HTTP-to-LDAP Client

Trying to migate an existing 4.x Directory Server HTTP-to-LDAP client so that it can be used on a newer 5.x directory server.
Does Sun One Directory Server 5.x have a similar Gateway system like iPlanet 4.x directory server described at http://docs.sun.com/source/816-6681-10/contents.htm. Or can we copy CGI scripts over?

Hi there,
Are you sure that you need a specific binary for Solaris 9??
SunOne Directory Server 5.1x can run both on Solaris 8 and Solaris 9, and the iPlanet Directory Server Resource Kit 5.1 includes the certutil tool. So I guess that it can be used on your case:
- http://wwws.sun.com/software/download/developer/5175.html
- http://www.mozilla.org/projects/security/pki/nss/tools/certutil.html
- http://docs.sun.com/source/816-5615-10/index.html
Hope this would help.
Cheers / Damien

Similar Messages

  • Native ldap client doesn't work with an openldap Server : No root DSE data

    Hello!
    My configuration :
    - an openldap 2.2.23 server (linux debian) (server name = serv_annu)
    - a ldap client (solaris 10) (server name = client_annu)
    I want to configure my client by using Solaris Native ldap and I follow the excellent doc of gary tay (http://web.singnet.com.sg/~garyttt)
    I use TLS and I had generated a certificate by using Mozilla . TLS works because ldapsearch from my solaris client works:
    FROM CLIENT_ANNU:
    +# ldapsearch -h server_annu -p 636 -b"dc=mydomain,dc=fr" -s base -Z -P /var/ldap/cert8.db "objectclass=*"+
    version: 1
    dn: dc=mydomain,dc=fr
    dc: mydomain
    objectClass: top
    objectClass: dcObject
    objectClass: organization
    objectClass: nisDomainObject
    nisDomain: mydomain.fr
    o: mydomain
    LOG FROM SERVER_ANNU:
    Apr 2 09:52:40 server_annu slapd[17068]: conn=267 fd=10 ACCEPT from IP=172.30.69.216:36020 (IP=0.0.0.0:636)
    Apr 2 09:52:40 server_annu slapd[17068]: conn=267 op=0 SRCH base="dc=mydomain,dc=fr" scope=0 deref=0 filter="(objectClass=*)"
    Apr 2 09:52:40 server_annu slapd[17068]: conn=267 op=0 SEARCH RESULT tag=101 err=0 nentries=1 text=
    Apr 2 09:52:40 server_annu slapd[17068]: conn=267 op=1 UNBIND
    Apr 2 09:52:40 server_annu slapd[17068]: conn=267 fd=10 closed
    1) I add DUAConfigProfile.schema and solaris.schema on my openldap server.
    2) I add a nisDomainObject at the root DN (see the result of the ldapsearch above)
    3) I Add ACL in slapd.conf to allow reading of rootDSE.
    access to dn.base="" by ssf=128 * read
    4) I launch on my solaris client
    crle -u -s /usr/lib/mps
    crle -64 -u -s /usr/lib/mps/64
    5) I can't apply result.c patch on my openldap server (production server!) then I can't create /var/ldap/ldap_client_file and /var/ldap/ldap_client_cred by using ldapclient command. Then I create manually /var/ldap/ldap_client_file and /var/ldap/ldap_client_cred : the syntax is correct because the "ldapclient list" command works :
    +# ldapclient list+
    NS_LDAP_FILE_VERSION= 2.0
    NS_LDAP_BINDDN= uid=toto,ou=People,dc=people1,dc=mydomain,dc=fr
    +NS_LDAP_BINDPASSWD= {NS1}ecfa88f3a945c411+
    NS_LDAP_SERVERS= server_annu
    NS_LDAP_SEARCH_BASEDN= dc=mydomain,dc=fr
    NS_LDAP_AUTH= tls:simple
    NS_LDAP_CREDENTIAL_LEVEL= anonymous
    NOTE : I've had to add NS_LDAP_BINDDN and NS_LDAP_BINDPASSWD even if I use anonymous credential level because I get an error when I launch ldap client process.
    Then here, everything is apparently OK but when I enable ldap client process the cachemgr process is running about 30s then it crashes:
    FROM CLIENT_ANNU:
    svcadm disable /network/ldap/client;svcadm enable /network/ldap/client
    +/etc/init.d/nscd stop;/etc/init.d/nscd start+
    LOG FROM SERVER_ANNU:
    Apr 2 09:54:59 server_annu slapd[17068]: conn=268 fd=10 ACCEPT from IP=172.30.69.216:36021 (IP=0.0.0.0:389)
    Apr 2 09:54:59 server_annu slapd[17068]: conn=268 op=0 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
    Apr 2 09:54:59 server_annu slapd[17068]: conn=268 op=0 SRCH attr=supportedControl supportedsaslmechanisms
    Apr 2 09:54:59 server_annu slapd[17068]: conn=268 op=0 SEARCH RESULT tag=101 err=0 nentries=0 text=
    Apr 2 09:54:59 server_annu slapd[17068]: conn=268 op=1 UNBIND
    Apr 2 09:54:59 server_annu slapd[17068]: conn=268 fd=10 closed
    Apr 2 09:54:59 server_annu slapd[17068]: conn=269 fd=10 ACCEPT from IP=172.30.69.216:36022 (IP=0.0.0.0:389)
    Apr 2 09:54:59 server_annu slapd[17068]: conn=269 op=0 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
    Apr 2 09:54:59 server_annu slapd[17068]: conn=269 op=0 SRCH attr=supportedControl supportedsaslmechanisms
    Apr 2 09:54:59 server_annu slapd[17068]: conn=269 op=0 SEARCH RESULT tag=101 err=0 nentries=0 text=
    Apr 2 09:54:59 server_annu slapd[17068]: conn=269 op=1 UNBIND
    Apr 2 09:54:59 server_annu slapd[17068]: conn=269 fd=10 closed...
    FROM CLIENT ANNU :
    +# /usr/lib/ldap/ldap_cachemgr -g+
    cachemgr configuration:
    server debug level 0
    server log file "/var/ldap/cachemgr.log"
    number of calls to ldapcachemgr 2
    cachemgr cache data statistics:
    Configuration refresh information:
    Previous refresh time: 2008/04/02 09:58:12
    Next refresh time: 2008/04/02 21:58:12
    Server information:
    Previous refresh time: 2008/04/02 09:58:32
    Next refresh time: 2008/04/02 09:58:33
    server: server_annu, status: ERROR
    error message: No root DSE data returned.*
    Cache data information:
    Maximum cache entries: 256
    Number of cache entries: 0
    My problem is why I get the following error message : No root DSE data returned.
    Thanks in advance for your help!

