4.2. Using Silent Instance Creation

If you have Directory Server installed in a server root, you can create additional instances of Directory Server under the same server root without having to run the setup program. You can create additional instances of the server either by using Red Hat Console or from the command-line.

Because all instances of Directory Server under a server root use the same Administration Server, the instance creation process does not install Administration Server binaries; you cannot create two instances of Administration Server in one server root.

Having multiple instances in a single server root is useful for testing and for when one host is used for multiple purposes. Keep in mind that each Directory Server instance must be assigned a different port number and server identifier.

The ds_create program, which is located in the serverRoot/bin/slapd/admin/bin directory, enables you to create additional instances of Directory Server under a server root. You may want to use this program when you already have Directory Server installed and just want to create additional instances of the server from the commandline.

To create a new instance of Directory Server, run this command from the ServerRoot/bin/slapd/admin/bin directory:

ds_create -f filename

Where filename is the silent instance creation file, which must be similar to the file used with the setup program (refer to Section 4.1.2 Preparing Silent Installation Files) except that the file must only contain the following two sections:

These sections do not take the Components directive.

Here's a sample file for instance creation. The \ is inserted to break the line for printing purposes. You need to remove the \ and make that one single line.

[General]
FullMachineName= testDir.example.com
ServerRoot= /opt/redhat-ds/servers
AdminDomain= example.com
ConfigDirectoryAdminID= admin
ConfigDirectoryAdminPwd= secretPwd01
ConfigDirectoryLdapURL= ldap://testDir.example.com:389/o=NetscapeRoot
UserDirectoryAdminID= admin
UserDirectoryAdminPwd= secretPwd02
UserDirectoryLdapURL= ldap://testDir.example.com:389/dc=europe,dc=example,\
dc=com
 
[slapd]
ServerPort= 389
ServerIdentifier= instance02
RootDN= cn=Directory Manager
RootDNPwd= DirMgrPwd
Suffix= dc=europe,dc=example,dc=com
SlapdConfigForMC= No
UseExistingMC= Yes
UseExistingUG= No
SecurityOn= No
UseReplication= No
AddSampleEntries= No
InstallLdifFile= suggest
AddOrgEntries= Yes
DisableSchemaChecking= No