Step 2: Set the HCL Compass LDAP connection information

Procedure

Use the installutil setldapinit subcommand to set the parameter string that HCL Compass requires to connect a HCL Compass database set to the LDAP directory used for authentication.

Example

The following example uses the -h option to identify the LDAP server's host and an alternate host. The -p option identifies the host's TCP port as 389. Because the LDAP server does not allow anonymous searches, the -D and -w options are required. If your LDAP administrator answers Yes to question C in LDAP information worksheet, omit the -D and -w options. The -D option identifies the distinguished name (DN) of an LDAP account that has sufficient privileges to search the LDAP directory for LDAP-authenticated HCL Compass users. The -w option identifies the corresponding password for the search account. Enclose the set of LDAP parameters in quotation marks. Within the quotation marks, enclose any LDAP parameter that contains a space in single quotation marks.

installutil setldapinit dbset_name cq_user cq_password "-h <A> -p <B> -D <C1> -w <C2>"

installutil setldapinit 7.0.0 admin secret "-h 'ourldapserver.ourcompany.com 
altldapserver.ourcompany.com' -p 389 -D cn=search_user,cn=Users,dc=cqldapmsft,
dc=com -w secret_password"