HP OSMS Blueprint: Directory Services on HP ProLiant Servers with SLES10

Configuring the CDS Server
1. Change the working directory to /opt/symas/etc/openldap.
2. Copy the file slapd.conf.default to slapd.conf in the CDS configuration directory
(the default directory is /opt/symas/etc/openldap).
3. Edit the slapd.conf file by replacing the section Sample bdb database definitions
with the following lines:
database bdb
suffix "dc=example,dc=com"
rootdn "cn=Manager,dc=example,dc=com"
rootpw secret
The values of rootdn and rootpw can be used in simple authentication. The database value,
in this example Berkeley DB (bdb), specifies the type of storage LDAP uses, for example sql
or bdb.
4. Copy the file cds.conf.default to cds.conf.
5. Edit the cds.conf file by setting the parameters as follows:
SLAPD_USER=root
SLAPD_GROUP=root
SLURPD_USER=root
SLURPD_GROUP=root
HOST_LIST="ldap://Your Ip Address:389/"
The parameters, SLURPD_USER (used for the slapd daemon that provides LDAP service)
and SLURPD_GROUP (used for the slurpd daemon which is in charge of replication) set
the users and groups of the SLAPD and SLURPD daemons. The HOST_LIST parameter sets
the listeners that the LDAP daemon starts.
NOTE: If needed for security reasons, you can use a different user instead of root. If you
choose to do this, grant write permission to all the directories and files for which slapd
requires access.
6. Copy the file /opt/symas/etc/openldap/DB_CONFIG.default to the directory specified
in the slapd.conf file (for example, /var/symas/openldap-data/example/)and
then change the file name to DB_CONFIG.
7. Start the LDAP server by entering the following command:
# /etc/init.d/cdsserver start
8. Enter the following command to ensure the SLAPD daemon is running:
# ps ef|grep slapd
Installing and Configuring Symas CDS and Apache Modules 9