Migrating NIS+ to LDAP

Verify LDAP-UX Client ServicesVerify LDAP-UX Client Services

This section describes some simple ways you can verify the installation and configuration of your LDAP-UX Client Services.

Use the nsquery(1)1 command to test the name service: nsquery lookup_type lookup_query [lookup_policy]

For example, to test the name service switch to resolve a username lookup, enter:

nsquery passwd username ldap

where username is the login name of a valid user whose posix account information is in the directory. You should see output something like the following depending on how you have configured /etc/nsswitch.conf:

Using "files ldap" for the passwd policy. Searching /etc/passwd for johnw

johnw was NOTFOUND

Switch configuration: Allows fallback Searching ldap for johnw

User name: johnw

User Id: 644

Group Id: 20

Gecos: John Bloggs,43L-C3,555-1212

Home Directory: /home/johnw

Shell: /usr/bin/ksh

Switch configuration: Terminates Search

This tests the Name Service Switch configuration in /etc/nsswitch.conf. If you do not see output like that above, check /etc/nsswitch.conf for proper configuration

Use other commands to display information about users in the directory, making sure the output is as expected:

pwget -n username

nsquery hosts host_to_find

grget -n groupname

ls -l

1.nsquery(1) is a contributed tool included with the ONC/NFS product.

36

Chapter 2