HP-UX Directory Server Administrator Guide HP-UX Directory Server Version 8.1 (5900-3098, May 2013)

Enter the full distinguished name of the entry with which to bind to the server. For example,
to bind as user Barbara Jensen, enter her full DN in the login box:
cn=Barbara Jensen, ou=People,dc=example,dc=com
1.4.3 Viewing the current console bind DN
To see the bind DN that is currently logged into the Directory Server Console, click the login icon
in the lower-left corner of the window. The current bind DN appears next to the login icon.
Figure 1 Viewing the bind DN
1.5 Enabling LDAPI
Interprocess communication (IPC) is a way for separate processes on a UNIX machine or a network
to communicate directly with each other. LDAPI allows LDAP connections to run over IPC connections,
meaning that LDAP operations can run over UNIX sockets. These connections are much faster and
more secure than regular LDAP connections.
LDAPI is enabled through two configuration attributes:
nsslapd-ldapilisten to enable LDAPI for Directory Server
nsslapd-ldapifilepath to point to the Unix socket file
To enable LDAPI:
1. Modify the nsslapd-ldapilisten to turn LDAPI on and add the socket file attribute.
ldapmodify -D "cn=directory manager" -w secret -p 389 -h server.example.com
dn: cn=config
changetype: modify
replace: nsslapd-ldapilisten
nsslapd-ldapilisten: on
-
add: nsslapd-ldapifilepath
nsslapd-ldapifilepath: /var/opt/dirsrv/slapd-example/slapd-example.socket
2. Restart the server to apply the new configuration.
/opt/dirsrv/slapd-instance_name/restart-slapd
1.6 Changing Directory Server port Numbers
The standard and secure LDAP port numbers used by Directory Server can be changed through
the Directory Server Console or by changing the value of the nsslapd-port or
nsslapd-secureport attribute under the cn=config entry in the dse.ldif.
22 Basic HP-UX Directory Server Usage