7-mode ldap

filer*> options ldap
ldap.ADdomain example.com
ldap.base dc=example,dc=com
ldap.base.group
ldap.base.netgroup
ldap.base.passwd
ldap.enable on
ldap.name cn=my_user,ou=my_users,dc=example,dc=com
ldap.nssmap.attribute.gecos name
ldap.nssmap.attribute.gidNumber msSFU30GidNumber
ldap.nssmap.attribute.groupname cn
ldap.nssmap.attribute.homeDirectory msSFU30HomeDirectory
ldap.nssmap.attribute.loginShell msSFU30LoginShell
ldap.nssmap.attribute.memberNisNetgroup
ldap.nssmap.attribute.memberUid msSFU30MemberUid
ldap.nssmap.attribute.netgroupname
ldap.nssmap.attribute.nisNetgroupTriple
ldap.nssmap.attribute.uid sAMAccountName
ldap.nssmap.attribute.uidNumber msSFU30UidNumber
ldap.nssmap.attribute.userPassword msSFU30Password
ldap.nssmap.objectClass.nisNetgroup
ldap.nssmap.objectClass.posixAccount User
ldap.nssmap.objectClass.posixGroup Group
ldap.passwd ******
ldap.port 389
ldap.servers
ldap.servers.preferred

----------------
hosts: files dns nis
passwd: files ldap
netgroup: files nis
group: files ldap
shadow: files ldap
------------------------
To test if the NetApp is returning info, use the getXXbyYY command. If the filer returns info, but the client doesn't, then you will be able to tell if it is a client or filer issue.

filer>priv set advanced
filer*>getXXbyYY getpwbyname_r unix_user_name (returns passwd info)
filer*>getXXbyYY getgrbyname unix_group_name (returns GID)
filer*>getXXbyYY getgrlist unix_user_name (returns that person's groups) 

This entry was posted in netapp. Bookmark the permalink.

Comments are closed.