    Hi
    Is your OpenLDAP server configured to allow anonymous read of the rootDSE attributes ?
    Regards,
    Ludovic.

  • Solaris 10 LDAP Client: libsldap: Status: 4

    Hi everybody.
    I changed the configuration in Solaris 10 to restrict the LDAP users who can login to the system.
    What I have done is changed the value:
    NS_LDAP_SERVICE_SEARCH_DESC= passwd:ou=people,dc=sis,dc=personal,dc=net,dc=py?sub?host=<hostname>
    Where <hostname> is the respective hostname.
    After that, everything works as I expect, but I get a lot of these messages:
    sshd[28495] libsldap: Status: 4 Mesg: Service search descriptor for service 'passwd' contains filter, which can not be used for service 'user_attr'.
    Should I ignore the messages? This is the nsswitch.conf file:
    /etc/nsswitch.conf
    # Copyright 2006 Sun Microsystems, Inc. All rights reserved.
    # Use is subject to license terms.
    # ident "@(#)nsswitch.files 1.14 06/05/03 SMI"
    # /etc/nsswitch.files:
    # An example file that could be copied over to /etc/nsswitch.conf; it
    # does not use any naming service.
    # "hosts:" and "services:" in this file are used only if the
    # /etc/netconfig file has a "-" for nametoaddr_libs of "inet" transports.
    passwd: files ldap
    group: files ldap
    hosts: cluster files dns
    ipnodes: files dns
    networks: files
    protocols: files
    rpc: files
    ethers: files
    netmasks: cluster files
    bootparams: files
    publickey: files
    netgroup: files
    automount: files
    aliases: files
    services: files
    printers: user files
    auth_attr: files
    prof_attr: files
    project: files
    tnrhtp: files
    tnrhdb: files
    user_attr: files
    I added user_attr to nsswitch.conf pointing to files only, refreshed ssh, but the message still appears.
    Any suggestions?

