Configuring An Ldap Server - Cisco 4700M Configuration Manual

Application control engine appliance security
Hide thumbs Also See for 4700M:
Table of Contents

Advertisement

Chapter 2
Configuring Authentication and Accounting Services

Configuring an LDAP Server

Step 1
Step 2
Step 3
Step 4
Step 5
OL-16202-01
This section describes how to set up an LDAP directory server, such as the
OpenLDAP and Microsoft Active Directory Servers. This section is intended as a
general guide to help ensure proper communication with an LDAP server and an
ACE operating as an LDAP client.
To configure the OpenLDAP directory server, perform the following steps:
Edit the provided slapd.conf example (usually installed as
/usr/local/etc/openldap/slapd.conf) to contain a BDB database definition, schema
definition, rootDN, and root password.
Add a private schema to include the definition of the private attributes (context ID
and user profile) and private objectClass, or modify the existing object class.
Include this schema in the slapd.conf.
Start the LDAP server, slapd.
slapd is a standalone LDAP directory server that runs on many different
Note
platforms.
Create the LDAP database; that is, create a file in LDIF format that contains the
database. Ensure that the LDIF file (example.ldif) contains the following:
dn: dc=example,dc=com
objectClass: dcObject
objectClass: organization
dc: example
o: Example Corporation
description: The Example Corporation
dn: cn=Manager,dc=example,dc=com
objectclass: organizationalRole
cn: Manager
Run ldapadd to insert these entries into your directory. For example:
ldapadd -x -D "cn=Manager,dc=example,dc=com" -w secret -f
example.ldif
Cisco 4700 Series Application Control Engine Appliance Security Configuration Guide
Configuring the AAA Server
2-19

Advertisement

Table of Contents
loading

This manual is also suitable for:

4700 series

Table of Contents