Chapter 1. Preparing for a Directory Server Installation

instances through the Directory Server Console. Every Directory Server is configured to grant this user administrative access.

There are important differences between the Directory Administrator and the Directory Manager:

The administrator cannot create top level entries for a new suffix through an add operation. either adding an entry in the Directory Server Console or using ldapadd, a tool provided with OpenLDAP. Only the Directory Manager can add top-level entries by default. To allow other users to add top-level entries, create entries with the appropriate access control statements in an LDIF file, and perform an import or database initialization procedure using that LDIF file.

Password policies do apply to the administrator, but you can set a user-specific password policy for the administrator.

Size, time, and lookthrough limits apply to the administrator, but you can set different resource limits for this user.

The Directory Server setup process prompts for a username and a password for the Directory Administrator. The default Directory Administrator username is admin. For security, the Directory Administrator's password must not be the same as the Directory Manager's password.

2.5. Administration Server User

By default, the Administration Server runs as the same non-rootuser as the Directory Server. Custom and silent setups provide the option to run the Administration Server as a different user than the Directory Server.

The default Administration Server user is the same as the Directory Server user, which is nobody. If the Administration Server is given a different UID, then that user must belong to the group to which the Directory Server user is assigned.

2.6. Directory Suffix

The directory suffix is the first entry within the directory tree. At least one directory suffix must be provided when the Directory Server is set up. The recommended directory suffix name matches your organization's DNS domain name. For example, if the Directory Server hostname is ldap.example.com, the directory suffix is dc=example,dc=com. The setup program constructs a default suffix based on the DNS domain or from the fully-qualified host and domain name provided during setup. This suffix naming convention is not required, but Red Hat strongly recommends it.

2.7. Configuration Directory

The configuration directory is the main directory where configuration information — such as log files, configuration files, and port numbers — is stored. These configuration data get stored in the o=NetscapeRoot tree. A single Directory Server instance can be both the configuration directory and the user directory.

4

Page 14
Image 14
HP UX Red Hat Direry Server Software manual Administration Server User, Directory Suffix, Configuration Directory