Sponsored Content
Full Discussion: LDAP client config.
Operating Systems Solaris LDAP client config. Post 302304240 by Renjesh on Sunday 5th of April 2009 11:14:49 PM
Old 04-06-2009
Tony,

Thanks for the reply.But you haven't cleared my doubts.

By the way, i am following scott lowe's blog on Solaris-AD integration to get my solaris servers integrated with AD. LDAP client config is one of the steps in the blog and i couldn't understand the way he(scott) has put it.
Infact the script i have pasted above is straight from his blog(except for the user"testbind"). But i was not too sure about whether i have been right with the customisations.

Now coming to ur questions....
Have you installed a Unix plugin on the AD server?
Yes,i have installed a unix plug-in and i am able to get the unix attributes for user..(i suppose that is what you are referring to..)

What LDAP schema are you using?
Honestly,i don't know what schema i am using. Can you enlighten me.

And i am aware that i have to edit the nsswitch.conf file and pam.conf file in the solaris end. But i believe when i run this script(ldapclient) the nsswitch.conf file automatically adds the ldap attribute to all services.

My confusion here, is how to configure my solaris client as an LDAP client. How to make the LDAP client bind with AD using a particular user and how to get it's queries answered.

Thanks
HG
What LDAP schema are you using?
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

AIX v5.3 LDAP CLIENT and AD

Has anyone successfully authenticated unix users via Active Directory using LDAP client on AIX v5.2 or v5.3?? ldapsearch from our unix box retrieves info from AD but having trouble authenticating unix id when I logon - get a msg ': 3004-318 Error obtaining the user's password information'. Not... (0 Replies)
Discussion started by: DANNYC
0 Replies

2. AIX

Where to download ldap.client lpp

Hello, I am trying to configure an AIX machina to authenticate against a Windows 2003 AD, and I am desesperately trying to find the ldap.client lpp in the internet. I am using AIX 5.3 and I don't have access to the DVD media, please help! Thankyou, Tiago (2 Replies)
Discussion started by: tiagoskid
2 Replies

3. Solaris

Empty LDAP client file

Hi All, I am getting one strange problem of empty LDAP_client_ file. There was one /var 100% overload issue few days back. After that we are observing this new issue. I got to know about similar issue SunSolve Bug ID 6495683 - “LDAP client files & cred files are deleted when /var is full”... (1 Reply)
Discussion started by: ailnilanjan
1 Replies

4. Solaris

LDAP client config GSSAPI

Configure ldap client: I have configured my ldapclient with the AuthenticationMethod=simple and with the credentialLevel=proxy. However, as soon as i want to set the AuthenticationMethod=sasl/GSSAPI, and credentiallevel=self, then it fails to configure. Kerberos is already setup successfully. The... (0 Replies)
Discussion started by: Henk Trumpie
0 Replies

5. UNIX for Advanced & Expert Users

LDAP client issue

Hello, I'm new to Centos and to openldap. I am by trade a Solaris Admin. I'm experimenting with openldap and thought Linux would be easier to install and setup openldap on, so far this is true. The problem I'm having is that I can't get the client server to authenticate to the openldap server. I... (1 Reply)
Discussion started by: bitlord
1 Replies

6. UNIX and Linux Applications

User Based LDAP Client Access

Hi everyone, I am not that familiar with LDAP advanced contents. But since it is a popular secure tool for authentication, I preferred to user RedHat LDAP. The organization has 5 organizational units. There are 3 client servers and I want to limit each client to access different users. So, I... (3 Replies)
Discussion started by: royalliege
3 Replies

7. AIX

LDAP authentication client issue

Hi, I am trying to authenticate AIX server against a IDS LDAP instance. The AIX version is 6.1 and TDS client is 6.1. I configured the secldapclntd using ldap.cfg file and changed /etc/security/user to set SYSTEM=LDAP, registry=LDAP for one user. Below are the ldap.cfg configurations - ... (5 Replies)
Discussion started by: vs1
5 Replies

8. AIX

AIX 5.2 ldap client AD

I have been able to configure on an AIX 5.2 ldap.cfg so service starts correctly. but when I try to log on with a windows user after entering the password login hangs and get no response. I have set it up on Aix 5.3 with no problem but in Aix 5.2 I have not been able to log in. ldap.cfg... (1 Reply)
Discussion started by: laxtnog
1 Replies

9. Solaris

LDAP server and client configuration in Solaris 10

How do i install ldap server and client in solaris server how to configure ldap server and client please help me (1 Reply)
Discussion started by: ainstin
1 Replies

10. Solaris

LDAP Client not connecting to LDAP server

I have very limited knowledge on LDAP configuration and have been trying fix one issue, but unsuccessful. The server, I am working on, is Solaris-10 zone. sudoers is configured on LDAP (its not on local server). I have access to login directly on server with root, but somehow sudo is not working... (9 Replies)
Discussion started by: solaris_1977
9 Replies
ad(5)							Standards, Environments, and Macros						     ad(5)

NAME
ad - Active Directory as a naming repository DESCRIPTION
Solaris clients can obtain naming information from Active Directory (AD) servers. The Solaris system must first join an AD domain and then add the ad keyword to the appropriate entries in the nsswitch.conf(4) file. The Solaris system joins the AD domain by using the kclient(1M) utility. The AD name service only supports the naming databases for passwd and group. Windows users are not able to log in. The user_attr(4) database has no entries for Windows users, and the passwd(1) command does not sup- port the synchronization of user passwords with AD. The Solaris AD client uses auto-discovery techniques to find AD directory servers, such as domain controllers and global catalog servers. The client also uses the LDAP v3 protocol to access naming information from AD servers. The AD server schema requires no modification because the AD client works with native AD schema. The Solaris AD client uses the idmap(1M) service to map between Windows security identi- fiers (SIDs) and Solaris user identifiers (UIDs) and group identifiers (GIDs). User names and group names are taken from the sAMAccountName attribute of the AD user and group objects and then tagged with the domain where the objects reside. The domain name is separated from the user name or group name by the @ character. The client uses the SASL/GSSAPI/KRB5 security model. The kclient utility is used to join the client to AD. During the join operation, kclient configures Kerberos v5 on the client. See kclient(1M). FILES
/etc/nsswitch.conf Configuration file for the name-service switch. /etc/nsswitch.ad Sample configuration file for the name-service switch configured with ad, dns and files. /usr/lib/nss_ad.so.1 Name service switch module for AD. SEE ALSO
passwd(1), svcs(1), idmap(1M), idmapd(1M), kclient(1M), svcadm(1M), svccfg(1M), svccfg(1M), nsswitch.conf(4), user_attr(4), smf(5) SunOS 5.11 22 Oct 2008 ad(5)
All times are GMT -4. The time now is 05:23 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy