Installing And Configuring LDAP-UX Client Services

Install LDAP-UX Client Services on a Client

For detailed information on this feature and how to configure the /etc/opt/ldapux/pam_authz.policy file, see “PAM_AUTHZ Login Authorization Enhancement” on page 109 or the pam_authz(5) man page.

How will you communicate with your user community about the change to LDAP?

For the most part, your user community should be unaffected by the directory. Most HP-UX commands will work as always. However, for some LDAP directories (such as Netscape Directory Server 6.x), data in replica servers cannot be modified. The passwd(1) command will not work on clients configured to use such a directory replica. See “To Change Passwords” on page 169 for how you can use ldappasswd(8) in this situation.

Check the Release Notes for any other limitations and tell your users how they can work around them.

NOTE

NOTE

Install LDAP-UX Client Services on a Client

Use swinstall(1M) to install the LDAP-UX Client Services software, the NativeLdapClient subproduct, on a client system. See the LDAP-UX Integration B.04.00 Release Notes for any last-minute changes to this procedure. You don’t need to reboot your system after installing the product.

Starting with LDAP-UX Client Services B.03.20 or later, system reboot is not required after installing the product.

For the HP 9000 and Integrity (ia64) client systems, you need to install the required patches. For the detailed information about the required patches, refer to LDAP-UX Client Services B.04.00 Release Notes at: http://www.docs.hp.com.

20

Chapter 2