Not for Class: Difference between revisions

From Class Wiki
Jump to navigation Jump to search
(Created page with '==Under Progress== ==Bipolar Junction Transistor== * An npn BJT has two layers of n-type material, known as the collector and emitter, and in between a layer of p-type material,…')
 
Line 1: Line 1:
==Under Progress==
==Under Progress==
Ubuntu 10.04 has a different version of LDAP so if you want to look for a tutorial make sure is 10.04 or because things have changed a lot.
==Bipolar Junction Transistor==


Install the needed LDAP server packages and containing management utilities.
* An npn BJT has two layers of n-type material, known as the collector and emitter, and in between a layer of p-type material, known as the base.
sudo apt-get install slapd ldap-utils
* In order for a BJT to have a good performance, the base current needs to be small compared to the collector current.


<math>\beta=i_C/i_D</math>
The schemas are ....
In order to load this schemas run the following commands
sudo ldapadd -Y EXTERNAL -H ldapi:/// -f /etc/ldap/schema/cosine.ldif
sudo ldapadd -Y EXTERNAL -H ldapi:/// -f /etc/ldap/schema/nis.ldif
sudo ldapadd -Y EXTERNAL -H ldapi:/// -f /etc/ldap/schema/inetorgperson.ldif


There should be a backend.ldif file with your backups. If not here is a template
*Operation in the active region:
<pre>
*The base-emitter junction is forward biased.
#Load dynamic backend modules
*The base-collector junction is reverse biased.
dn: cn=module,cn=config
*As amplifiers, BJTs operate in the active region.
objectClass: olcModuleList
*As switches, BJTs operate in saturation and cutoff.
cn: module
olcModulepath: /usr/lib/ldap
olcModuleload: back_hdb


# Database settings
Steps to analyze large signal dc models for BJT
dn: olcDatabase=hdb,cn=config
1. Assume an operating region for the BJT like saturation, cutoff or active.
objectClass: olcDatabaseConfig
2. Solve the circuit to find <math>I_C, I_D, and V_CE</math>
objectClass: olcHdbConfig
3. Check to see if the values found in Step 2 are consistent with the assumed operating state. If so the solution is complete; otherwise return to Step 1.
olcDatabase: {1}hdb
olcSuffix: dc=cs,dc=wallawalla,dc=edu
olcDbDirectory: /var/lib/ldap
olcRootDN: cn=admin,dc=cs,dc=wallawalla,dc=edu
olcRootPW: {SSHA}sPKiAjzTE9jZ+SpTLocHD6pcm+j5icTm
olcDbConfig: set_cachesize 0 2097152 0
olcDbConfig: set_lk_max_objects 1500
olcDbConfig: set_lk_max_locks 1500
olcDbConfig: set_lk_max_lockers 1500
olcDbIndex: objectClass eq
olcLastMod: TRUE
olcDbCheckpoint: 512 30
olcAccess: to attrs=userPassword by dn="cn=admin,dc=cs,dc=wallawalla,dc=edu" write by anonymous auth by self write by * none
olcAccess: to attrs=shadowLastChange by self write by * read
olcAccess: to dn.base="" by * read
olcAccess: to * by dn="cn=admin,dc=cs,dc=wallawalla,dc=edu" write by * read
</pre>

Revision as of 20:20, 2 September 2010

Under Progress

Ubuntu 10.04 has a different version of LDAP so if you want to look for a tutorial make sure is 10.04 or because things have changed a lot.

Install the needed LDAP server packages and containing management utilities.

sudo apt-get install slapd ldap-utils


The schemas are .... In order to load this schemas run the following commands

sudo ldapadd -Y EXTERNAL -H ldapi:/// -f /etc/ldap/schema/cosine.ldif
sudo ldapadd -Y EXTERNAL -H ldapi:/// -f /etc/ldap/schema/nis.ldif
sudo ldapadd -Y EXTERNAL -H ldapi:/// -f /etc/ldap/schema/inetorgperson.ldif

There should be a backend.ldif file with your backups. If not here is a template

#Load dynamic backend modules
dn: cn=module,cn=config
objectClass: olcModuleList
cn: module
olcModulepath: /usr/lib/ldap
olcModuleload: back_hdb

# Database settings
dn: olcDatabase=hdb,cn=config
objectClass: olcDatabaseConfig
objectClass: olcHdbConfig
olcDatabase: {1}hdb
olcSuffix: dc=cs,dc=wallawalla,dc=edu
olcDbDirectory: /var/lib/ldap
olcRootDN: cn=admin,dc=cs,dc=wallawalla,dc=edu
olcRootPW: {SSHA}sPKiAjzTE9jZ+SpTLocHD6pcm+j5icTm
olcDbConfig: set_cachesize 0 2097152 0
olcDbConfig: set_lk_max_objects 1500
olcDbConfig: set_lk_max_locks 1500
olcDbConfig: set_lk_max_lockers 1500
olcDbIndex: objectClass eq
olcLastMod: TRUE
olcDbCheckpoint: 512 30
olcAccess: to attrs=userPassword by dn="cn=admin,dc=cs,dc=wallawalla,dc=edu"   write by anonymous auth by self write by * none
olcAccess: to attrs=shadowLastChange by self write by * read
olcAccess: to dn.base="" by * read
olcAccess: to * by dn="cn=admin,dc=cs,dc=wallawalla,dc=edu" write by * read