Administrator’s Guide
Red Hat Directory Server                                                            

Previous
Contents
Index
Next

Chapter 1

Introduction to Red Hat Directory Server


Red Hat Directory Server (Directory Server) product includes a Directory Server, an Administration Server to manage multiple server instances, and Red Hat Console to manage server instances through a graphical interface. This chapter provides overview information about the Directory Server and the most basic tasks you need to start administering a directory service.

It includes the following sections:

Overview of Directory Server Management

The Directory Server is a robust, scalable server designed to manage an enterprise-wide directory of users and resources. It is based on an open-systems server protocol called the Lightweight Directory Access Protocol (LDAP). The Directory Server runs as the ns-slapd process or service on your machine. The server manages the directory databases and responds to client requests.

You perform most Directory Server administrative tasks through the Red Hat Administration Server, a second server that helps manage Directory Server. For Directory Server, you use a part of the Red Hat Administration Server called Red Hat Console. The Directory Server Console is a part of Red Hat Console designed specifically for use with Directory Server.

You can perform most Directory Server administrative tasks from the Directory Server Console. You can also perform administrative tasks manually by editing the configuration files or by using command-line utilities. For more information about the Red Hat Console, see Managing Servers with Red Hat Console.

Using the Directory Server Console

The Directory Server Console is an integral part of the Red Hat Console. You start the Directory Server Console from Red Hat Console, as described below.

Starting Directory Server Console

  1. Check that the Directory Server daemon, slapd-serverID, is running. If it is not, as root user, enter the following command to start it:
serverRoot/slapd-serverID/start-slapd
  1. Check that the Administration Server daemon, admin-serv, is running. If it is not, as root user, enter the following command to start it:
serverRoot/start-admin
 
  1. Start Red Hat Console by entering the following command:
serverRoot/startconsole
 
The Console login window is displayed. If your configuration directory (the directory that contains the o=NetscapeRoot suffix) is stored in a separate instance of Directory Server, a window is displayed requesting the administrator user ID, password, and the URL of the Red Hat Administration Server for that Directory Server.
  1. Log in using the bind DN and password of a user with sufficient access permissions for the operations you want to perform.
For example, use cn=Directory Manager and the appropriate password. The Red Hat Console is displayed.
  1. Navigate through the tree in the left-hand pane to find the machine hosting your Directory Server, and click on its name or icon to display its general properties.
  2. To edit the name and description of your Directory Server, click the Edit button. Enter the new name and description in the text boxes. The name will appear in the tree on the left. Click OK to set the new name and description.
  3. Double-click the name of your Directory Server in the tree or click the Open button to display the Directory Server Console.

Copying Entry DNs to the Clipboard

Using the Directory tab, you can copy the DN of an entry to the clipboard.

To do this:

  1. In the Directory Server Console, select the Directory tab.
  2. Browse through the tree until the entry whose DN you want to copy is displayed.
  3. Select the entry in the tree, and then select Edit >Copy DN, or press Shift+Ctrl+C.

Configuring the Directory Manager

The Directory Manager is the privileged database administrator, comparable to the root user in UNIX. Access control does not apply to the entry you define as Directory Manager. You initially defined this entry during installation. The default is cn=Directory Manager.

The password for this user is defined in the nsslapd-rootdn attribute.

To change the Directory Manager DN and password and the encryption scheme used for this password:

  1. Log in to the Directory Console as Directory Manager.
If you are already logged in to the Console, see "Binding to the Directory from Red Hat Console," on page 36, for instructions on how to log in as a different user.
  1. In the Directory Server Console, select the Configuration tab, and then select the top entry in the navigation tree in the left pane.
  2. Select the Manager tab in the right pane.
  3. Enter the new distinguished name for the Directory Manager in the Root DN field.
The default value is cn=Directory Manager.
  1. From the Manager Password Encryption pull-down menu, select the storage scheme you want the server to use to store the password for Directory Manager.
  2. Enter the new password, and confirm it using the text fields provided.
  3. Click Save.

Binding to the Directory from Red Hat Console

When you create or manage entries from the Directory Server Console and when you first access the Red Hat Console, you are given the option to log in by providing a bind DN and a password. This option lets you indicate who is accessing the directory tree. This determines the access permissions granted to you and whether you can perform the requested operation.

Changing Login Identity

You can log in with the Directory Manager DN when you first start the Red Hat Console. At any time, you can choose to log in as a different user, without having to stop and restart the Console.