    What would I do without google?
    http://prefetch.net/blog/index.php/2005/01/
    I setup several Solaris systems to authenticate via LDAP last year, and periodically get the following error message in /var/adm/messages:
    Dec 21 08:44:17 sparky nscd[1174]: [ID 293258 user.error] libsldap: Status: 4 Mesg: Service search
    descriptor for service �passwd� contains filter, which can not be used for service �user_attr�.
    We use SSDs (service search descriptors) to tailor the search string that is sent to the directory server. This allows us to tailor who can and cannot login to our Solaris systems. After doing some digging, it looks like the following search descriptors are required to make libsldap.so happy:
    NS_LDAP_SERVICE_SEARCH_DESC= user_attr:ou=people,dc=daemons,dc=net?one?&(acctActive=yes)
    NS_LDAP_SERVICE_SEARCH_DESC= audit_user:ou=people,dc=daemons,dc=net?one?&(acctACtive=yes)
    Since we use sudo instead of RBAC, I am still researching why the secure LDAP client queries the directory server for the user_attr information. Hopefully I can find an answer in RFC 2307 ( An approach to using LDAP as a network information service), or the documentation on docs.sun.com.

  • OEL ldap client setup with SSL against OID using either ldaps or starttls

    Hi, I've got OID 11.1.1.1.0 running with SSL enabled on port 3132. It's running in mode 2, SSL Server Authentication mode (orclsslauthentication is set to 32). I'd like to setup my OEL 5.3 and Solaris 10 ldap clients to connect to OID using SSL for user authentication. I have everything already working on the non-SSL port (3060), but I need to switch over to SSL. So far I can't get it to work on either OEL or Solaris. Does anyone out there know how to configure the client to use SSL?
    Here's my /etc/ldap.conf file on OEL 5.3.
    timelimit 120
    bind_timelimit 120
    idle_timelimit 3600
    nss_initgroups_ignoreusers root,ldap,named,avahi,haldaemon,dbus,radvd,tomcat,radiusd,news,mailman,nscd,gdm
    URI ldaps://FQDN:3132/
    port 3132
    ssl yes
    host FQDN
    base dc=DOMAIN,dc=com
    pam_password clear
    tls_cacertdir /etc/oracle-certs
    tls_cacertfile /etc/oracle-certs/oid-test-ca.pem
    tls_ciphers SSLv3
    # filter to AND with uid=%s
    pam_filter objectclass=posixaccount
    #The search scope
    scope sub
    I have /etc/nsswitch.conf set to check for files first, then ldap
    passwd: files ldap
    shadow: files ldap
    group: files ldap
    Here's my /etc/openldap/ldap.conf file
    URI ldaps://FQDN:3132/
    BASE dc=DOMAIN,dc=com
    TLS_CACERT /etc/openldap/cacerts/oid-test-ca.pem
    TLS_CACERTDIR /etc/openldap/cacerts
    TLS_REQCERT allow
    TLS_CIPHERS SSLv3
    The oid-test-ca.pem is a self-signed cert from the OID server. I also have the hash file configured.
    4224de9f.0 -> oid-test-ca.pem
    I can run ldapsearch using ldaps and it works fine.
    ldapsearch -v -d 1 -x -H ldaps://FQDN:3132 -b "dc=DOMAIN,dc=com" -D "cn=user,cn=users,dc=DOMAIN,dc=com" -w somepass -s sub objectclass=* | more
    But when I run the 'getent passwd' command, it only shows me my local user accounts and none of my ldap accounts. I also can't SSH in using a ldap account.
    Solaris 10 is actually a whole other beast...I'm using the native Solaris ldap client (not PADL based) and I don't think it even works with SSL unless you're using the default ports (389/636).
    Does anyone out there know how to setup the client-side for ldap authentication using SSL? Any tips, howto docs, or advice are appreciated. Thanks!

