27.12.2013 Views

SAS® Integration Technologies: Administrator's Guide (LDAP Version)

SAS® Integration Technologies: Administrator's Guide (LDAP Version)

SAS® Integration Technologies: Administrator's Guide (LDAP Version)

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

<strong>LDAP</strong> Configuration Overview<br />

This file provides instructions on how to configure and run the <strong>LDAP</strong> Server with the required server, archive, and<br />

publishing framework metadata.<br />

To configure the <strong>LDAP</strong> server, follow these steps:<br />

1. Locate the <strong>LDAP</strong> configuration files in the directory /itadmin/ldap. The files are as follows:<br />

containers.ldif<br />

is an LDIF that creates the containers for SAS application data.<br />

nsslapd.sas_at.conf<br />

is the attribute schema data for an iPlanet Directory Server (previously known as Netscape Directory<br />

Server).<br />

nsslapd.sas_oc.conf<br />

is the object class schema data for an iPlanet Directory Server.<br />

V3.sas.oc<br />

SecureWay V3<br />

slapd.sas_at.conf<br />

is the attribute schema data for an Open<strong>LDAP</strong> directory server.<br />

slapd.sas_oc.conf<br />

is the object class schema data for an Open<strong>LDAP</strong> directory server.<br />

2. In order to prepare your <strong>LDAP</strong> server to receive SAS application data, add the appropriate files to your server<br />

configuration. Use the table below to determine which files to add for your installation.<br />

iPlanet (previously Netscape) nsslapd.sas_at.conf<br />

nsslapd.sas_oc.conf<br />

SecureWay V3<br />

V3.sas.oc<br />

Open<strong>LDAP</strong><br />

slapd.sas_at.conf<br />

slapd.sas_oc.conf<br />

Normally, adding files to a server configuration involves placing include statements in the slapd.conf file.<br />

Check the documentation for your server to verify the procedure.<br />

For example:<br />

include slapd.sas_at.conf<br />

include slapd.sas_oc.conf<br />

3. Restart the server so that the server reads the new schema information.<br />

4. Edit the containers.ldif file in order to include the correct <strong>LDAP</strong> suffix for your directory. The entry<br />

representing the suffix must be in the directory before you add the SAS containers. For example, if your suffix<br />

is o=ACE Industries, c=US, make sure the directory includes the entry dn: o=ACE<br />

Industries,c=US already.<br />

5. Use the ldapadd command to add the containers. Use a bind DN that has the appropriate permissions.<br />

Getting Started<br />

<strong>LDAP</strong> Configuration Overview 12

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!