HP CIFS Server Administrator Guide Version A.02.04.04 (5070-6710, October 2011)

Assigns your base DN as your LDAP suffix for user and group searches.
Starts the product daemon, ldapclientd, if you choose to start it. For LDAP-UX Client
B.03.20, you must start the client daemon for LDAP-UX functions to work.
NOTE: If the value of the security parameter is ads , running setup for the LDAP-UX Client
Services is not required.
Quick Configuration
You can quickly configure the LDAP-UX Client Services by selecting the default value for most of
the configuration parameters as follows:
1. To be consistent with the Samba organizational unit defaults, you must edit the /opt/ldapux/
migrate/migrate_common.ph file to change the default group objectclass under
$RFC2307BI structure from ou=Group to ou=Groups.
2. Log in as root and run the setup program:
$ cd /opt/ldapux/config
$ ./setup
The setup program asks you a series of questions and usually provides default answers.
Press the Enter key to accept the default, or change the value and press Enter. At any point
during setup, press Control+b to back up or Control+c to exit the setup program.
3. Choose Netscape/Red Hat Directory as your LDAP directory server (option 1).
4. Enter either the host name or IP address of the directory server where your profile exists,
or where you want to create a new profile.
5. Enter the port number of the previously specified directory server that you want to store the
profile. The default port number is 389.
Setup checks the directory to see if the schema has been extended with the posixAccount
objectclass and attributes. This must be done, but only needs to be done once.
6. If the schema has already been extended, setup skips this step. Otherwise, to extend the
schema, enter the Distinguished Name (DN) and password of the directory user who can
extend the directory schema. For example, you can enter "Directory Manager " as the
directory manager DN and password of the directory manager.
To extend the schema, you are prompted for the following input:
1. Enter the DN of the directory user. The default value is displayed. To use the default,
press the Enter key; otherwise, enter you DN name.
2. Enter the password.
7. If you are creating a new profile, add all parent entries of the profile DN to the directory (if
any). If you attempt to create a new profile and any parent entries of the profile do not already
exist in the directory, setup will fail. For example, if your profile will be cn=ldapuxprofile,
dc=org, dc=hp, dc=com, then the base path, org.hp.com,must exist in the directory
or setup will fail.
8. Next enter either the DN of a new profile, or the DN of an existing profile you want to use.
If you are using an existing profile, setup configures your client, downloads the profile, and
exits. In this case, continue with step 11 below.
9. If you are creating a new profile, enter the directory manager DN and password of the
directory user who can create a new profile.
10. Next enter the host name and port number of the directory where you want to store your name
service data. For high availability, each LDAP-UX client can look for name service data in up
to three different directory hosts. You can enter up to three hosts, to be searched in order.
11. Enter the base DN where clients should search for user name service data like passwd,
group, hosts, services, etc.
84 LDAP Integration Support