HP UX Direry Server manual Switching to a custom view

Page 25

To select a range of resources, click the SHIFT key and select the first and last entries; select multiple, separate resouces by holding down the CRTL key and selecting the entries.

To edit a custom view, select it from the list, click the Edit button, and make the changes to the name or resources.

To delete a custom view, select it from the list, and click the Remove button.

2.3.6.2 Switching to a custom view

Choose the desired custom view from the drop-down list on the Servers and Applications tab.

To return to the default view, choose Default View from the drop-down list.

2.3.6.3Setting access permissions for a public view

1.From the View menu, choose Custom View Configuration.

2.Choose a public Custom View from the list and click Access.

2.3 Changing the Console appearance

25

Image 25
Contents HP-UX Directory Server console guide Page Table of Contents Glossary Index Console interface Overview of the consoleSimple system using the Console A more complex system Console menusServers and Applications tab Console tabsServers and Applications tab Users and Groups tabDirectory Server Console Server-specific consolesConfiguration Administration Server consoleTasks DirectoryManaging SSL certificates Launching the Console Basic Console tasksChanging the Console appearance Opening a directory or Administration Server windowChanging profile locations Restoring default font settings Changing console fonts # /opt/dirsrv/bin/hpds-idm-console Reordering table columns Basic Console tasks Changing the Console appearance Customizing the main window Working with custom views View menu, choose Custom View ConfigurationBasic Console tasks From the View menu, choose Custom View Configuration Switching to a custom viewSet the access control instructions Changing the Console appearance Page Editing domain, host, server group, and instance information Managing server instancesCreating and editing an admin domain Creating and removing admin domainsSelect Create New Admininistration Domain Select Remove Admininistration Domain Removing an admin domainCreating a new Directory Server instance Deleting a Directory Server instance Page Searching for users and groups Managing Directory Server users and groupsClick the Users and Groups tab Managing Directory Server users and groups Creating directory entries Directory and administrative usersManaging Directory Server users and groups Creating directory entries Certificate group could be based on having the string GroupsClick the Users and Groups tab Managing Directory Server users and groups Organizational units Click the Create button, and choose Organizational Unit Editing entries Modifying directory entriesAllowing sync attributes for entries Changing administrator entries Users and Groups, click Advanced Changing the configuration administrator and passwordChanging the admin password Adding users to the configuration administrators group Modifying directory entries Removing an entry from the directory Setting access controls Setting access controls Setting access permissions on console elements ACI Manager window, click the New button Setting access permissions on console elements Setting access controls Setting access permissions on console elements Setting access controls Overview of SSL/TLS Using SSL/TLS with the ConsoleInstalling certificates Generating a certificate request Organizational Unit optional OrganizationState/Province Country/regionClick Done to dismiss the Certificate Request Wizard Installing the certificateFollowing encoded text block This local fileInstalling certificates Go to the CA Certs tab, and click Install Installing certificates Using SSL/TLS with the Console Making connections to other servers Server Authentication Accepting connections from clients Client AuthenticationEnabling TLS/SSL Check the Use this Cipher Family checkbox Allow client authentication Do not allow client authenticationRequire client authentication Check the Use SSL in the Console box Enabling TLS/SSL Creating a password file for the Directory Server Creating password filesCreating a password file for the Administration Server Page Contacting HP Support and other resourcesRelated information HP-UX documentation set HP-UX Directory Server administration server guideTypographic conventions Troubleshooting resourcesPage Glossary Access rightsCGI DIT GSS-API Ldap NIS PTA Sasl TCP/IP Page Index Index
Related manuals
Manual 68 pages 26.36 Kb Manual 160 pages 39.12 Kb Manual 18 pages 3.79 Kb Manual 72 pages 14.95 Kb

UX Direry Server specifications

HP UX Directory Server is a robust and scalable solution designed for managing directory information within enterprise networks. Developed by Hewlett-Packard (HP), this server offers an extensive set of features tailored to meet the needs of organizations that require an efficient way to store, manage, and retrieve identity and access data.

One of the key features of HP UX Directory Server is its ability to handle large directories with significant volumes of data. Built on a highly optimized architecture, it provides excellent performance and can support millions of entries without sacrificing speed or reliability. This capability makes it an ideal choice for large-scale deployments in enterprises that require high availability and responsiveness.

In addition to its scalability, HP UX Directory Server supports a wide range of protocols, including LDAP (Lightweight Directory Access Protocol), which ensures seamless integration with diverse applications and systems across various platforms. The server maintains standards compliance, which facilitates interoperability and simplifies administration tasks.

Security is a top priority for HP UX Directory Server, offering an array of features to protect sensitive information. It supports secure data transmission via TLS/SSL protocols, ensuring encrypted communication between clients and servers. Advanced access controls allow administrators to define fine-grained permissions, helping to safeguard directory data against unauthorized access.

Another salient feature of HP UX Directory Server is its replication capabilities. The server can replicate directory data across multiple instances, ensuring data consistency and availability in distributed environments. This feature is essential for businesses operating across different geographical locations or requiring failover solutions for disaster recovery.

HP UX Directory Server also comes equipped with tools for data management, including an intuitive administration console for configuring and monitoring the server. Additionally, it offers customizable schema capabilities, enabling organizations to tailor the directory structure to fit their specific needs.

Integration with existing identity management solutions is streamlined through connectors and APIs, allowing organizations to extend their directory services and enhance user experience.

In summary, HP UX Directory Server is a powerful directory management solution that combines scalability, security, and integration flexibility. Its support for industry standards, advanced replication, and comprehensive administrative tools makes it an essential asset for organizations seeking to manage identity and access efficiently. By leveraging this technology, businesses can improve their operational efficiency and ensure a secure and organized approach to directory management.