Exacq exacqVision Server/Client OS: Windows OpenLDAP User Manual User Manual

Page 2

Advertising
background image

www.e

x

acq.com

+1.317.845.5710
+44.1438.310163

USA (Corporate Headquarters)
Europe/Middle East/Asia

Page 2 of 3

12/1/2011


C. Execute ksetup commands to add your Windows machine to the OpenLDAP/Kerberos domain, as shown in the

following examples (all are case-sensitive):

ksetup /addkdc EXACQ.TEST.COM kdc.exacq.test.com
ksetup /addkpasswd EXACQ.TEST.COM kdc.exacq.test.com
ksetup /setrealm EXACQ.TEST.COM
ksetup /setcomputerpassword YOURCOMPUTERPASSWORD


NOTE: Be sure to note your chosen computer password for steps later in this process.

7. Restart the server. When the login screen appears after the system restarts, notice that the drop-down list contains the

OpenLDAP/Kerberos domain. Select the domain and log in.

8. Open a command prompt and use ipconfig to ensure that the hostname and primary DNS suffix are correct.

9. Note the fully qualified host name (hostname.primary-dns-suffix) and IP address of the exacqVision server computer that

you will connect to, the OpenLDAP/Kerberos domain, and the fully qualified host name and IP address of the
OpenLDAP/Kerberos server. For example:

evserver.exacq.test.com

192.168.1.16

exacq.test.com
kdc.exacq.test.com

192.168.1.70

10. If installing an exacqVision server, add a service principal name on the OpenLDAP/Kerberos server for the exacqVision

server. To do this, open a terminal window on the OpenLDAP/Kerberos server and execute the following command (using
your information where appropriate):

sudo kadmin.local
ank –e rc4-hmac:normal EDVR/evserver.exacq.test.com
quit

NOTE: All text after the forward slash should be lower case, and “EDVR” must be upper case.

11. On the exacqVision server or client computer, download and install the exacqVision software from www.exacq.com. You

must be logged in with Local Administrator privileges to do this. The software automatically starts after the installation is
complete.

12. If installing an exacqVision server, license the exacqVision server as an Enterprise system. To do this, complete the following

steps:

A. Install the exacqVision Client software on the server if it is not already installed.
B. Run the exacqVision Client and connect to the local server (127.0.0.1) using the default “admin” account.
C. Open the System Setup page for the exacqVision server you want to license and select the System tab.
D. Enter the valid Enterprise license as generated by exacq Technologies and click Apply in the License section.

13. If installing an exacqVision server, configure the directory settings. To do this, complete the following steps:

A. In the exacqVision Client software, select the ActiveDirectory/LDAP tab on the System Setup page.
B. Select the Enable Directory Service checkbox
C. Select OpenLDAP/Kerberos in the LDAP Schema drop-down list.
D. Enter the OpenLDAP/Kerberos server’s IP address in the Hostname/IP Address field.
E. Select the SSL checkbox if you want LDAP operations to use secure SSL. If so, see the Configuring SSL on an

exacqVision Server document.

Advertising