    Hello again...
    after some research and work together with Oracle Support I found out how to get it to work:
    1. You have to create your own ConfigSet in OID using
    SSL-Server-Authentication
    (OpenSSL seems not to support SSL-encryption-only).
    The following link shows on how to do that:
    http://otn.oracle.com/products/oid/oidhtml/oidqs/html_masters/a_port01.htm
    2. Add the following lines to your $HOME/ldaprc
    TLS_CACERT /home/frank/oid-caroot.pem
    TLS_REQCERT allow
    TLS_CIPHERS SSLv3
    ssl on
    tls_checkpeer no
    oid-caroot.pem is the CA-Root Certificate you got
    during step 1
    3. you should now be able to use ldapsearch using SSL
    If you still can't connect using SSL you may have run into another issue with OpenSSL which affects systems using OpenSSL version 0.9.6d and above. The problem seems to be caused by an security fix which may not be compliant with the SSL implementation of Oracle.
    I opened an Bug for that problem with RedHat. This Bug Description also includes an proposal for an Patch which solves the problem (but may introduce some security risks). See the Bug at RedHat:
    https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=123849
    Bye
    Frank Berger

  • Configure ldap client on linux

    I have configure sun directory server 6.2 on Redhat Linux AS4 Update 4
    Can anyone guide me , how to configure the ldap client (client is also RHAS4U4)
    Do i need to install new packages or can i use openldap client?I have no idea .
    Kindly reply.

    Do i configure the nfs server and configure autfs on the client?Yes. Also need to config NFS Server on machine serving up home dirs, nsswitch.conf on client for automount to point to ldap, and automount entries on your LDAP server. I think I put details in thead reference to other forum post on this subject.
    http://forum.java.sun.com/thread.jspa?threadID=5236185&messageID=10014704#10014704
    Thanks for the update on how to config a LINUX client.

  • Ldap client in Solaris  using TLS

    I have installed an OpenLap server (version 2.2.13-2) in a Red Hat ES 4.
    My LDAP clients are
    - Linux (redhat and mandriva)
    - Solaris 8 (with the last recommended path and 10893-62 path for ldapv2)
    - Tru64 (5.1B)
    If a use simple authentification all works fine (search in LDAP,
    authentification and automount).
    However, when I use TLS the Solaris LDAP client doesn't seem to work.
    When I run the LDAP client the process freeze
    With my Linux and Tru64 clients all work fine using LS.
    I have downloaded the certificates from my LDAP server using Netscape browser.
    I have copied cert7.db and key3.db in the "/var/ldap/directory" with a
    "chmod 644" in this files.
    I can do a "ldapsearch -x -ZZ objectclass=*" and this returns data.
    The last logs of the ldap_cachemgr are:
    Mon Nov 20 09:34:46.4425 Starting ldap_cachemgr, logfile /var/ldap/cachemgr.log
    If I do a truss when I launch the client the
    result was this:
    lwp_cond_wait(0xFF0F34F0, 0xFF0F3500, 0xFF0ECD88) (sleeping...)
    lwp_cond_wait(0xFF0F34F0, 0xFF0F3500, 0xFF0ECD88) (sleeping...)
    lwp_cond_wait(0xFF0F34F0, 0xFF0F3500, 0xFF0ECD88) (sleeping...)
    lwp_cond_wait(0xFF0F34F0, 0xFF0F3500, 0xFF0ECD88) (sleeping...)
    lwp_cond_wait(0xFF0F34F0, 0xFF0F3500, 0xFF0ECD88) (sleeping...)
    lwp_cond_wait(0xFF0F34F0, 0xFF0F3500, 0xFF0ECD88) (sleeping...)
    lwp_cond_wait(0xFF0F34F0, 0xFF0F3500, 0xFF0ECD88) (sleeping...)
    lwp_cond_wait(0xFF0F34F0, 0xFF0F3500, 0xFF0ECD88) (sleeping...)
    lwp_cond_wait(0xFF0F34F0, 0xFF0F3500, 0xFF0ECD88) (sleeping...)
    lwp_cond_wait(0xFF0F34F0, 0xFF0F3500, 0xFF0ECD88) (sleeping...)
    lwp_cond_wait(0xFF0F34F0, 0xFF0F3500, 0xFF0ECD88) (sleeping...)
    door_return(0x00000000, 0, 0x00000000, 0) (sleeping...)
    lwp_cond_wait(0xFF0F34F0, 0xFF0F3500, 0xFF0ECD88) (sleeping...)
    This is my ldap_client_file:
    # Do not edit this file manually; your changes will be lost.Please use
    ldapclient (1M) instead.
    NS_LDAP_FILE_VERSION= 2.0
    NS_LDAP_SERVERS= srvldap
    NS_LDAP_SEARCH_BASEDN= dc=example,dc=com
    NS_LDAP_AUTH= tls:simple
    NS_LDAP_SEARCH_REF= FALSE
    NS_LDAP_SEARCH_SCOPE= sub
    NS_LDAP_SEARCH_TIME= 30
    NS_LDAP_CACHETTL= 3600
    NS_LDAP_PROFILE= tls_profile
    NS_LDAP_SERVICE_SEARCH_DESC= passwd: ou=Users,dc=example,dc=com?one
    NS_LDAP_SERVICE_SEARCH_DESC= group: ou=Groups,dc=example,dc=com?one
    NS_LDAP_SERVICE_SEARCH_DESC= shadow: ou=Users,dc=example,dc=com?one
    NS_LDAP_SERVICE_SEARCH_DESC= auto_home:
    automountMapName=auto_home,ou=Sun,ou=AutoFS,dc=example,dc=com?one
    NS_LDAP_SERVICE_SEARCH_DESC= auto_master:
    automountMapName=auto_master,ou=Sun,ou=AutoFS,dc=example,dc=com?one
    NS_LDAP_SERVICE_SEARCH_DESC= auto.home:
    nisMapName=auto.home,ou=Sun,ou=AutoFS,dc=example,dc=com?one
    NS_LDAP_SERVICE_SEARCH_DESC= auto.master:
    nisMapName=auto.master,ou=Sun,ou=AutoFS,dc=example,dc=com?one
    NS_LDAP_BIND_TIME= 10
    I have launched ethereal so see network communications with my Solaris 8 client and the LDAP server.
    And with this configuration the Solaris box only communicates with the LDAP server using LDAP port 389 and not LDAPS port 636.
    I have done the same test with a linux and tru64 box and they use LDAPS port 636 to communicate with my LDAP server.
    Does anyone have an idea on getting Solaris using TLS/SSL?
    Thanks.

