Sun Directory Server Enterprise Edition 7.0 Installation Guide

Installing Directory Server Enterprise Edition

Before you proceed with the installation, check Operating System Requirements in Sun Directory Server Enterprise Edition 7.0 Release Notes.

ProcedureTo Install Directory Server Enterprise Edition

  1. Download the Directory Server Enterprise Edition binaries as specified in Getting the Software in Sun Directory Server Enterprise Edition 7.0 Release Notes.

    After this operation is complete, you should have one of the following files in your temporary space, for example, /var/tmp/dsee:

    • DSEE.7.0.Solaris-Sparc-pkg.tar.gz

    • DSEE.7.0.Solaris10-X86-pkg.tar.gz

    • DSEE.7.0.Solaris9-X86-pkg.tar.gz

    Directory Server Enterprise Edition is also installed in French, German, Spanish, Japanese, Korean, Simplified Chinese, and Traditional Chinese languages. All the localized resources are a part of the SUNWdsee7 package.

  2. Type the following commands to unzip the bundled file:


    # cd /var/tmp/dsee
    # gunzip DSEE.7.0.xxx-pkg.tar.gz
    # tar -xf DSEE.7.0.xxx-pkg.tar
  3. Prepare your system for the Directory Server Enterprise Edition software installation.

    For more information, see Preparing Your System for Directory Server Enterprise Edition Installation.

  4. Type the following commands to install the Directory Server Enterprise Edition software.


    cd /var/tmp/dsee
    # pkgadd -d . SUNWdsee7
    # pkgadd -d . SUNWdsee7-var
    # pkgadd -d . SUNWdsee7-man
  5. If you are running Solaris 9 operating system, you must install the SUNWdsee7–config package.

    • On a Solaris SPARC system, type:


      # pkgadd -d SunOS5.9 SUNWdsee7-config
    • On a Solaris x86 system, type:


      # pkgadd -d . SUNWdsee7-config

Pre-Configuring the Directory Server Enterprise Edition Installation

The pre-configuration steps are the same for both zip and native packages installations except the following differences:

Key Difference 

Summary 

Root privileges 

The dsccsetup must be executed with root privileges.

DSCC WAR file location 

The dsccsetup command generates DSCC WAR file at /var/opt/SUNWdsee7/dscc7.war.

DSCC Registry location 

The dsccsetup command creates the DSCC registry under /var/opt/SUNWdsee7/dcc/ads and sets its owner to noaccess.

DSCC Registry startup 

DSCC Registry must be started as root. The registry runs as noaccess.

Application Server Hosting DSCC 

Application Server must have read-write access to the DSCC registry instance, that is, /var/opt/SUNWdsee7/dcc/ads. The easiest is to run the Application Server as noaccess too.

DSCC Agent 

The dsccsetup command plugs the DSCC Agent into the Common Agent Container framework available on Solaris. Type man —s 5 cacao.

See Pre-Configuring the Directory Server Enterprise Edition Installation and Checking Your Directory Server Enterprise Edition Installation.