Using a setup file in conjunction with command line parameters is useful when you create a setup file to serve as the basis for setting up many Directory Servers. The command line parameters specify values specific to the Directory Server being set up. For example, parameters such as ConfigDirectoryLdapURL, which can be used for multiple instances, could be specified in the setup file. Parameters such as FullMachineName, which is specific to the host, could be specified in the command line. For example, with the following command, the setup script uses the common parameters specified in the common.inf file, but overrides the host-specific parameter values for FullMachineName and ServerIdentifier with those specified in the command line:

#/opt/dirsrv/sbin/setup-ds-admin.pl -s \

-f common.inf General.FullMachineName=ldap37.example.com \ slapd.ServerIdentifier=ldap37

NOTE:

The section names and parameter names used in the setup file and on the command line are case sensitive. For information on correct capitalization, see Table 3-1.

For a full list of options available with the setup-ds-adminscript, see Table 3-1 (page 19).

3.6.9Importing LDIF files for configuring Directory Server users, replication, and other entities

Using the ConfigFile parameter in the setup file is extremely useful for configuring users, replication, and other directory management entries with information specified in LDIF files. You can use the ConfigFile parameter to create special user entries (such as the replication manager), to configure views or classes of service, to add new suffixes and databases, to create instances of the Attribute Uniqueness plug-in, and to set many other configurations for Directory Server. The ConfigFile parameter specifies an LDIF file to import into the directory. The parameter can be used multiple times in a setup file, importing as many LDIF files into the directory.

The ConfigFile parameter is set in the [slapd] section of the setup file.

For example, to configure a new Directory Server instance as a supplier for replication, ConfigFile can be used to create the replication manager, changelog, replica, and replication agreement:

[slapd]

...

ConfigFile = repluser.ldif ConfigFile = changelog.ldif ConfigFile = replica.ldif ConfigFile = replagreement.ldif

...

The LDIF file contains the entry information. For example, the replica.ldif contains the information to configure the new Directory Server instance as a supplier:

dn: cn=replica,cn="dc=example,dc=com",cn=mapping tree,cn=config

changetype: add

objectclass: top

objectclass: nsds5replica

objectclass: extensibleObject

cn: replica

nsds5replicaroot: dc=example,dc=com

nsds5replicaid: 7

nsds5replicatype: 3

nsds5flags: 1

nsds5ReplicaPurgeDelay: 604800

nsds5ReplicaBindDN: cn=replication manager,cn=config

For more information on LDIF, see the HP-UX Directory Server administrator guide.

36 Setting up HP-UX Directory Server