Ajeet, sounds like your /etc/pam.conf file needs an update.

As an addendum, the configuration aside from nsswitch.conf and pam.conf is created for you by the LDAP-UX /opt/ldapux/config/setup program, including the profile entry in the Directory Server.  There will be sample nsswitch.ldap and pam.ldap files in /etc to base the remaining configuration on.

There is no /etc/ldap.conf, the LDAP-UX-specific configuration files are in /etc/opt/ldapux.  Also, using a proxy agent is optional, for an initial configuration you might want to try the default anonymous mode if your ACIs allow it.

Detailed installation information can be found in the LDAP-UX Client Services Administrator's Guide, you can find your version here:
http://docs.hp.com/en/internet.html#LDAP-UX%20Integration

Satish Chetty wrote:
Ajeet,
        You might have already done all this, but here is a summary of what you
need to do...

* You need to install HP client software/patches from
https://h20293.www2.hp.com/portal/swdepot/try.do?productNumber=J4269AA
* Create /etc/ldap.conf (if it doesn't exist)
* Need to have profile on FDS similar to what is needed by Solaris
clients (see FDS site for more info on Solaris profiles)
* Create a proxy agent under the profile. You can use ldap_proxy_config
for that which is usually under /opt/ldapux/config
* Run client setup /opt/ldapux/config/setup
* Modify pam.conf and nsswitch.conf

cheers,
-Satish.

Singh Raina, Ajeet wrote:
  
Hello,



I have installed Fedora DS Client on RHEL machine. I was trying to setup
Client on HP-UX and am able to list all the DS users created through
ldapsearch command.but am not able to see any output through nsquery or
pwget command .Even the id command is not working/showing any output.



Earlier I upgraded my machine from HP-UX 11.00 to 11.11 PA RISC System
and downloaded and installed the patches needed and listed in hp website
documentation but am finding only a single change in ldap.conf file
that’s it. I modified the nsswitch.conf as follows:



#

# /etc/nsswitch.hp_defaults:

#

# @(#)B.11.11_LR

#

# An example file that could be copied over to /etc/nsswitch.conf; it

# uses NIS (YP) in conjunction with files.

#



passwd:       files ldap

group:        files ldap

hosts:        dns

networks:     files

protocols:    nis [NOTFOUND=return] files

rpc:          nis [NOTFOUND=return] files

publickey:    nis [NOTFOUND=return] files

netgroup:     nis [NOTFOUND=return] files

automount:    files nis

aliases:      files nis

services:     nis [NOTFOUND=return] files

~









This e-mail and any attachment is for authorised use by the intended
recipient(s) only. It may contain proprietary material, confidential
information and/or be subject to legal privilege. It should not be
copied, disclosed to, retained or used by, any other party. If you are
not an intended recipient then please promptly delete this e-mail and
any attachment and all copies and inform the sender. Thank you.


------------------------------------------------------------------------

--
Fedora-directory-users mailing list
Fedora-directory-users@redhat.com
https://www.redhat.com/mailman/listinfo/fedora-directory-users
    

--
Fedora-directory-users mailing list
Fedora-directory-users@redhat.com
https://www.redhat.com/mailman/listinfo/fedora-directory-users