Fujitsu SPARC EnterpriseM3000 User Manual page 90

Table of Contents

Advertisement

2. Use the setldap(8) command to configure an LDAP client.
<Example 1> Specify bind ID and search base (baseDN).
XSCF> setldap –b "cn=Directory Manager" –B "ou=People,dc=users,dc=
apl,dc=com,o=isp"
<Example 2> Specify bind password.
XSCF> setldap -p
Password:xxxxxxxx
<Example 3> Specify the primary and secondary LDAP servers and port
numbers.
XSCF> setldap -s ldap://onibamboo:389,ldaps://company2.com:636
<Example 4> Specify the timeout period for LDAP search.
XSCF> setldap -T 60
3. Use the showldap(8) command to confirm the setting.
XSCF> showldap
Bind Name:
Base Distinguished Name: ou=People,dc=users,dc=apl,dc=com,o=isp
LDAP Search Timeout:
Bind Password:
LDAP Servers:
CERTS:
Installing the Certificate Chain of an LDAP Server
Command operation
1. Use the showldap(8) command to display the LDAP setting.
XSCF> showldap
Bind Name:
Base Distinguished Name: ou=People,dc=users,dc=apl,dc=com,o=isp
LDAP Search Timeout:
Bind Password:
LDAP Servers:
CERTS:
2. Use the setldap(8) command to import the certificate chain.
XSCF> setldap –c hhhh@example.com:Cert.pem
cn=Directory Manager
60
Set
ldap://onibamboo:389 ldaps://company2.com:636
None
cn=Directory Manager
60
Set
ldap://onibamboo:389 ldaps://company2.com:636
None
Chapter 2
Setting Up XSCF
2-47

Advertisement

Table of Contents
loading

Table of Contents