for a specific server instance:

1.Open the Console.

/opt/dirsrv/bin/hpds-idm-console

2.Click the Servers and Applications tab, which lists all the Directory Server and Administration Server instances within the configured Directory Server domain.

3.In the navigation tree, click a server to select it.

4.In the right-hand panel, click Open.

Alternatively, double-click the server icon in the navigation tree.

2.3 Changing the Console appearance

The fonts used for different elements in the Console can be edited. The font settings and the location where the font profiles are stored can be customized. The default font settings can be restored easily.

This section also describes how to control other aspects of the appearance of the Console. For example, table columns can be easily rearranged. It is also possible to control which server instances are displayed (called a navigation view) which makes it easy to sort and find server instances.

Access control instructions can be applied to user interface elements, which is discussed in Chapter 5 “Setting access controls”.

“Changing profile locations”

“Restoring default font settings”

“Changing console fonts”

14 Basic Console tasks

Image 14
Contents HP-UX Directory Server console guide Page Table of Contents Glossary Index Overview of the console Console interfaceSimple system using the Console Console menus A more complex systemConsole tabs Servers and Applications tabUsers and Groups tab Servers and Applications tabServer-specific consoles Directory Server ConsoleTasks Administration Server consoleConfiguration DirectoryManaging SSL certificates Basic Console tasks Launching the ConsoleOpening a directory or Administration Server window Changing the Console appearanceChanging profile locations Restoring default font settings Changing console fonts # /opt/dirsrv/bin/hpds-idm-console Reordering table columns Basic Console tasks Changing the Console appearance Customizing the main window View menu, choose Custom View Configuration Working with custom viewsBasic Console tasks Switching to a custom view From the View menu, choose Custom View ConfigurationSet the access control instructions Changing the Console appearance Page Managing server instances Editing domain, host, server group, and instance informationSelect Create New Admininistration Domain Creating and removing admin domainsCreating and editing an admin domain Removing an admin domain Select Remove Admininistration DomainCreating a new Directory Server instance Deleting a Directory Server instance Page Click the Users and Groups tab Managing Directory Server users and groupsSearching for users and groups Managing Directory Server users and groups Directory and administrative users Creating directory entriesManaging Directory Server users and groups Creating directory entries Groups Certificate group could be based on having the stringClick the Users and Groups tab Managing Directory Server users and groups Organizational units Click the Create button, and choose Organizational Unit Modifying directory entries Editing entriesAllowing sync attributes for entries Changing administrator entries Changing the configuration administrator and password Users and Groups, click AdvancedChanging the admin password Adding users to the configuration administrators group Modifying directory entries Removing an entry from the directory Setting access controls Setting access controls Setting access permissions on console elements ACI Manager window, click the New button Setting access permissions on console elements Setting access controls Setting access permissions on console elements Setting access controls Using SSL/TLS with the Console Overview of SSL/TLSInstalling certificates Generating a certificate request State/Province OrganizationOrganizational Unit optional Country/regionInstalling the certificate Click Done to dismiss the Certificate Request WizardThis local file Following encoded text blockInstalling certificates Go to the CA Certs tab, and click Install Installing certificates Using SSL/TLS with the Console Enabling TLS/SSL Accepting connections from clients Client AuthenticationMaking connections to other servers Server Authentication Check the Use this Cipher Family checkbox Require client authentication Do not allow client authenticationAllow client authentication Check the Use SSL in the Console box Enabling TLS/SSL Creating password files Creating a password file for the Directory ServerCreating a password file for the Administration Server Page Related information Support and other resourcesContacting HP HP-UX Directory Server administration server guide HP-UX documentation setTroubleshooting resources Typographic conventionsPage Access rights GlossaryCGI DIT GSS-API Ldap NIS PTA Sasl TCP/IP Page Index Index
Related manuals
Manual 68 pages 26.36 Kb Manual 160 pages 39.12 Kb Manual 18 pages 3.79 Kb Manual 72 pages 14.95 Kb

UX Direry Server specifications

HP UX Directory Server is a robust and scalable solution designed for managing directory information within enterprise networks. Developed by Hewlett-Packard (HP), this server offers an extensive set of features tailored to meet the needs of organizations that require an efficient way to store, manage, and retrieve identity and access data.

One of the key features of HP UX Directory Server is its ability to handle large directories with significant volumes of data. Built on a highly optimized architecture, it provides excellent performance and can support millions of entries without sacrificing speed or reliability. This capability makes it an ideal choice for large-scale deployments in enterprises that require high availability and responsiveness.

In addition to its scalability, HP UX Directory Server supports a wide range of protocols, including LDAP (Lightweight Directory Access Protocol), which ensures seamless integration with diverse applications and systems across various platforms. The server maintains standards compliance, which facilitates interoperability and simplifies administration tasks.

Security is a top priority for HP UX Directory Server, offering an array of features to protect sensitive information. It supports secure data transmission via TLS/SSL protocols, ensuring encrypted communication between clients and servers. Advanced access controls allow administrators to define fine-grained permissions, helping to safeguard directory data against unauthorized access.

Another salient feature of HP UX Directory Server is its replication capabilities. The server can replicate directory data across multiple instances, ensuring data consistency and availability in distributed environments. This feature is essential for businesses operating across different geographical locations or requiring failover solutions for disaster recovery.

HP UX Directory Server also comes equipped with tools for data management, including an intuitive administration console for configuring and monitoring the server. Additionally, it offers customizable schema capabilities, enabling organizations to tailor the directory structure to fit their specific needs.

Integration with existing identity management solutions is streamlined through connectors and APIs, allowing organizations to extend their directory services and enhance user experience.

In summary, HP UX Directory Server is a powerful directory management solution that combines scalability, security, and integration flexibility. Its support for industry standards, advanced replication, and comprehensive administrative tools makes it an essential asset for organizations seeking to manage identity and access efficiently. By leveraging this technology, businesses can improve their operational efficiency and ensure a secure and organized approach to directory management.