Manual steps for installing Micro Focus schema extensions and application containers under OpenLDAP

This document describes the manual steps for adding to an OpenLDAP installation the schema extensions and application containers that are required for use with Micro Focus Server.

Prerequisites

This document assumes that you have already installed on your server machine, OpenLDAP and either Micro Focus Net Express, Server Express or Standalone Server, and that the OpenLDAP server is using the default configuration.

Installing the required schema extensions

  1. Make sure that the Micro Focus bin directory is in your path.
  2. Start a command prompt and go to the OpenLDAP install directory.
  3. cd to the schema directory.
  4. Generate the MFDS OpenLDAP schema by issuing the following command:
    mfds -l dc=x 2
    This will create a file called mfds.schema in the current directory.
  5. Now create a new file called container.schema, which must look like this
    objectclass (
           1.2.840.113556.1.3.23
           NAME 'container'
           SUP top
           STRUCTURAL
           MUST ( cn ) )
    The container objectclass is used to group collections of like objects within the LDAP server Directory Information Tree in the Micro Focus extensions.

    Note: It is very important that when this schema file is created there is no trailing whitespace on any of the lines.

Configuring the OpenLDAP server

  1. At the command prompt, cd to the OpenLDAP install base directory.
  2. Edit the OpenLDAP server configuration file, slapd.conf, to add the following include statements:
    include      ./schema/cosine.schema
    include      ./schema/inetorgperson.schema
    include      ./schema/container.schema
    include      ./schema/mfds.schema

You can now start the OpenLDAP server.

Confirming extension installation

  1. Issue the following command:
    ldapsearch -x -b "cn=subschema" -s base + > schema.txt
  2. Check the contents of the resulting file, schema.txt, to verify that there are attribute and objectClass entries that begin "microfocus-".

Creating standard Micro Focus application containers

Before adding the standard Micro Focus containers, the initial domain context object needs to be added.

  1. Create a file called top.ldf with contents similar to those shown below.
    dn: dc=my-domain,dc=com
    objectClass: dcObject
    objectClass: organization
    dc: my-domain
    description: My domain description
    o: My domain
    
  2. To add the domain context object use:
    ldapadd -v -D "cn=Manager,dc=my-domain,dc=com" -w secret -f top.ldf

    The successful output should look something like the following:

    add objectClass:
            dcObject
            organization
    add dc:
            my-domain
    add description:
            My domain description
    add o:
            My domain
    adding new entry "dc=my-domain,dc=com"
    modify complete
    

You can now add the standard Micro Focus containers.

  1. Create a file called mf-containers-open.ldf, with contents as follows:
    dn: cn=Micro Focus,dc=my-domain,dc=com
    cn: Micro Focus
    objectClass: container
    
    dn: cn=Enterprise Server Resources,cn=Micro Focus,dc=my-domain,dc=com
    cn: Enterprise Server Resources
    objectClass: container
    
    dn: cn=Enterprise Server Users,cn=Micro Focus,dc=my-domain,dc=com
    cn: Enterprise Server Users
    objectClass: container
    
    dn: cn=Enterprise Server User Groups,cn=Micro Focus,dc=my-domain,dc=com
    cn: Enterprise Server User Groups
    objectClass: container
    
  2. Create the containers by issuing the following command:
    ldapadd -v -D "cn=Manager,dc=my-domain,dc=com" -w secret -f mf-containers-open.ldf
  3. Confirm the creation of the containers by using ldapsearch to dump the contents of the Micro Focus container:
    ldapsearch -x -b "dc=my-domain,dc=com" -s sub +

Adding default MFDS users, user groups and resources

  1. Create an LDIF file file containing the user, group and resource definitions by using the mfds -e command. For example:
    mfds -e "cn=Micro Focus,dc=my-domain,dc=com" "cn=Enterprise Server Users" "cn=Enterprise Server User Groups" "cn=Enterprise Server Resources" 2 "c:\program files\openldap\mfds_users.ldf"
  2. Import the generate file using ldapadd. For example:
    ldapadd -v -D "cn=Manager,dc=my-domain,dc=com" -w secret -f mfds_users.ldf
  3. Confirm the creation of the containers using ldapsearch. To dump the contents of the Micro Focus container use:
    ldapsearch -x -b "dc=my-domain,dc=com" -s sub +