Installing And Configuring LDAP-UX Client Services

Configure the LDAP-UX Client Services

IMPORTANT

NOTE

Updates the local client’s start-up file (/etc/opt/ldapux/ldapux_client.conf) with your directory and configuration profile location

Downloads the configuration profile from the directory to your local client system

Configures a proxy user for the client, if needed

Starts the Client Daemon if you choose to start it

Starting with LDAP-UX Client Services B.03.20, the client daemon, /opt/ldapux/bin/ldapclientd, must be running for LDAP-UX functions to work. With LDAP-UX Client Services B.03.10 or earlier, running the client daemon, ldapclientd, is optional.

The LDAP printer configurator can support any Directory Servers that support the LDAP printer schema based on IETF<draft-fleming-ldap-printer-schema-02.txt>.

However, the LDAP-UX Client Services only supports automatically importing the LDAP printer schema into the Netscape Directory Server by running the setup program.

If your directory server does not support the LDAP printer schema, you may experience problems when importing the printer schema.

Configure the Pluggable Authentication Module (PAM) by modifying the file /etc/pam.conf. See /etc/pam.ldap for a sample.

Configure the Name Service Switch (NSS) by modifying the file /etc/nsswitch.conf. See /etc/nsswitch.ldap for a sample.

Optionally modify the disable_uid_range flag in the /etc/opt/ldapux/ldapux_client.conf file to disable logins to the local system from specific users.

Optionally configure the authorization of one or more subgroups from a large repository such as an LDAP directory server. For the detailed information on how to set up the policy file,

/etc/opt/ldapux/pam_authz.policy, see “Policy File” on page 111.

28

Chapter 2