Installing And Configuring LDAP-UX Client Services

Configure the LDAP-UX Client Services

schema. For detailed information on how to remove the obsolete automount schema, see “Removing The Obsolete Automount Schema” on page 59.

If you reply no, setup skips to step 9 and the new automount schema will not be imported.

Otherwise, you will be asked to enter the DN (Distinguished Name) and password of the directory user who can import the schema into the LDAP directory.

Step 10. If you are creating a new profile, add all parent entries of the profile DN to the directory (if any). If you attempt to create a new profile and any parent entries of the profile do not already exist in the directory, setup will fail. For example, if your profile will be cn=profile1,ou=profiles,o=hp,com, then ou=profiles,o=hp.com must exist in the directory or setup will fail.

Step 11. Next enter either the DN of a new profile, or the DN of an existing profile you want to use, from Appendix A, “Configuration Worksheet,” on page 183.

To display all the profiles in the directory, use a command like the following:

ldapsearch -b o=hp.com objectclass=DUAConfigProfile dn

If you are using an existing profile, setup configures your client, downloads the profile, and exits. In this case, continue with step 12 below.

Step 12. If you are creating a new profile, enter the DN and password of the directory user who can create a new profile from Appendix A, “Configuration Worksheet,” on page 183.

Step 13. Next, it will prompt you for the following information:

Select authentication method for users to bind/authenticate to the server

1.SIMPLE

2.SASL DIGEST-MD5

To accept the default shown in brackets, press the Return key.

Authentication method: [1]:

Chapter 2

31