To change your login in Red Hat Console:

  1. In the Directory Server Console, select the Tasks tab.
  2. Click "Log on to the Directory Server as a New User."
A login dialog box appears.
  1. Enter the new DN and password, and click OK.
Enter the full distinguished name of the entry with which you want to bind to the server. For example, if you want to bind as the Directory Manager, then enter the following in the Distinguished Name text box:
cn=Directory Manager

For more information about the Directory Manager DN and password, refer to "Configuring the Directory Manager," on page 35.

Viewing the Current Bind DN from the Console

You can view the bind DN you used to log in to the Directory Server Console by clicking the login icon in the lower-left corner of the display. The current bind DN appears next to the login icon, as shown here:

Figure 1-1 Viewing the Bind DN

Starting and Stopping the Directory Server

Your Directory Server is running when you finish installing. It is best to avoid stopping and starting the server to prevent interrupting replication, searches, and other server operations.

Starting and Stopping the Server from the Console

  1. Start the Directory Server Console.
For instructions, refer to "Starting Directory Server Console," on page 34.
  1. In the Tasks tab, click "Start the Directory Server" or "Stop the Directory Server" as appropriate.

When you successfully start or stop your Directory Server from the Directory Server Console, the server displays a message box stating that the server has either started or shut down.

Starting and Stopping the Server from the Command-Line

Use one of the following scripts:

serverRoot/slapd-serverID/start-slapd

or

serverRoot/slapd-serverID/stop-slapd

where serverID is the identifier you specified for the server when you installed it.

Both of these scripts must run with the same UID and GID as the Directory Server. For example, if the Directory Server runs as nobody, you must run the start-slapd and stop-slapd utilities as nobody.

Configuring LDAP Parameters

You can view and change the parameters relevant to the server's network and LDAP settings through the Directory Server Console. This section provides information on:

For information on schema checking, see <Z_Online>Chapter 9, "Extending the Directory Schema."

Changing Directory Server Port Numbers

You can modify the port or secure port number of your user Directory Server using the Directory Server Console or by changing the value of the nsslapd-port attribute under the cn=config entry.

If you want to modify the port or secure port for a Directory Server that contains the configuration information (o=NetscapeRoot subtree), you may do so through Directory Server Console.

If you change the configuration directory or user directory port or secure port numbers, you should be aware of the following repercussions:

To modify the port or secure port on which either a user or a configuration directory listens for incoming requests:

  1. In the Directory Server Console, select the Configuration tab, and then select the top entry in the navigation tree in the left pane.
  2. Select the Settings tab in the right pane.
  3. Enter the port number you want the server to use for non-SSL communications in the "Port" text box.
The default value is 389.
  1. Enter the port number you want the server to use for SSL communications in the Encrypted Port text box.
The encrypted port number that you specify must not be the same port number as you are using for normal LDAP communications. The default value is 636.
  1. Click Save.
A warning will appear: "You are about to change the port number for the Configuration Directory. This will affect all Administration Servers that use this directory and you'll need to update them with the new port number. Are you sure you want to change the port number?" Click on Yes.
Then a dialog will appear, saying that the changes will not take effect until the server is restarted. Click OK.
Note

Do not restart the Directory Server at this point. If you do, you will not be able to make the necessary changes to the Administration Server.


  1. Open the Administration Server Console.
Open the Configuration tab, then select the Configuration DS tab.
  1. In the "LDAP Port" field, type in the new LDAP port number for your Directory Server port.
Check the "Secure Connection" box if this is a secure port.
Note

If you try to save these changes at this step, you will get a warning box that reads, "Invalid LDAP Host/LDAP Port, can not connect." Click OK, and ignore this warning.


  1. In the Task tab of the Directory Server Console, click on "Restart Directory Server." A dialog will appear, asking if you want to restart the server. Click Yes.
See "Starting and Stopping the Directory Server," on page 37, for information.
  1. Now you can go to the Configuration DS tab of the Administration Console and select Save.
A dialog will appear, reading "The Directory Server setting has been modified. You must shutdown and restart your Administration Server and all the servers in the Server Group for the changes to take effect." Click OK.
  1. In the Tasks tab of the Administration Server Console, click on "Restart Admin Server." A dialog will appear, saying that the Admin Server has been successfully restarted. Click on Close.
    Note

    You must close and reopen the Console before you can do anything else in the Console. Refresh may not update the Console, and, if you try to do anything, you will get a warning that reads, "Unable to contact LDAP server."