    LDAP Setup and Configuration Guide
    Solaris 8 2/04 Update Collection > LDAP Setup and Configuration Guide > 1. Overview > Solaris Name Services
    [http://docs.sun.com/app/docs/doc/806-5580/6jej518ou?l=en&a=view&q=solaris+8+ldap]
    Download this book in PDF (557 KB)
    [http://dlc.sun.com/pdf/806-5580/806-5580.pdf]

  • LDAP Client - write it new or use an existing one ?

    Hi,
    i am starting to work on a project where i should develop
    a LDAP client who is connected to an existing LDAP server.
    On this server is the whole employees directory of my company.
    The task is that the client recieves a query like
    find person xy and return name and telephone number if found.
    My question is:
    Can i use a client that is already available (free download)
    and somehow hand over the search request, or is it better
    if i just write a client, i guess, just for searching it wont be
    a big programm... but I am not sure what classes i should use for that.
    Is there any source code for a client like this already available or
    could someone just post it here ?
    Thankyou very much,
    Anne

    I just got through writing an Employee Directory application that runs on a jsp last week. It was not that difficult, you may find this free ldap browser download useful...
    http://www.iit.edu/~gawojar/ldap/download.html

  • Proxy agent in solaris ldap client

    Since ldap service provides naming service, that is supposed to be accessed by anyone who needs it, I don't know why we need a proxy agent when we set up solaris ldap client. The anoymous credential level is enough.
    Also in order to use proxy agent, this agent needs to have at least read access to all naming entries, including userPassword, encrypted or clear-text. This adds some sort of in-security. While service authentication method "simple" will simply bind to the ldap server using provided password. Of course, you can still add another layer of security by using TLS.
    So, can anyone explain this design a little more?
    Thanks.

