Administering LDAP-UX Client Services

Modifying a Profile

Alternatively, you could use your directory administration tools to make a copy of an existing profile and modify it.

You can also use the interactive tool create_profile_entry to create a new profile as follows:

cd /opt/ldapux/config

./create_profile_entry

Once you create a new profile, configure client systems to use it as described in “Changing Which Profile a Client Is Using” on page 122.

Modifying a Profile

You can modify an existing profile directly using your directory administration tools, for example with Netscape Console. See Appendix B, “LDAP-UX Client Services Object Classes,” on page 187 for a complete description of the DUAConfigProfile object class, its attributes, and what values each attribute can have.

The ldapentry tool can also be used to modify the existing profile. This can be done with the following command:

$/opt/ldapux/bin/ldapentry -m”DN_of_profile”

$cd /opt/ldapux/config

$./get_profile_entry -s nss

After modifying a profile, each client that regularly downloads its profile automatically will get the changes as scheduled. See “Download the Profile Periodically” on page 74 for details.

Changing Which Profile a Client Is Using

Each client uses the profile specified in its start-up file /etc/opt/ldapux/ldapux_client.conf. To make a client use a different profile in the directory, edit this file and change the DN specified in the PROFILE_ENTRY_DN line. Then download the profile as described in “Download the Profile Periodically” on page 74.

122

Chapter 4