Sponsored Content
Full Discussion: SunOne Directory (LDAP)
Operating Systems Solaris SunOne Directory (LDAP) Post 302200709 by xiaochensg on Thursday 29th of May 2008 10:23:44 PM
Old 05-29-2008
haha thanks guys but I only need the Sun One...

melanie_pfefer pls kindly enlighten me on this - if I tar up my secondary ldap directory, reformat my primary ldap server, then untar the secondary ldap into my primary, then change the hostname in the config file, would my primary ldap server works? Or I need to export the db first, re-install my primary, then import back the db?
 

9 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

iPlanet on HP-UX - WANT to auth aganist MS Directory Services/LDAP

I am running iPlanet 6 on HP-UX 11, and presently all users can access the site. There are 6000 users accessing the website from an Windows Network. I would like users to access the site, but would also like to log user ID's in the access log, without prompting users for an ID/Password. Is... (1 Reply)
Discussion started by: shuterj
1 Replies

2. UNIX for Advanced & Expert Users

LDAP request from unix into Active Directory

Hi all, I experienced a problem when making a LDAP search from Unix Netscape or Unix Mozilla adressbooks into my Active Directory LDAP db for email addresses. I add my Domain Controller hostname and the LDAP root dir to search in. For example: Name: AD LDAP server: gullvi Search Root:... (0 Replies)
Discussion started by: tonlu
0 Replies

3. UNIX and Linux Applications

SunOne Directory (LDAP)

Hi there just wondering if anyone can help me on SunOne Directory? I have some problem with ldapcmp comparing 2 subtrees wrt replication issue (0 Replies)
Discussion started by: xiaochensg
0 Replies

4. Solaris

Need help in installing sunone v6 in windows

I am need of some help in installing sunone Directory server in windows.I have done the following but i am unable to proceed further..I downloaded the sunone identity management suite and ran the setup.bat file to install it.. The installation proceeded with all the default selections made and the... (0 Replies)
Discussion started by: achilles14
0 Replies

5. UNIX for Advanced & Expert Users

Compiling Samba from Source on AIX, Active Directory, LDAP, Kerberos

Hello, I asked this question in the AIX subforum but never received an answer, probably because the AIX forum is not that heavily trafficked. Anyway, here it is.. I have never had any issues like this when compiling applications from source. When I try to compile samba-3.5.0pre2, configure runs... (9 Replies)
Discussion started by: raidzero
9 Replies

6. Red Hat

ldap and active directory

Hi Friends, I need your help to get some solution of one of my problem. Ours is a mixed domain. Most of the servers are windows and very little linux servers. We are using the MS AD for authentication. My problem is, I want to authenticate linux servers against AD. I donot want to use any... (1 Reply)
Discussion started by: arumon
1 Replies

7. Solaris

LDAP Problem during Kerberos setting for Win server 03 Active Directory

Hi, FYI, I'm new in Solaris I'm trying to use Kerberos on authenticating LDAP Client with the Active Directory on Windows Server 2003 on both Solaris 10 5/08 and Solaris 10 9/10 by referring to the pdf file kerberos_s10.pdf available at sun official site. ... (0 Replies)
Discussion started by: chongzh
0 Replies

8. Shell Programming and Scripting

Script to extract data from Active Directory and import in Zimbra Ldap

Hello Experts, I have this specific requirment where i need to download/extract from AD (Firstname, LastName, etc) and upload the same to Ldap used by Zimbra mail server running on Suse Linux. I know how to manually do that, but that is the not the solution. I am not yet sure on how to start... (3 Replies)
Discussion started by: Siddheshk
3 Replies

9. UNIX for Beginners Questions & Answers

Active Directory OR LDAP

Hi, How can we check users added through LDAP or AD. Users added through a group of AD or LDAP group. (2 Replies)
Discussion started by: Nishit
2 Replies
ldap(1) 							   User Commands							   ldap(1)

