setup.1 revision 814920a099ee946453263e682c7bb2cda00b7983
t
Title: setup
Author: Mark Craig
Generator: DocBook XSL-NS Stylesheets v1.76.1 <http://docbook.sf.net/>
Date: October 20, 2011
Manual: Tools Reference
Source: OpenDJ 2.5.0
Language: English

"SETUP" "1" "October 20, 2011" "OpenDJ 2.5.0" "Tools Reference"
-----------------------------------------------------------------
* Define some portability stuff
-----------------------------------------------------------------
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
http://bugs.debian.org/507673
http://lists.gnu.org/archive/html/groff/2009-02/msg00013.html
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
-----------------------------------------------------------------
* set default formatting
-----------------------------------------------------------------
disable hyphenation
disable justification (adjust text to left margin only)
-----------------------------------------------------------------
* MAIN CONTENT STARTS HERE *
-----------------------------------------------------------------
"NAME"
setup - install OpenDJ directory server
"SYNOPSIS"

\w'setup 'u setup [options]

"DESCRIPTION"

This utility can be used to setup the directory server.

"OPTIONS"

The following options are supported.

-a, --addBaseEntry

Indicates whether to create the base entry in the directory server database

--adminConnectorPort {port}

Port on which the Administration Connector should listen for communication Default value: 4444

-b, --baseDN {baseDN}

Base DN for user information in the directory server. Multiple base DNs may be provided by using this option multiple times Default value: dc=example,dc=com

-d, --sampleData {numEntries}

Specifies that the database should be populated with the specified number of sample entries Default value: 0

-D, --rootUserDN {rootUserDN}

DN for the initial root user for the directory server Default value: cn=Directory Manager

--generateSelfSignedCertificate

Generate a self-signed certificate that the server should use when accepting SSL-based connections or performing StartTLS negotiation

-h, --hostname {host}

Directory server host name or IP address that will be used to generate the self-signed certificate. This argument will be taken into account only if the self-signed certificate argument generateSelfSignedCertificate is specified Default value: localhost.localdomain

-i, --cli

Use the command line install. If not specified the graphical interface will be launched. The rest of the options (excluding help and version) will only be taken into account if this option is specified

-j, --rootUserPasswordFile {rootUserPasswordFile}

Path to a file containing the password for the initial root user for the directory server

-l, --ldifFile {ldifFile}

Path to an LDIF file containing data that should be added to the directory server database. Multiple LDIF files may be provided by using this option multiple times

-N, --certNickname {nickname}

Nickname of the certificate that the server should use when accepting SSL-based connections or performing StartTLS negotiation

-O, --doNotStart

Do not start the server when the configuration is completed

-p, --ldapPort {port}

Port on which the Directory Server should listen for LDAP communication Default value: 389

-q, --enableStartTLS

Enable StartTLS to allow secure communication with the server using the LDAP port

-R, --rejectFile {rejectFile}

Write rejected entries to the specified file

-S, --skipPortCheck

Skip the check to determine whether the specified ports are usable

--skipFile {skipFile}

Write skipped entries to the specified file

-u, --keyStorePasswordFile {keyStorePasswordFile}

Certificate key store PIN file. A PIN is required when you specify to use an existing certificate (JKS, JCEKS, PKCS#12 or PKCS#11) as server certificate

--useJavaKeystore {keyStorePath}

Path of a Java Key Store (JKS) containing a certificate to be used as the server certificate

--useJCEKS {keyStorePath}

Path of a JCEKS containing a certificate to be used as the server certificate

--usePkcs11Keystore

Use a certificate in a PKCS#11 token that the server should use when accepting SSL-based connections or performing StartTLS negotiation

--usePkcs12keyStore {keyStorePath}

Path of a PKCS#12 key store containing the certificate that the server should use when accepting SSL-based connections or performing StartTLS negotiation

