HP CIFS Server Administrator Guide Version A.02.04.04 (5070-6710, October 2011)

12. You can quickly configure a directory server and the first client by accepting the remaining
default configuration parameters when prompted.
Table 11 (page 85) shows the configuration parameters and the default values that they will
be configured with.
Table 11 Configuration Parameters and Default Values
Default ValueParameter
AnonymousType of client binding
5 secondsBind time limit
no limitSearch time limit
YesUse of referrals
0 - infiniteProfile TTL (Time To Live)
YesUse standard RFC-2307 object class attributes for supported services
YesUse default search descriptions for supported services
SimpleAuthentication method
For the detailed configuration parameters information listed in the table 6-1, see "Appendix
B: LDAP-UX Client Services Object Classes" of LDAP-UX Client Services B.03.20 Administrator's
Guide at http://www.docs.hp.com.
13. After entering all the configuration information, setup extends the schema, creates a new
profile, and configures the client to use the directory.
14. Configure the Name Service Switch (NSS).
Save a copy of the /etc/nsswitch.conf file and edit the original to specify the ldap name
service and other name services you want to use. See the /etc/nsswitch.ldap file for a
sample. You may be able to just copy /etc/nsswitch.ldap to /etc/nsswitch.conf.
See nsswitch.conf(4) for more information.
15. You will be asked whether or not you want to start the client daemon, /opt/ldapux/bin/
ldapclientd. You must start the client daemon for LDAP functions to work.
16. Run the following command to verify your configuration:
$ /opt/ldapux/bin/ldapsearch -T -b "cn=schema" -s base \
"(objectclass=*)"|grep -i posix
Ensure that the posixAccount objectclass is displayed in the output when you run the
ldapsearch command. The output is as follows:
objectClasses: ( 1.3.6.1.1.1.2.0 NAME 'posixAccount' DESC 'Standard
LDAP objectclass' SUP top AUXILIARY MUST ( cn $ uid $ uidNumber $
gidNumber $ homeDirectory) MAY ( userPassword $ loginShell $ gecos
$ description ) X-ORIGIN 'RFC 2307' )
objectClasses: ( 1.3.6.1.1.1.2.2 NAME 'posixGroup' DESC 'Standard
LDAP objectclass' SUP top STRUCTURAL MUST ( cn $ gidNumber ) MAY (
userPassword $ memberUid $description ) X-ORIGIN 'RFC 2307' )
NOTE: You can use the ldapsearch command-line utility to locate and retrieve LDAP
directory entries. This utility opens a connection to the specified server using the specified
Distinguished Name (DN) and password, and locates entries based on the specified search
filter. For details, see the Netscape Directory Server Administrator's Guide or the Red Hat
Directory Server Administrator's Guide available at http://www.docs.hp.com/en/internet.html.
Configuring the LDAP-UX Client Services 85