    My input on this subject may seem a bit paranoid, but that's what I get paid for, so take this with a gain of salt 8-)
    The proxy agent does not need to have read access to the userPassword attribute if you configure your clients to use pam_ldap instead of pam_unix. pam_unix retrieves the userPassword attribute by making a call to getspnam. With pam_ldap, the user dn and password are sent to the directory server in an auth structure, and the directory server will return success or failure to the client for that login attempt. More info on this can be found at http://docs.sun.com, or in the book "LDAP in the Solaris Operating Environment, Deploying Secure Directory Services" by Michael Hains and Tom Bialaski (ISBN 0-13-145693-8) pgs 177-179.
    Use of the proxy agent can actually increase the level of security for your directory server. With the proper ACI's in place not allowing anonymous binds to view the data in the tree (or only view a small subset of the tree), you can prevent anyone from dropping a laptop or other device on your network and data mining your LDAP tree for information (ie vendors, guests, etc). That won't stop those same people from snooping the traffic on your network, so the use of secure protocols are the other side of that, but implementing tls:simple authentication for the directory server and clients is not that difficult, and should be considered for any deployment of LDAP for use as a naming server.
    I do agree with your assessment that in an environment where anonymous binds are accecptable the use of the proxyagent is probably not warrented, but in my experience having the proxyagent has allowed me to tighten the security of my directory implementation .

  • Initalize ldap client

    I am new with the directory server and I am trying to initialize a LDAP client. I can't seem to get the syntax correct. Any suggestions? I did try ldapclient -i -n "dc=..." "ip address" and that seemed to try something, but I get an "Unable to refresh from profile:___default_config. (error=2)

    Have you run "idsconfig" at the DS5.2 server end?
    Are you able to "ldapsearch ..." from server at client?
    If you are using Solaris8, pls first apply latest kernel patch and LDAPv2 patch 108993 in Single User mode and reboot the client.
    You may follow my HOW-TOs, just ignore the TLS/SSL instructions, to begin with.
    http://web.singnet.com.sg/~garyttt/
    Gary

  • Solaris 7 ldap client

    Hello,
    Does anyone have advise for a solaris 7 ldap client? Is openldap/nss_ldap pretty much the standard? After comile & installation, editing /etc/nsswitch.conf & ldap.conf, what else needs to be done?
    thanks

    It is advisable to upgrade to Solaris8 + lastest Kernel and LDAPv2 patches, uninstall OpenLDAP Client Libraries and just use the SUN supported Solaris Native LDAP Client Libraries.
    Assuming "idsconfig" has been run at the DS5.2 server end, to create the profiles and agent data, after that "ldapclient" should be run also at all ldap clients, it will setup /etc/nsswitch.conf, however you may need to adjust the "hosts: files ldap" to "hosts: files dns".
    If you intend to use pam_ldap, lookup docs.sun.com for a recommended /etc/pam.conf
    You may follow http://web.singnet.com.sg/~garyttt/
    Gary

  • Ldap client

    Hello everyone,
    I've been asked to develope a simple ldap-client Midlet and I have a few questions:
    can I import the java.naming.directory package into the Midlet?
    Will it work?
    Can you also point me to any related resource (tutorials, docs, ducks...) on the net?
    Thanks a lot!

    I'm afraid I'm not familiar enough with ldap to give you any solid advice on this (I barely know what it is).
    But here is what I can tell you from my knowledge in MIDP:
    The only protocol you can count on when using the Connector class is http (also https in MIDP 2.0). If you are targeting a specific device then you can check it's specifications to see what other protocols it supports (I find it hard to beleive that any device will natively support ldap). If you want a portable solution (or if the device you are targeting doesn't support the requested protocol), you'll probably have to use a servlet to act as the middle man. You can use XML as the protocol between the servlet and the MIDlet but take into account that XML has it's overhead (which may or may not be acceptable for your application), both in performance and in memory footprint. You could define a proprietary protocol that is simpler than XML, that would take the overhead down, but you probably will be losing flexibility.
    In any case, if you do decide to use XML, there are some packages that are customized for J2ME. Search around for nanoXML, and kXML.
    shmoove

  • LDAP Client Library?

    Does anyone know of an available ActionScript LDAP client
    library? Thanks, David

    Hi,
    Please refer the sap help at
    http://help.sap.com/saphelp_nw2004s/helpdata/en/e6/0bfa3823e5d841e10000000a11402f/frameset.htm
    Regards,
    Gowrinadh

  • Dbus Daemon crashes during boot with ldap-client activ

    Hello,
    I just configured my ldap-client using this howto http://wiki.archlinux.org/index.php/HOW … entication. But when I restart the System, the dbus daemon hangs. It must have something to di with the /etc/nsswitch.conf. Wenn I change the settings to use ldap, I can't login anymore. As sone as I switch back to the old nsswitch.conf everything ist working. Can someone tell me how to get the ldap-client working together with dbus?
    EDIT
    I just looked in the logfile /var/log/daemon.log on the arch client. I found this:
    Jun  6 11:21:07 stkaw kdm_greet[5967]: nss_ldap: reconnecting to LDAP server (sleeping 4 seconds)...
    I looked in /var/log/messages of the ldap server:
    Jun  6 11:21:07 fs1 slapd[6415]: conn=637 fd=34 ACCEPT from IP=192.168.123.3:58965 (IP=0.0.0.0:389)
    Jun  6 11:21:07 fs1 slapd[6415]: conn=637 fd=34 closed
    So the client seams to find the Server.
    Last edited by stka (2007-06-06 09:28:56)

    I found out what it is, but I don't understand it. The server is configured to use tls. All other clients use the clientoption "ssl start_tls" in /etc/nss_ldap.conf. On the new archlinux the ldapclient woun't work with tls. As sone as I deactrivate this option the client established the connection.:/

  • Problem while creating an OU from LDAP client, in Oracle Virtual Directory

    Hi,
    1. I have created a Custom Adapter with root (i.e. dc=mycompany,dc=co,dc=in)
    2. Trying to create an "OU" under these above root (i.e. ou=test,dc=mycompany,dc=co,dc=in) using the LDAP client.
    I have given following inputs for the second step:
    Dn: ou=test,dc=mycompany,dc=co,dc=in
    ou=test
    objectClass: top
    objectClass: organizationalunit
    When I try to perform second step with above inputs its gives following error
    "LDAP Error 32 : No Such Object"
    Same inputs is valid for SunONE directory server.
    Is the above approach is valid for Oracle Virtual Directory?
    Does any one faced same problem before?
    Regards,
    Hardew

    You're going to have to install the Oracle client on the Win2000 box before doing anything else. Once you've done that, simply add a TNS name that points to the database on the Solaris box (the Net8 Configuration Assistant) can walk you through this. Finally, you'll go to the ODBC Data Source Administrator and create a new DSN.
    Note that if you install the latest ODBC driver, the 'service name' text box that you have to fill in when you actually create the DSN has been replaced with a combo box, which should make the process a little easier.
    Justin

  • LDAP Client Configuration in Non Global Zone

    I have configured 3 non global zones (different ip addresses and different names from global zone), installed LDAP client 2 on each, which worked fine, until the zones were rebooted. The ldapcachemgr was running, but authentication does not work--have to reinstall ldapclient each time.
    Does anyone have any suggestions?

    Here are a few things to check:
    1. /var/ldap/ldap_client_file - Does it have the info you're expecting? If not, it could be the config profile in the Direcotry Server is incorrect.
    2. /etc/nsswitch.conf - Is it configured correctly?
    3. /etc/pam.conf - Is that configured correctly?
    4. If the above files appear OK, check the access logs on the Directory Server.
    HTH,
    Roger S.

Maybe you are looking for

  • Embed FLV

    Hi, I've no problem with uploading .swf file now...but facing a problem about the .flv player...what's your recommendation?i might need your suggestion of Code... Thanks!!!

  • I was asked If our BW3.5 system contains java stack

    Hello I was asked If our BW3.5 system contains java stack. I do not know if  BW3.5 can contain java stack at all. Anyway if it can how can I see java stack is installed Thank you in advance

  • Reporting Services Indicators

    Hi, I'm using reporting services to do my indicators, but I need solve a problem. Well, I have one column which there are variables (values) of previous months and next months. I would like make comparison (figure below) like rule: If last.value > pr

  • DB Studio problem

    Hi All, I am trying to connect to my database through DB Studio. When I provide the user name and password, after clicking OK, nothing is happening. I am connecting with the SYS user and the user is having the privillage of SELECT ANY DICTIONARY. Can

  • Finder sort issue

    I seem to be having a sorting issue. This order seems odd to me, but like to get your opinions about it. (This folder is sorted alphabetically by file name.) 2008 01.doc 2008 02.doc Activiteit_oktober.doc af 200802 - groen reserve.rtf af 200802 - gro