Red Hat DIRECTORY SERVER 8.1 - INSTALLATION GUIDE 11-01-2010 Installation Manual page 50

Table of Contents

Advertisement

Chapter 4. Setting up Red Hat Directory Server on HP-UX 11i
NOTE
To register the Directory Server instance with an existing Configuration Directory
Server, select yes. This continues with the registration process rather than the regular
express setup process.
Registering a new instance with a Configuration Directory Server requires you to
supply information about the Configuration Directory Server:
• The Configuration Directory Server URL, such as ldap://
ldap.example.com:389/o=NetscapeRoot
To use TLS/SSL, set the protocol as ldaps:// instead of ldap:// For LDAPS,
use the secure port (636) instead of the standard port (389), and provide a CA
certificate.
• The Configuration Directory Server administrator's user ID; by default, this is
admin.
• The administrator user's password.
• The Configuration Directory Server Admin domain, such as example.com.
• The CA certificate to authenticate to the Configuration Directory Server. This is only
required if the Directory Server instance will connect to the Configuration Directory
Server over LDAPS. This should be the full path and filename the CA certificate in
PEM/ASCII format.
This information is supplied in place of creating an admin user for the new Directory
Server in steps
6. Set the administrator username. The default is admin.
7. Set the administrator password and confirm it.
8. Set the Directory Manager username. The default is cn=Directory Manager.
9. Set the Directory Manager password and confirm it.
10. The last screen asks if you are ready to set up your servers. Select yes.
Are you ready to set up your servers? [yes]:
Creating directory server . . .
Your new DS instance 'example' was successfully created.
Creating the configuration directory server . . .
Beginning Admin Server reconfiguration . . .
Creating Admin Server files and directories . . .
Updating adm.conf . . .
Updating admpw . . .
Registering admin server with the configuration directory server . . .
Updating adm.conf with information from configuration directory server . . .
Updating the configuration for the httpd engine . . .
Restarting admin server . . .
The admin server was successfully started.
40
6
and 7.

Advertisement

Table of Contents
loading

This manual is also suitable for:

8.1

Table of Contents