-w, --rootUserPassword {rootUserPassword}

Password for the initial root user for the Directory Server

-W, --keyStorePassword {keyStorePassword}

Certificate key store PIN. A PIN is required when you specify to use an existing certificate (JKS, JCEKS, PKCS#12 or PKCS#11) as server certificate

-x, --jmxPort {jmxPort}

Port on which the Directory Server should listen for JMX communication Default value: 1689

-Z, --ldapsPort {port}

Port on which the Directory Server should listen for LDAPS communication. The LDAPS port will be configured and SSL will be enabled only if this argument is explicitly specified Default value: 636

"Utility Input/Output Options"

-n, --no-prompt

Use non-interactive mode. If data in the command is missing, the user is not prompted and the tool will fail

--noPropertiesFile

No properties file will be used to get default command line argument values

--propertiesFilePath {propertiesFilePath}

Path to the file containing default property values used for command line arguments

-Q, --quiet

Run setup in quiet mode. Quiet mode will not output progress information to standard output

-v, --verbose

Use verbose mode

"General Options"

-V, --version

Display version information

-?, -H, --help

Display usage information

"EXIT CODES"

0

The command completed successfully.

> 0

An error occurred.

"EXAMPLES"

The following command installs OpenDJ directory server, enabling StartTLS and importing 100 example entries without interaction.

.\}

$ ./OpenDJ/setup --cli -b dc=example,dc=com -d 100 -D "cn=Directory Manager"
 -w password -h `hostname` -p 1389
 --generateSelfSignedCertificate --enableStartTLS -n 

OpenDJ 2.5.0
Please wait while the setup program initializes...

See /var/.../opends-setup-484...561.log for a detailed log of this operation.

Configuring Directory Server ..... Done.
Configuring Certificates ..... Done.
Importing Automatically-Generated Data (100 Entries) ......... Done.
Starting Directory Server .......... Done.

To see basic server configuration status and configuration you can launch
 /path/to/OpenDJ/bin/status
.\}
"AUTHORS"

Mark Craig

Author.

Nemanja Lukić

Author.

"COPYRIGHT"

Copyright \(co 2011 ForgeRock AS

[IMAGE]

This work is licensed under the \m[blue]Creative Commons Attribution-NonCommercial-NoDerivs 3.0 Unported License\m[].

To view a copy of this license, visit http://creativecommons.org/licenses/by-nc-nd/3.0/ or send a letter to Creative Commons, 444 Castro Street, Suite 900, Mountain View, California, 94041, USA.

Trademarks are the property of their respective owners.

UNLESS OTHERWISE MUTUALLY AGREED BY THE PARTIES IN WRITING, LICENSOR OFFERS THE WORK AS-IS AND MAKES NO REPRESENTATIONS OR WARRANTIES OF ANY KIND CONCERNING THE WORK, EXPRESS, IMPLIED, STATUTORY OR OTHERWISE, INCLUDING, WITHOUT LIMITATION, WARRANTIES OF TITLE, MERCHANTIBILITY, FITNESS FOR A PARTICULAR PURPOSE, NONINFRINGEMENT, OR THE ABSENCE OF LATENT OR OTHER DEFECTS, ACCURACY, OR THE PRESENCE OF ABSENCE OF ERRORS, WHETHER OR NOT DISCOVERABLE. SOME JURISDICTIONS DO NOT ALLOW THE EXCLUSION OF IMPLIED WARRANTIES, SO SUCH EXCLUSION MAY NOT APPLY TO YOU.

EXCEPT TO THE EXTENT REQUIRED BY APPLICABLE LAW, IN NO EVENT WILL LICENSOR BE LIABLE TO YOU ON ANY LEGAL THEORY FOR ANY SPECIAL, INCIDENTAL, CONSEQUENTIAL, PUNITIVE OR EXEMPLARY DAMAGES ARISING OUT OF THIS LICENSE OR THE USE OF THE WORK, EVEN IF LICENSOR HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES.