Installing And Configuring LDAP-UX Client Services

Plan Your Installation

not in /etc/passwd. If you have a few users in /etc/passwd, in particular the root user, and if the directory is unavailable, you can still log in to the client as a user in /etc/passwd.

Do you want to use SSL for secure communication between LDAP clients and Netscape Directory servers?

LDAP-UX Client Services B.03.20 or later supports SSL with password as the credential, using either simple or DIGEST-MD5 authentication (DIGEST-MD5 for the Netscape Directory Server only) to ensure confidentiality and data integrity between the clients and servers. By default, SSL is disabled. For detailed information, refer to “Configure the LDAP-UX Client Serivces with SSL Support” on page 41.

What authentication method will you use when you choose to enable SSL?

You have a choice between SIMPLE with SSL (the default), or SASL DIGEST-MD5 with SSL.

What authentication method will you use when you choose to not enable SSL?

You have a choice between SIMPLE (the default), or SASL DIGEST-MD5. SASL DIGEST-MD5 improves security, preventing snooping over the network during authentication.

Using the DIGEST-MD5 authentication, the password must be stored in the clear text in the LDAP directory.

Do you want to import the LDAP printer schema if you choose to start the printer configurator?

LDAP-UX Client Services B.03.20 or later provides the integration with the LDAP printer configurator to simplify the LP printer management by updating LP printer configuration automatically on your client system. A new printer schema, which is based on IETF<draft-fleming-ldap-printer-schema-02>, is required to start the services.

Chapter 2

17