The Directory Manager is a special entry that does not have to conform to a Directory Server configured suffix; additionally, access controls. password policy, and database limits for size, time, and lookthrough limits do not apply to the Directory Manager. There is no directory entry for the Directory Manager user; it is used only for authentication. You cannot create an actual Directory Server entry that uses the same distinguished name (DN) as the Directory Manager DN.

The Directory Server setup process prompts for a DN and a password for the Directory Manager. The default value for the Directory Manager DN is cn=Directory Manager. The Directory Manager password must contain at least 8 characters, which must be ASCII letters, digits, or symbols.

1.2.4 Directory administrator

The Directory Server setup also creates an administrator user named Directory Administrator, which is specifically for Directory Server and Administration Server server management. The Directory Administrator is the “super user” that manages all Directory Server and Administration Server instances through the Directory Server Console. Every Directory Server is configured to grant this user administrative access.

There are important differences between the Directory Administrator and the Directory Manager:

The administrator cannot create top level entries for a new suffix through an add operation, neither by adding an entry in the Directory Server Console nor by using ldapadd, a tool provided with OpenLDAP. By default, only the Directory Manager can add top-level entries. To allow other users to add top-level entries, create entries with the appropriate access control statements in an LDIF file, and perform an import or database initialization procedure using that LDIF file.

Password policies do apply to the administrator, but you can set a user-specific password policy for the administrator.

Size, time, and lookthrough limits apply to the administrator, but you can set different resource limits for this user.

The Directory Server setup process prompts for a user name and a password for the Directory Administrator. The default Directory Administrator user name is admin. For security, the Directory Administrator's password must not be the same as the Directory Manager's password.

1.2.5 Administration Server user

By default, the Administration Server runs as the same non-rootuser as the Directory Server. Custom and silent setups provide the option to run the Administration Server as a different user than the Directory Server.

The default Administration Server user is the same as the Directory Server user, which is www. If the Administration Server is given a different UID, then that user must belong to the group to which the Directory Server user is assigned.

1.2.6 Directory suffix

The directory suffix is the first entry within the directory tree. At least one directory suffix must be provided when the Directory Server is set up. The recommended directory suffix name is one that matches your organization's Domain Name System (DNS) domain name. For example, if the Directory Server host name is ldap.example.com, the directory suffix is dc=example,dc=com. The setup script constructs a default suffix based on the DNS domain or the fully-qualified host and domain name provided during setup. This suffix naming convention is not required, but HP strongly recommends it.

After setup, you can create additional suffixes for the Directory Server instance using the Console or the command line (for more information, see the HP-UX Directory Server administrator guide). In addition, you can use the ConfigFile parameter in the setup command line or within a

1.2 Considerations before setting up Directory Server

9