HP CIFS Server Administrator's Guide (5900-1282, April 2011)

Extends your directory schema with posixAccount objectclass and attributes, if not already
done.
Creates a configuration profile entry in your Netscape Directory from information you provide.
The profile contains the information required by clients to access user and group data in the
directory, for example:
Your directory server host
Your directory server network port
Location of your user, group and other information in the directory
Updates the startup file of the local client with your directory and configuration profile location.
Downloads the configuration profile from the directory to the LDAP client system.
Assigns your base DN as your LDAP suffix for user and group searches.
Starts the product daemon, ldapclientd, if you choose to start it. For LDAP-UX Client
B.03.20, you must start the client daemon for LDAP-UX functions to work.
NOTE: If the value of the security parameter is ads , running setup for the LDAP-UX Client
Services is not required.
Quick Configuration
You can quickly configure the LDAP-UX Client Services by selecting the default value for most of
the configuration parameters as follows:
1. To be consistent with the Samba organizational unit defaults, you must edit the /opt/ldapux/
migrate/migrate_common.ph file to change the default group objectclass under
$RFC2307BI structure from ou=Group to ou=Groups.
2. Log in as root and run the setup program:
$ cd /opt/ldapux/config
$ ./setup
The setup program asks you a series of questions and usually provides default answers.
Press the Enter key to accept the default, or change the value and press Enter. At any point
during setup, press Control+b to back up or Control+c to exit the setup program.
3. Choose Netscape/Red Hat Directory as your LDAP directory server (option 1).
4. Enter either the host name or IP address of the directory server where your profile exists,
or where you want to create a new profile.
5. Enter the port number of the previously specified directory server that you want to store the
profile. The default port number is 389.
Setup checks the directory to see if the schema has been extended with the posixAccount
objectclass and attributes. This must be done, but only needs to be done once.
6. If the schema has already been extended, setup skips this step. Otherwise, to extend the
schema, enter the Distinguished Name (DN) and password of the directory user who can
extend the directory schema. For example, you can enter "Directory Manager " as the
directory manager DN and password of the directory manager.
To extend the schema, you are prompted for the following input:
1. Enter the DN of the directory user. The default value is displayed. To use the default,
press the Enter key; otherwise, enter you DN name.
2. Enter the password.
7. If you are creating a new profile, add all parent entries of the profile DN to the directory (if
any). If you attempt to create a new profile and any parent entries of the profile do not already
exist in the directory, setup will fail. For example, if your profile will be cn=ldapuxprofile,
Configuring the LDAP-UX Client Services 83