Red Hat DIRECTORY SERVER 8.1 - RELEASE NOTES Release Note page 9

Hide thumbs Also See for DIRECTORY SERVER 8.1 - RELEASE NOTES:
Table of Contents

Advertisement

NOTE
The source files are tarball (.tar.gz) archive files, not ISO images.
Red Hat Enterprise Linux customers can use Red Hat Network to obtain packages, or they can simply
install or update their packages using yum or up2date, using an account with entitlements for the Red
Hat Directory Server 8.1 release.
Directory Server packages are installed using native package management tools. For example, on
Red Hat Enterprise Linux:
ls *.rpm | egrep -iv -e devel -e debuginfo | xargs rpm -ivh
On Sun Solaris:
for pkg in *.pkg ; do
pkgadd -d $pkg all
done
The Password Sync packages available for download contain the PassSync.msi installer file.
Download this file to the Windows machine, and then double-click the icon and go through the
installer.
IMPORTANT
Although the Password Sync packages are listed in every Directory Server channel in Red
Hat Network (Solaris, Red Hat Enterprise Linux 32-bit and Red Hat Enterprise Linux 64-
bit), Password Sync is only supported on 32-bit Windows machines.
3.3. Running setup-ds-admin.pl
After installing the packages, run the setup-ds-admin.pl script to configure the new Directory
Server and Administration Server instances. For example:
setup-ds-admin.pl
See the Directory Server Installation Guide for more information about setup-ds-admin.pl script
options and the Directory Server configuration interface.
3.4. Upgrading to Directory Server 8.1
Red Hat Enterprise Linux systems support an in-place upgrade when moving from Red Hat Directory
Server 8.0 to Red Hat Directory Server 8.1. To do this:
1. Back up your current Directory Server, according to your preferred backup method. For example:
cd /usr/lib/dirsrv/slapd-instance_name
Running setup-ds-admin.pl
9

Advertisement

Table of Contents
loading

Table of Contents