Installing And Configuring LDAP-UX Client Services

Configure the LDAP-UX Client Serivces with SSL Support

If you want to create the nisObject search filter for the automount service, then type (objectclass=nisObject) for the following prompt and press the Return key; otherwise press the return key to accept the default search filter, objectclass=automount:

Search filter [(objectclass=automount)]: (objectclass=nisObject)

Step 12. You will be asked whether or not you want to start the client daemon. For LDAP-UX Client B.03.20 or later versions, the client daemon must be started for LDAP-UX functions to work. With LDAP-UX Client B.30.10 or earlier, the client daemon is optional, and should be turned on in order to provide better prformance (response time) and for the X.500 group membership to work.

Configure the LDAP-UX Client Serivces with SSL Support

The LDAP-UX Client Services provides SSL (Secure Socket Layer) support to secure communication between the LDAP client and the Directory Server. The LDAP-UX Client Services supports SSL with password as the credential, using either simple bind or DIGEST-MD5 authentication (DIGEST-MD5 for Netscape Directory Server only) to ensure confidentiality and data integrity between clients and servers. With SSL support, the LDAP-UX Clients provides a secure way to protect the password over the network, This allows the directory administrator has the choice in selecting authentication mechanism, such as using simple password stored in the directory server as a hash syntax.

The LDAP-UX Client Services supports Microsoft Windows 2000/2003 Active Directory Server (ADS) and Netscape Directory Server (NDS) over SSL. For detailed information on how to set up and configure your Netscape Directory Server to enable SSL communication over LDAP, see “Managing SSL Chapter” in the Administrator’s Guide for Netscape Directory Server at http://www.redhat.com/docs/manuals/dir-server/

Chapter 2

41