setup.1 revision 77ca522cbfce7ae2cfdd56c44de525097821bb15
t
Title: setup
Author:
Generator: DocBook XSL-NS Stylesheets v1.76.1 <http://docbook.sf.net/>
Date: 03/21/2012
Manual: Tools Reference
Source: OpenDJ 2.5.0
Language: English

"SETUP" "1" "03/21/2012" "OpenDJ 2.5.0" "Tools Reference"
-----------------------------------------------------------------
* Define some portability stuff
-----------------------------------------------------------------
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
http://bugs.debian.org/507673
http://lists.gnu.org/archive/html/groff/2009-02/msg00013.html
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
-----------------------------------------------------------------
* set default formatting
-----------------------------------------------------------------
disable hyphenation
disable justification (adjust text to left margin only)
-----------------------------------------------------------------
* MAIN CONTENT STARTS HERE *
-----------------------------------------------------------------
"NAME"
setup - install OpenDJ directory server
"SYNOPSIS"

\w'setup 'u setup [options]

"DESCRIPTION"

This utility can be used to setup the directory server.

"OPTIONS"

The following options are supported.

-a, --addBaseEntry

Indicates whether to create the base entry in the directory server database

--adminConnectorPort {port}

Port on which the Administration Connector should listen for communication Default value: 4444

-b, --baseDN {baseDN}

Base DN for user information in the directory server. Multiple base DNs may be provided by using this option multiple times Default value: dc=example,dc=com

-d, --sampleData {numEntries}

Specifies that the database should be populated with the specified number of sample entries Default value: 0

-D, --rootUserDN {rootUserDN}

DN for the initial root user for the directory server Default value: cn=Directory Manager

--generateSelfSignedCertificate

Generate a self-signed certificate that the server should use when accepting SSL-based connections or performing StartTLS negotiation

-h, --hostname {host}

The fully-qualified directory server host name that will be used when generating self-signed certificates for LDAP SSL/StartTLS, the administration connector, and replication Default value: localhost.localdomain

-i, --cli

Use the command line install. If not specified the graphical interface will be launched. The rest of the options (excluding help and version) will only be taken into account if this option is specified

-j, --rootUserPasswordFile {rootUserPasswordFile}

Path to a file containing the password for the initial root user for the directory server

-l, --ldifFile {ldifFile}

Path to an LDIF file containing data that should be added to the directory server database. Multiple LDIF files may be provided by using this option multiple times

-N, --certNickname {nickname}

Nickname of the certificate that the server should use when accepting SSL-based connections or performing StartTLS negotiation

-O, --doNotStart

Do not start the server when the configuration is completed

-p, --ldapPort {port}

Port on which the Directory Server should listen for LDAP communication Default value: 389

-q, --enableStartTLS

Enable StartTLS to allow secure communication with the server using the LDAP port

-R, --rejectFile {rejectFile}

Write rejected entries to the specified file

-S, --skipPortCheck

Skip the check to determine whether the specified ports are usable

--skipFile {skipFile}

Write skipped entries to the specified file

-u, --keyStorePasswordFile {keyStorePasswordFile}

Certificate key store PIN file. A PIN is required when you specify to use an existing certificate (JKS, JCEKS, PKCS#12 or PKCS#11) as server certificate

--useJavaKeystore {keyStorePath}

Path of a Java Key Store (JKS) containing a certificate to be used as the server certificate

--useJCEKS {keyStorePath}

Path of a JCEKS containing a certificate to be used as the server certificate

--usePkcs11Keystore

Use a certificate in a PKCS#11 token that the server should use when accepting SSL-based connections or performing StartTLS negotiation

--usePkcs12keyStore {keyStorePath}

Path of a PKCS#12 key store containing the certificate that the server should use when accepting SSL-based connections or performing StartTLS negotiation

-w, --rootUserPassword {rootUserPassword}

Password for the initial root user for the Directory Server

-W, --keyStorePassword {keyStorePassword}

Certificate key store PIN. A PIN is required when you specify to use an existing certificate (JKS, JCEKS, PKCS#12 or PKCS#11) as server certificate

-x, --jmxPort {jmxPort}

Port on which the Directory Server should listen for JMX communication Default value: 1689

-Z, --ldapsPort {port}

Port on which the Directory Server should listen for LDAPS communication. The LDAPS port will be configured and SSL will be enabled only if this argument is explicitly specified Default value: 636

"Utility Input/Output Options"

-n, --no-prompt

Use non-interactive mode. If data in the command is missing, the user is not prompted and the tool will fail

--noPropertiesFile

No properties file will be used to get default command line argument values

--propertiesFilePath {propertiesFilePath}

Path to the file containing default property values used for command line arguments

-Q, --quiet

Run setup in quiet mode. Quiet mode will not output progress information to standard output

-v, --verbose

Use verbose mode

"General Options"

-V, --version

Display version information

-?, -H, --help

Display usage information

"EXIT CODES"

0

The command completed successfully.

> 0

An error occurred.

"EXAMPLES"

The following command installs OpenDJ directory server, enabling StartTLS and importing 100 example entries without interaction.

.\}

$ ./OpenDJ/setup --cli -b dc=example,dc=com -d 100 -D "cn=Directory Manager"
 -w password -h `hostname` -p 1389
 --generateSelfSignedCertificate --enableStartTLS -n 

OpenDJ 2.5.0
Please wait while the setup program initializes...

See /var/.../opends-setup-484...561.log for a detailed log of this operation.

Configuring Directory Server ..... Done.
Configuring Certificates ..... Done.
Importing Automatically-Generated Data (100 Entries) ......... Done.
Starting Directory Server .......... Done.

To see basic server configuration status and configuration you can launch
 /path/to/OpenDJ/bin/status
.\}
"COPYRIGHT"

Copyright \(co 2011-2012 ForgeRock AS