Tripp Lite B020-U08-19-IP Switch User Manual


 
38
7.2.3 Remote OSD Administration Tab
(
continued
)
7. Administration
(
continued
)
Access rights examples are given in the table:
Access Rights String Description
10.0.0.166&w,v The corresponding account can access the KVM assigned to IP address 10.0.0.166 via the Windows browser and non-
browser applications, but only has view-only access to the connected computers. The corresponding account does not
have access to any other KVMs administered by the LDAP/S server.
10.0.0.164&c;10.0.0.166&w,j The corresponding account has administrator access to the KVM assigned to IP address 10.0.0.164. The corresponding
account can access the KVM assigned to IP address 10.0.0.166 via the Windows and Java browser and non-browser
applications. The corresponding account does not have access to any other KVMs administered by the LDAP/S server.
v,l;10.0.0.164&j The corresponding account has view-only and log server access rights on all KVMs administered by the LDAP/S server.
The corresponding account can access the KVM assigned to IP address 10.0.0.164 via the Java browser and non-
browser applications.
7. Click OK.Whenyoureturntotheattributeeditorpage,the
permission entry now reflects the new permissions.
8. AfterenteringinthedesiredKVMpermissionattributevalue,click
Apply to save the change and complete the procedure.
9. RepeatthesestepsforanyotherusersyouwishtoassignKVM
permissions to.
ANMS – OpenLDAP Server
OpenLDAPisanopensourceLDAPserverdesignedforUNIXplatforms.
AWindowsversioncanbedownloadedfrom:http://download.bergmans.
us/openldap/openldap-2.2.29/openldap-2.2.29-db-4.3.29-openssl-
.9.8awin32_Setup.exe.
OpenLDAP Server Installation
After downloading the program, launch the installer, select your language,
accept the license and choose the target installation directory. The default
directory is:
c:\Program Files\OpenLDAP.
WhentheSelectComponentsdialogboxappears,selectinstall BDB-tools
and install OpenLDAP-slapd as NT service options.
OpenLDAP Server Configuration
ThemainOpenLDAPconfigurationfile,slapd.conf,hastobecustomized
before launching the server. The modifications to the configuration file
will do the following:
• Specifytheunicodedatadirectory.Thedefaultis./ucdata.
• ChoosetherequiredLDAPschemas.Thecoreschemaismandatory.
• ConfigurethepathfortheOpenLDAPpid and args start up files. The
first contains the server pid, the second includes command line
arguments.
• Choosethedatabasetype.Thedefaultisbdb (Berkeley DB).
• Specifytheserversuffix.Allentriesinthedirectorywillhavethis
suffix, which represents the root of the directory tree. For example,
with suffix dc=tripplite,dc=com, the fully qualified name of all entries
in the database will end with dc=tripplite,dc=com.
• Definethenameoftheadministratorentryfortheserver(rootdn),
along with its password (rootpw). This is the server’s super user. The
rootdn name must match the suffix defined above. (Since all entry
names must end with the defined suffix, and the rootdn is an entry.)
An example configuration file follows:
201009236 93-2985.indd 38 11/18/2010 4:21:46 PM