SAS 9.1.3 Integration Technologies » Administrator's Guide (LDAP Version)


Using the Integration Technologies (IT) Administrator
Requirements
Installation and Startup
How It Works
About the IT Administrator Interface
Directory Information
Adding Objects
Modifying Objects
Deleting Objects
Searching for Objects
Reloading Information
Getting Started

SAS Integration Technologies Administrator Installation and Startup

A Windows wizard is provided to assist you in installing SAS Integration Technologies Administrator. The wizard will prompt you for the following information:

Destination location
specifies the path where the SAS Integration Technologies Administrator files will be installed. By default, the files are installed in C:\Program Files\SAS\ITAdmin

Java runtime environment (JRE)
specifies the pathname of the Sun Java 2 Runtime Environment required by the SAS Integration Technologies Administrator. If the JRE that is installed on your machine is older than the required version, then you will need to install the required version on your machine. If you install a new version, you might need to reboot your machine before you use the JRE and run the SAS Integration Technologies Administrator.

LDAP server type
defines the type of server that you are using for your LDAP directory. You can choose one of the following:

Netscape
iPlanet Directory Server (previously known as Netscape Directory Server)
IBM
IBM Secureway server
Other
A server type other than Netscape or IBM

LDAP server
specifies the fully qualified domain name of the machine that runs the LDAP server. For example, if your LDAP server is running on a machine that is called topgun, the value might read

   topgun.pc.x.com

LDAP server port
specifies the port number on which the LDAP server listens for connections. For example, if your LDAP server is running on a machine called topgun.com and listening on a port number of 389, enter the value 389.

DN for SAS/Integration Technologies metadata
specifies the distinguished name for the context in LDAP that contains the SAS Integration Technologies metadata. Typically, this is in the form o=COMPANY_NAME,c=COUNTRY. For more information, see Setting Up an LDAP Server.

This value is the distinguished name for accessing the LDAP information from the specified LDAP server. The distinguished name is the starting point of the publish/subscribe information that is maintained in the server.

For example, if the distinguished name in the LDAP server is o=Company X,c=US, you would enter

   o=Company X,c=US

in this field. This value is dependent on how your LDAP directory server is configured. For more information, see Configuring the Server.

Authentication value
specifies the type of authentication to use, either simple or none.

If the value is set to none, the LDAP server performs no authentication, which enables a user to log on as an anonymous login.

If the value is set to simple, the LDAP server performs authentication and requires the user to enter a username and password in order to access the information that is stored in the LDAP server. The server will apply any access control information to the user and set their privileges based on access level.

User DN
specifies the distinguished name (DN) for the context in LDAP that contains user metadata. The administrator uses this value to determine the distinguished name of the user logging in as well as finding information on objects that define people to the LDAP server.

For example, if the user's person object password attribute is defined in the distinguished name cn=John Smith,ou=People,o=ABCToysCompany,c=US, enter

   ou=People,o=ABCToysCompany,c=US

Group DN
specifies the distinguished name (DN) for the context in LDAP that contains group metadata. The administrator uses this value to determine objects that define groups of people to the LDAP server.

For example, if a group object entity is defined in the distinguished name cn=Accounting,ou=Groups,o=ABCToysCompany,c=US, enter

   ou=Groups,o=ABCToysCompany,c=US

Application DN
specifies the distinguished name (DN) for the context in LDAP that contains application metadata. The administrator uses this value to find information on stored process paths and stored processes in the LDAP server.

For example, if a group object entity is defined in the distinguished name sascomponent=sasApplications,cn=SAS,o=ABCToysCompany,c=US, enter

   cn=SAS,o=ABCToysCompany,c=US

User objectclass
specifies the attribute that is used in the LDAP directory for identifying person entries. The default value is person. See Adding Person Entries to the Directory for information on person entries in the LDAP directory.

After you enter all the required information in the installation wizard, the SAS Integration Technologies Administrator program is installed in the directory you specified and a shortcut is added to the Windows Start menu.

To start the Administrator, select Start arrow Programs arrow SAS arrow SAS Integration Technologies Administrator. The Login dialog box appears and prompts you for a user and password for logging into the LDAP directory server. To log in, you must use either a full distinguished name (for example, cn=Andrew Williams,ou=People,o=Alphalite Airways,c=US) or a user ID (for example "awill").