NAME
ldap - LDAP as a naming repository DESCRIPTION
LDAP refers to Lightweight Directory Access Protocol, which is an industry standard for accessing directory servers. By initializing the client using ldapclient(1M) and using the keyword ldap in the name service switch file, /etc/nsswitch.conf, Solaris clients can obtain nam- ing information from an LDAP server. Information such as usernames, hostnames, and passwords are stored on the LDAP server in a Directory Information Tree or DIT. The DIT consists of entries which in turn are composed of attributes. Each attribute has a type and one or more values. Solaris LDAP clients use the LDAP v3 protocol to access naming information from LDAP servers. The LDAP server must support the object classes and attributes defined in RFC2307bis (draft), which maps the naming service model on to LDAP. As an alternate to using the schema defined in RFC2307bis (draft), the system can be configured to use other schema sets and the schema mapping feature is configured to map between the two. Refer to the System Administration Guide: Naming and Directory Services (DNS, NIS, and LDAP) for more details. The ldapclient(1M) utility can make a Solaris machine an LDAP client by setting up the appropriate directories, files, and configuration information. The LDAP client caches this configuration information in local cache files. This configuration information is accessed through the ldap_cachemgr(1M) daemon. This daemon also refreshes the information in the configuration files from the LDAP server, providing better performance and security. The ldap_cachemgr must run at all times for the proper operation of the naming services. There are two types of configuration information, the information available through a profile, and the information configured per client. The profile contains all the information as to how the client accesses the directory. The credential information for proxy user is config- ured on a per client basis and is not downloaded through the profile. The profile contains server-specific parameters that are required by all clients to locate the servers for the desired LDAP domain. This information could be the server's IP address and the search base Distinguished Name (DN), for instance. It is configured on the client from the default profile during client initialization and is periodically updated by the ldap_cachemgr daemon when the expiration time has elapsed. Client profiles can be stored on the LDAP server and may be used by the ldapclient utility to initialize an LDAP client. Using the client profile is the easiest way to configure a client machine. See ldapclient(1M). Credential information includes client-specific parameters that are used by a client. This information could be the Bind DN (LDAP "login" name) of the client and the password. If these parameters are required, they are manually defined during the initialization through ldap- client(1M). The naming information is stored in containers on the LDAP server. A container is a non-leaf entry in the DIT that contains naming service information. Containers are similar to maps in NIS and tables in NIS+. A default mapping between the NIS databases and the containers in LDAP is presented below. The location of these containers as well as their names can be overridden through the use of serviceSearchDe- scriptors. For more information, see ldapclient(1M). +--------------------+--------------------+---------------------------+ |Database |Object Class | Container | +--------------------+--------------------+---------------------------+ |passwd |posixAccount | ou=people,dc=... | +--------------------+--------------------+---------------------------+ | |shadowAccount | | +--------------------+--------------------+---------------------------+ |group |posixGroup | ou=Group,dc=... | +--------------------+--------------------+---------------------------+ |services |ipService | ou=Services,dc=... | +--------------------+--------------------+---------------------------+ |protocols |ipProtocol | ou=Protocols,dc=... | +--------------------+--------------------+---------------------------+ |rpc |oncRpc | ou=Rpc,dc=... | +--------------------+--------------------+---------------------------+ |hosts |ipHost | ou=Hosts,dc=... | +--------------------+--------------------+---------------------------+ |ipnodes |ipHost | ou=Hosts,dc=... | +--------------------+--------------------+---------------------------+ |ethers |ieee802Device | ou=Ethers,dc=... | +--------------------+--------------------+---------------------------+ |bootparams |bootableDevice | ou=Ethers,dc=... | +--------------------+--------------------+---------------------------+ |networks |ipNetwork | ou=Networks,dc=... | +--------------------+--------------------+---------------------------+ |netmasks |ipNetwork | ou=Networks,dc=... | +--------------------+--------------------+---------------------------+ |netgroup |nisNetgroup | ou=Netgroup,dc=... | +--------------------+--------------------+---------------------------+ |aliases |mailGroup | ou=Aliases,dc=... | +--------------------+--------------------+---------------------------+ |publickey |nisKeyObject | | +--------------------+--------------------+---------------------------+ |generic |nisObject | nisMapName=...,dc=... | +--------------------+--------------------+---------------------------+ |printers |printerService | ou=Printers,dc=... | +--------------------+--------------------+---------------------------+ |auth_attr |SolarisAuthAttr | ou=SolarisAuthAttr,dc=... | +--------------------+--------------------+---------------------------+ |prof_attr |SolarisProfAttr | ou=SolarisProfAttr,dc=... | +--------------------+--------------------+---------------------------+ |exec_attr |SolarisExecAttr | ou=SolarisProfAttr,dc=... | +--------------------+--------------------+---------------------------+ |user_attr |SolarisUserAttr | ou=people,dc=... | +--------------------+--------------------+---------------------------+ |audit_user |SolarisAuditUser | ou=people,dc=... | +--------------------+--------------------+---------------------------+ The security model for clients is defined by a combination of the credential level to be used, the authentication method, and the PAM mod- ules to be used. The credential level defines what credentials the client should use to authenticate to the directory server, and the authentication method defines the method of choice. Both these can be set with multiple values. The Solaris LDAP supports the following values for credential level : anonymous proxy The Solaris LDAP supports the following values for authentication method: none simple sasl/CRAM-MD5 sasl/DIGEST-MD5 tls:simple tls:sasl/CRAM-MD5 tls:sasl/DIGEST-MD5 More protection can be provided by means of access control, allowing the server to grant access for certain containers or entries. Access control is specified by Access Control Lists (ACLs) that are defined and stored in the LDAP server. The Access Control Lists on the LDAP server are called Access Control Instructions (ACIs) by the the SunOne Directory Server. Each ACL or ACI specifies one or more directory objects, for example, the cn attribute in a specific container, one or more clients to whom you grant or deny access, and one or more access rights that determine what the clients can do to or with the objects. Clients can be users or applications. Access rights can be specified as read and write, for example. Refer to the System Administration Guide: Naming and Directory Services (DNS, NIS, and LDAP) regarding the restrictions on ACLs and ACIs when using LDAP as a naming repository. A sample nsswitch.conf(4) file called nsswitch.ldap is provided in the /etc directory. This is copied to /etc/nsswitch.conf by the ldap- client(1M) utility. This file uses LDAP as a repository for the different databases in the nsswitch.conf file. The following is a list of the user commands related to LDAP: idsconfig(1M) Prepares a SunOne Directory Server to be ready to support Solaris LDAP clients. ldapaddent(1M) Creates LDAP entries from corresponding /etc files. ldapclient(1M) Initializes LDAP clients, or generates a configuration profile to be stored in the directory. ldaplist(1) Lists the contents of the LDAP naming space. FILES
/var/ldap/ldap_client_cred Files that contain the LDAP configuration of the client. Do not manually modify these files. Their content /var/ldap/ldap_client_file is not guaranteed to be human readable. Use ldapclient(1M) to update them. /etc/nsswitch.conf Configuration file for the name-service switch. /etc/nsswitch.ldap Sample configuration file for the name-service switch configured with LDAP and files. /etc/pam.conf PAM framework configuration file. SEE ALSO
ldaplist(1), idsconfig(1M), ldap_cachemgr(1M), ldapaddent(1M), ldapclient(1M), nsswitch.conf(4), pam.conf(4), pam_authtok_check(5), pam_authtok_get(5), pam_authtok_store(5), pam_dhkeys(5), pam_ldap(5), pam_passwd_auth(5), pam_unix_account(5), pam_unix_auth(5), pam_unix_session(5) System Administration Guide: Naming and Directory Services (DNS, NIS, and LDAP) NOTES
The pam_unix(5) module is no longer supported. Similar functionality is provided by pam_authtok_check(5), pam_authtok_get(5), pam_auth- tok_store(5), pam_dhkeys(5), pam_passwd_auth(5), pam_unix_account(5), pam_unix_auth(5), and pam_unix_session(5). SunOS 5.10 7 Jan 2004 ldap(1)
All times are GMT -4. The time now is 07:18 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy