HP OSMS Blueprint: Directory Services on HP ProLiant Servers with SLES10

# /opt/symas/bin/slapcat
Configuring the CDS Client
1. Copy the ldap.conf.default file to ldap.conf in the /opt/symas/etc/openldap
directory.
2. Edit the ldap.conf file by changing the following parameters:
BASE dc=example,dc=com
URI ldap://Your_LDAP_Server_IP_Address
3. Restart the CDS server by entering the following command:
# /etc/init.d/cdsserver restart
4. From the client, enter the following command to verify the CDS client can connect to CDS
server by entering the following:
# /opt/symas/bin/ldapsearch x b ‘’ s base objectclass=* \
namingContexts
The command should return the following:
dn:
namingContexts: dc=example,dc=com
Managing the Symas CDS Server
Using CDS Server Script Options
Log in as the root user to execute the script commands.
Starting the CDS Server
To start the CDS server and verify the daemon is running, enter the following commands:
# /etc/init.d/cdsserver start
# ps ef | grep slapd
Stopping the CDS Server
To stop the CDS server and verify the daemon has stopped running, enter the following
commands:
# /etc/init.d/cdsserver stop
# ps ef | grep slapd
Restarting the CDS Server
To restart the CDS server and verify the daemon is running, enter the following commands:
# /etc/init.d/cdsserver restart
# ps ef | grep slapd
Checking the Status of the CDS Server
To check the CDS server status, enter the following command:
# /etc/init.d/cdsserver status
Managing the Symas CDS Server 11