Placing the Entire Directory Server in Read-Only Mode

If you maintain more than one database with your Directory Server and you need to place all your databases in read-only mode, you can do this in a single operation. However, if your Directory Server contains replicas, you must not use read-only mode because it will disable replication.

To put the Directory Server in read-only mode:

  1. In the Directory Server Console, select the Configuration tab, and then select the top entry in the navigation tree in the left pane.
  2. Select the Settings tab in the right pane.
  3. Select the Make Entire Server Read-Only checkbox.
  4. Click Save, and then restart the server.
Note

This operation also makes the Directory Server configuration read-only; therefore, you cannot update the server configuration, enable or disable plug-ins, or even restart the Directory Server while it is in read-only mode. Once you have enabled read-only mode, you cannot undo it from the Console; you must modify the configuration files.


For information on placing a single database in read-only mode, refer to "Enabling Read-Only Mode," on page 168.

Tracking Modifications to Directory Entries

You can configure the server to maintain special attributes for newly created or modified entries:

Note

When a database link is used by a client application to create or modify entries, the creatorsName and modifiersName attributes do not reflect the real creator or modifier of the entries. These attributes contain the name of the administrator who is granted proxy authorization rights on the remote server. For information on proxy authorization, refer to "Providing Bind Credentials," on page 113.


To enable the Directory Server to track this information:

  1. In the Directory Server Console, select the Configuration tab, and then select the top entry in the navigation tree in the left pane.
  2. Select the Settings tab in the right pane.
  3. Select the Track Entry Modification Times checkbox.
The server adds the creatorsName, createTimestamp, modifiersName, and modifyTimestamp attributes to every newly created or modified entry.
  1. Click Save, and then restart the server.
See "Starting and Stopping the Directory Server," on page 37, for more information.

Cloning a Directory Server

Once you have set up and configured your Directory Server, Red Hat Console offers a simple way of duplicating your configuration on another instance of the Directory Server. This is a two-phase procedure:

Note

The configuration information that is duplicated during these operations does not include the o=NetscapeRoot suffix of the configuration directory.


Creating a New Directory Server Instance

  1. In the Red Hat Console window, select Server Group in the navigation tree, and then right click.
  2. From the pop-up menu, select Create Instance of > Directory Server.
The Create New Instance dialog box is displayed.
  1. Enter a unique identifier for the server in the Server Identifier field.
This name must not include the period (.) symbol.
  1. Enter the a port number for LDAP communications in the Network port field.
  2. Enter the suffix managed by this new instance of the directory in the base suffix field.
  3. Enter a DN for the Directory Manager in the Root DN field.
For information on the role and privileges of the Directory Manager entry, refer to "Configuring the Directory Manager," on page 35.
  1. Enter the password for this user in the Password for Root DN field, and confirm it by entering it again in the Confirm Password field.
  2. Enter the user ID for the Directory Server daemon in the Server Runtime User ID field.
  3. Click OK.
A status box appears to confirm that the operation was successful. To dismiss it, click OK.

Cloning the Directory Configuration

  1. In the Red Hat Console window, expand the Server Group folder, and right-click on the Directory Server that you want to clone.
  2. From the pop-up menu, select Clone Server Config.
A new window is displayed with the list of target servers for cloning.
  1. In this window, select the server to which you want the configuration to apply, and click the Clone To button.
A message is displayed to give you the status of the operation.

Starting the Server in Referral Mode

Referrals are used to redirect client applications to another server while the current server is unavailable or when the client requests information that is not held on the current server.

For example, you can also start Directory Server in referral mode if you're making configuration changes to the Directory Server and you want all clients to be referred to another supplier for the duration. To do this, you must start the server with the refer command.

If the server is already running, you can put it in referral mode by using the Directory Server Console. This procedure is explained in "Setting Default Referrals," on page 144.

Using the refer Command

Follow these steps to start the Directory Server in referral mode:

  1. Go to the /bin/slapd/server directory under your installation directory:
cd serverRoot/slapd-serverID/bin/slapd/server
 
  1. Run the refer command, as follows:
./ns-slapd refer -D instance_dir [-p port] -r referral_url
 

instance_dir is the directory instance for which queries will be referred, port is the option port number of the Directory Server you want to start in referral mode, and referral_url is the referral returned to clients. For information on the format of an LDAP URL, refer to Appendix C, "LDAP URLs."





Previous
Contents
Index
Next

© 2001 Sun Microsystems, Inc. Used by permission. © 2005 Red Hat, Inc. All rights reserved.
Read the Full Copyright and Third-Party Acknowledgments.

last updated May 20, 2005