Fujitsu KVM1116Q User Manual page 95

Digital kvm switch
Table of Contents

Advertisement

OpenLDAP
OpenLDAP is an Open source LDAP server designed for Unix platforms.
OpenLDAP Server Installation.
c:\Program Files\OpenLDAP.
Select install BDB-tools and install OpenLDAP-slapd as NT service.
OpenLDAP Server Configuration.
the /OpenLdap directory) before launching the server. Modifications to the configuration file are
necessary in order for it to be used with the KVM switch.
• Specify the Unicode data directory. The default is ./ucdata.
• Choose the required LDAP schemas. The core schema is mandatory.
• Configure the path for the OpenLDAP pid and args start up files. The first contains the server pid,
the second includes command line arguments.
• Choose the database type. The default is bdb (Berkeley DB).
• Specify the server suffix. All entries in the directory will have this suffix, which represents the root
of the directory tree. For example, with suffix dc=apc,dc=com, the fully qualified name of all
entries in the database will end with dc=apc,dc=com.
• Define the name of the administrator entry for the server (rootdn), along with its password
(rootpw). This is the server's super user. The rootdn name must match the suffix defined above.
(Since all entry names must end with the defined suffix, and the rootdn is an entry.)
Starting the OpenLDAP Server.
executable file) from the command line. slapd supports a number of command line options, the most
important option is the d switch that triggers debug information. For example, a command of slapd -d
256 would start OpenLDAP with a debug level of 256.
Customizing the OpenLDAP Schema.
additional syntaxes, matching rules, attribute types, and object classes. The User class and the
permission attribute are extended to define a new schema to work with the KVM switch.
LDAP DIT Design and LDIF File. LDAP Data Structure.
tree structure known as the Directory Information Tree (DIT). The nodes in the tree are directory entries,
and each entry contains information in attribute-value form. The LDAP Data Interchange Format (LDIF)
is used to represent LDAP entries in a simple text format. The name of the file is init.ldif and you create it
in the /OpenLDAP directory.
Using the New Schema.
1. Save the new schema file in the /OpenLDAP/schema/ directory.
2. Add the new schema to the slapd.conf file (in the /OpenLDAP directory).
3. Restart the LDAP server.
4. Write the LDIF file and create the database entries in init.ldif with the ldapadd command.
Example: ldapadd -f init.ldif -x -D "cn=ldapadmin,dc=aten,dc=com"-w password
Download and install the program. The default directory is:
Customize the main OpenLDAP configuration file, slapd.conf, (in
To start the OpenLDAP Server, run slapd (the OpenLDAP Server
The schema that slapd uses may be extended to support
An LDAP Directory stores information in a
85

Hide quick links:

Advertisement

Table of Contents
loading

Table of Contents