FUJITSU SPARC M4000 User Manual

Page 94

Advertising
background image

2-38

SPARC Enterprise Mx000 Servers XSCF User’s Guide • April 2008

2. Use the setlookup (8) command to enable or disable the LDAP server.

<Example> Enable the use of LDAP server for both user

authentication and user privilege.

XSCF> setlookup –a ldap

XSCF> setlookup –p ldap

3. Use the showlookup (8) command to confirm the lookup method.

XSCF> showlookup

Privileges lookup: Local and LDAP

Authentication lookup: Local and LDAP

Specifying an LDAP Server, Port Number, Bind ID, Bind Password,
Search Base (BaseDN) and Search Time (Timeout Period)

Command operation

1. Use the showldap (8) command to display LDAP client settings.

XSCF> showldap

Bind Name: Not set

Base Distinguished Name: Not set

LDAP Search Timeout: 0

Bind Password: Not set

LDAP Servers: Not set

CERTS: None

2. Use the setldap (8) command to configure an LDAP client.

<Example 1> Specify bind ID and search base (baseDN).

XSCF> setldap –b "cn=Directory Manager" –B "ou=People,dc=users,dc=

apl,dc=com,o=isp"

<Example 2> Specify bind password.

XSCF> setldap -p

Password:xxxxxxxx

<Example 3> Specify the primary and secondary LDAP servers and port

numbers.

XSCF> setldap -s ldap://onibamboo:389,ldaps://company2.com:636

<Example 4> Specify the timeout period for LDAP search.

XSCF> setldap -T 60

Advertising