Installing And Configuring LDAP-UX Client Services

Verify the LDAP-UX Client Services

Step 7. Use the ls(1) or ll(1) command to examine files belonging to a user whose account information is in the directory. Make sure the owner and group of each file are accurate:

ll/tmp

ls -l

If any owner or group shows up as a number instead of a user or group name, the name service switch is not functioning properly. Check the file /etc/nsswitch.conf, your directory, and your profile.

If you want to verify that you set up X.500 group membership correctly, follow these steps:

1.Create a valid posix user and group. Add this user as a member of this group using the attribute “member” instead of “memberuid”. Here is an example ldif file specifying xuser2 as a member of the group xgrpup1:

#cat example_ids.ldif

dn: cn=xgroup1,ou=Groups,o=hp.com

objectClass: posixGroup

objectClass: groupofnames

objectClass: top

cn: xgroup1

userPassword: {crypt}*

gidNumber: 999

member: uid=xuser2,ou=People,o=hp.com

dn: uid=xuser2,ou=People,o=hp.com

uid: xuser2

cn: xuser2

objectClass: top

objectClass: account

objectClass: posixAccount

userPassword: {crypt}xxxxxxxxxxxxx

loginShell: /bin/ksh

uidNumber: 9998

gidNumber: 999

homeDirectory: /home/xuser2

2.Make sure that the file /etc/nsswitch.conf specifies ldap for group service:

#cat /etc/nsswitch.conf

:

Chapter 2

71