SAS 9.1.3 Integration Technologies » Administrator's Guide (LDAP Version)


Setting up an LDAP Directory Server
Installing the Server
Installing LDAP Schema for IPlanet, Netscape, and SecureWay
Installing the LDAP Schema for Microsoft Active Directory
Adding Person Entries to the Directory
LDAP Configuration Overview
Getting Started

LDAP Configuration Overview

This file provides instructions on how to configure and run the LDAP Server with the required server, archive, and publishing framework metadata.

To configure the LDAP server, follow these steps:

  1. Locate the LDAP configuration files in the directory /itadmin/ldap. The files are as follows:

    containers.ldif
    is an LDIF that creates the containers for SAS application data.
    nsslapd.sas_at.conf
    is the attribute schema data for an iPlanet Directory Server (previously known as Netscape Directory Server).
    nsslapd.sas_oc.conf
    is the object class schema data for an iPlanet Directory Server.
    V3.sas.oc
    SecureWay V3
    slapd.sas_at.conf
    is the attribute schema data for an OpenLDAP directory server.
    slapd.sas_oc.conf
    is the object class schema data for an OpenLDAP directory server.

  2. In order to prepare your LDAP server to receive SAS application data, add the appropriate files to your server configuration. Use the table below to determine which files to add for your installation.

    iPlanet (previously Netscape) nsslapd.sas_at.conf
    nsslapd.sas_oc.conf
    SecureWay V3 V3.sas.oc
    OpenLDAP slapd.sas_at.conf
    slapd.sas_oc.conf

    Normally, adding files to a server configuration involves placing include statements in the slapd.conf file. Check the documentation for your server to verify the procedure.

    For example:

    include slapd.sas_at.conf
    include slapd.sas_oc.conf
    

  3. Restart the server so that the server reads the new schema information.

  4. Edit the containers.ldif file in order to include the correct LDAP suffix for your directory. The entry representing the suffix must be in the directory before you add the SAS containers. For example, if your suffix is o=ACE Industries, c=US, make sure the directory includes the entry dn: o=ACE Industries,c=US already.

  5. Use the ldapadd command to add the containers. Use a bind DN that has the appropriate permissions.