Administering LDAP-UX Client Services

Troubleshooting

If you are using a proxy user (determined by the credentialLevel attribute in the configuration profile), try searching for one of your user’s information in the directory as the proxy user with a command like the following:

cd /opt/ldapux/bin

./ldapsearch -h servername -bbaseDN-D "proxyuser" -w \

passwd uid=username

using the name of your directory server (from display_profile_cache), search base DN (from display_profile_cache), proxy user (from ldap_proxy_config -p), proxy user password, and a user name from the directory.

For example:

cd /opt/ldapux/bin

./ldapsearch -h sys001.hp.com -b “ou=people, o=hp.com” \ -D "uid=proxyuser,ou=special users,o=hp.com" -w passwd \ uid=steves

You should get output like the following:

dn: uid=steves,ou=people o=hp.com

uid: steves

cn: Steve Sy

objectclass: top

objectclass: account

objectclass: posixAccount

loginshell: /bin/ksh

uidnumber: 2875

gidnumber: 191

homedirectory: /home/steves

gecos: Steve Sy, building 5, x50

If you don’t, your proxy user may not be configured properly. Make sure you have access permissions set correctly for the proxy user. See the steps “Create a proxy user” and “Set access permissions for the proxy user” under the procedure “Configure Your Directory” on page 21 for details on configuring the proxy user.

You can also try binding to the directory as the directory administrator and reading the user’s information.

If you are using anonymous access, (determined by the value of the credentialLevel attribute in the configuration profile), try searching for one of your user’s information in the directory with a command like the following:

./ldapsearch -h servername -b “o=hp.com” uid=username

Chapter 4

135