Administering LDAP-UX Client Services

Using The LDAP-UX Client Daemon

Using The LDAP-UX Client Daemon

This section describes the following:

the steps required to activate the client daemon

an explanation of the administration tool ldapclientd, along with the configuration file ldapclientd.conf

Overview

The LDAP-UX client daemon enables LDAP-UX clients t o work with LDAP directory servers. It caches entries, supports multiple domains in the Windows 2000/2003 Active Directory Server (ADS), supports X.500 group membership, automatically downloads the configuration profiles, reuses connections to the LDAP Directory Server, and manages the remote LP printer configuration.

The client daemon enables LDAP-UX to use multiple domains for directory servers like Active Directory Server (ADS). The daemon also allows PAM Kerberos to authenticate posix users stored in multiple domains.

Automatic Profile Downloading updates the LDAP client configuration profile by downloading a newer copy from the directory server as the profileTTL (Time To Live) expires.

By default, the LDAP printer configurator is enabled, the client daemon, ldapclientd, automatically searches printer objects configured in the LDAP server and executes lpshut, lpadmin and lpsched commands to add, modify, and remove printers accordingly for the local system.

By default, ldapclientd starts at system boot time. The ldapclientd command can also be used to launch the client daemon manually, or control it when the daemon is already running. Please refer to the following section and the ldapclientd man page(s) for information about the ldapclientd command and its parameters.

94

Chapter 4