Installing And Configuring LDAP-UX Client Services

Verify the LDAP-UX Client Services

 

 

 

Using "ldap" for the passwd policy.

 

 

 

Searching ldap for jbloggs

 

 

 

User name: jbloggs

 

 

 

user Id: 10000

 

 

 

Group Id: 2000

 

 

 

Gecos:

 

 

 

Home Directory: /home/jbloggs

 

 

 

Shell: /bin/sh

 

 

 

Switch configuration: Terminates Search

 

 

 

This tests the Name Service Switch configuration in /etc/nsswitch.conf. If

 

 

 

you do not see output like that above, check /etc/nsswitch.conf for proper

 

 

 

configuration.

Step

2. Use other commands to display information about users in the directory,

 

 

 

making sure the output is as expected:

 

 

 

pwget -n username

 

 

 

nsquery hosts host_to_find

 

 

 

grget -n groupname

 

 

 

ls -l

 

 

 

 

NOTE

 

 

While you can use the following commands to verify your configuration,

 

 

 

these commands enumerate the entire passwd or group database, which

 

 

 

may reduce network and directory server performance for large

 

 

 

databases:

 

 

 

pwget (with no options)

 

 

 

grget (with no options)

 

 

 

listusers

 

 

 

logins

 

 

 

Step

3. Use the beq search utility to search for the following services: pwd

 

 

 

(password), grp (group), shd (shadow password), srv (service), prt

 

 

 

(protocol), rpc (RPC), hst (host), net (network), ngp (netgroup), and grm

 

 

 

(group membership). An example beq command using name as the

 

 

 

search key, grp as the service, and ldap as the library is shown below.

 

 

 

./beq -k n -s grp -l /usr/lib/libnss_ldap.1 nss_status........

 

 

 

NSS_SUCCESS

 

 

 

pw_name...........(iuser1)

 

 

 

pw_passwd.........(*)

 

 

 

pw_uid............(101)

 

 

 

pw_gid............(21)

 

 

 

pw_age............()

Chapter 2

69