4.3 Post-Installation Procedure

The integrated installation program creates the DirMXL-PasswordPolicy object in the Identity Vault and assigns it to the default driver set that it creates. Identity Manager requires this policy to be assigned to every driver set in the Identity Vault.

If the DirMXL-PasswordPolicy object does not exist in the Identity Vault, perform the following steps to create it. The process uses the ldapmodify utility, located by default in the /opt/novell/eDirectory/bin directory on Linux servers and the install/utilities directory of the Identity Manager installation kit on Windows servers:

  1. Create an LDAP Data Interchange Format (LDIF) file with the following attributes:

    dn: cn=DirXML-PasswordPolicy,cn=Password Policies,cn=Security 
    changetype: add 
    nsimPwdRuleEnforcement: FALSE 
    nspmSpecialAsLastCharacter: TRUE 
    nspmSpecialAsFirstCharacter: TRUE 
    nspmSpecialCharactersAllowed: TRUE 
    nspmNumericAsLastCharacter: TRUE 
    nspmNumericAsFirstCharacter: TRUE 
    nspmNumericCharactersAllowed: TRUE 
    nspmMaximumLength: 64 
    nspmConfigurationOptions: 596 
    passwordUniqueRequired: FALSE 
    passwordMinimumLength: 1 
    passwordAllowChange: TRUE 
    objectClass: nspmPasswordPolicy 
    
    
    dn: cn=DirXML-PasswordPolicy,cn=Password Policies,cn=Security 
    changetype: modify 
    add: nsimAssignments 
    nsimAssignments: <driverset LDAP dn>
    
  2. Import the attributes from the LDIF file to the Identity Manager server by using the ldapmodify utility.

    • Linux: Run the following command:

      ldapmodify -x -ZZ -c -h hostname_or_IP_address -p 389 -D "cn=admin,ou=sa,o=system" -w password -f path_to_ldif_file
      

      For example,

      ldapmodify -x -ZZ -c -h server1.test.com -p 389 -D "cn=admin,ou=sa,o=system" -w test123 -f /root/dirxmlpasswordpolicy.ldif 
      
    • Windows: Run ldapmodify.exe.

      NOTE:If you are using the LDIF file from Step 1, ensure that you use a text editor for modifying it to suit your requirement. Copying the content as is might insert some hidden special characters in the file. If you are prompted with ldif_record() = 17 error message, inserting an extra space between the two DNs resolves the issue.

    This creates the DirMXL-PasswordPolicy object in the Identity Vault.

  3. Assign the DirMXL-PasswordPolicy object to each driver set in the Identity Vault.

    For more information, see Designer 4.0.2 for Identity Manager 4.0.2 Administration Guide.

Locating Log Files and Properties Files

The following table contains the location for the installation log (ii_install.log), configuration (ii_configure.log) logs, and the properties files. There is a properties file for each installed component.

Table 4-2 Location of Log Files and Properties Files after Installation and Configuration

Platform

Log Files

Installation Properties Files

Windows

<Install_Location>\install\logs

Defalut location is C:\Novell\IdentityManager\install\logs

<Install_Location> \install\propfiles

Defalut location is C:\Novell\IdentityManager\install\logs\propfiles\

Linux/Solaris

/var/opt/novell/idm/install/logs

/var/opt/novell/idm/install/logs/propfiles/