Sponsored Content
Operating Systems Solaris LDAP Client not connecting to LDAP server Post 302989839 by solaris_1977 on Wednesday 18th of January 2017 07:03:47 PM
Old 01-18-2017
LDAP Client not connecting to LDAP server

I have very limited knowledge on LDAP configuration and have been trying fix one issue, but unsuccessful.
The server, I am working on, is Solaris-10 zone. sudoers is configured on LDAP (its not on local server). I have access to login directly on server with root, but somehow sudo is not working for any user. I did restart service with "svcadm restart svc:/network/ldap/client:default" but no luck.
Code:
[ greog@sms-prod-sim2:/ ]
$ /usr/local/bin/sudo su -
sudo: ldap_sasl_bind_s(): Can't contact LDAP server
sudo: no valid sudoers sources found, quitting
sudo: unable to initialize policy plugin
[ greog@sms-prod-sim2:/ ]

From /var/adm/messages --
Code:
Jan 19 00:16:50 sms-prod-sim2 ldap_cachemgr[9663]: [ID 293258 daemon.error] libsldap: Status: 1  Mesg: Can't connect to the LDAP server
Jan 19 00:16:50 sms-prod-sim2 ldap_cachemgr[9663]: [ID 293258 daemon.error] libsldap: Status: 1  Mesg: Timed out
Jan 19 00:17:01 sms-prod-sim2 ldap_cachemgr[9663]: [ID 293258 daemon.warning] libsldap: Status: 91  Mesg: openConnection: simple bind failed - Can't connect to the LDAP server
Jan 19 00:17:01 sms-prod-sim2 ldap_cachemgr[9663]: [ID 545954 daemon.error] libsldap: makeConnection: failed to open connection to ngsic-pre-ppt.com
Jan 19 00:17:01 sms-prod-sim2 ldap_cachemgr[9663]: [ID 545954 daemon.error] libsldap: makeConnection: failed to open connection to ngsic-pre-ppt.com
Jan 19 00:17:01 sms-prod-sim2 ldap_cachemgr[9663]: [ID 687686 daemon.warning] libsldap: Falling back to anonymous, non-SSL mode for __ns_ldap_getRootDSE. openConnection: simple bind failed - Can't connect to the LDAP server


Last edited by solaris_1977; 01-18-2017 at 08:19 PM..
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

AIX v5.3 LDAP CLIENT and AD

Has anyone successfully authenticated unix users via Active Directory using LDAP client on AIX v5.2 or v5.3?? ldapsearch from our unix box retrieves info from AD but having trouble authenticating unix id when I logon - get a msg ': 3004-318 Error obtaining the user's password information'. Not... (0 Replies)
Discussion started by: DANNYC
0 Replies

2. Solaris

LDAP client config.

Hi Gurus I am a novice in LDAP and need to configure an LDAP client(Solaris 10). The client has to bind to an AD for LDAP queries. I have created a user called testbind in AD for binding purpose. I am planning to configure LDAP client manually(as the requirement is as such). This is the... (16 Replies)
Discussion started by: Renjesh
16 Replies

3. AIX

Where to download ldap.client lpp

Hello, I am trying to configure an AIX machina to authenticate against a Windows 2003 AD, and I am desesperately trying to find the ldap.client lpp in the internet. I am using AIX 5.3 and I don't have access to the DVD media, please help! Thankyou, Tiago (2 Replies)
Discussion started by: tiagoskid
2 Replies

4. Solaris

Empty LDAP client file

Hi All, I am getting one strange problem of empty LDAP_client_ file. There was one /var 100% overload issue few days back. After that we are observing this new issue. I got to know about similar issue SunSolve Bug ID 6495683 - “LDAP client files & cred files are deleted when /var is full”... (1 Reply)
Discussion started by: ailnilanjan
1 Replies

5. Solaris

LDAP client config GSSAPI

Configure ldap client: I have configured my ldapclient with the AuthenticationMethod=simple and with the credentialLevel=proxy. However, as soon as i want to set the AuthenticationMethod=sasl/GSSAPI, and credentiallevel=self, then it fails to configure. Kerberos is already setup successfully. The... (0 Replies)
Discussion started by: Henk Trumpie
0 Replies

6. UNIX for Advanced & Expert Users

LDAP client issue

Hello, I'm new to Centos and to openldap. I am by trade a Solaris Admin. I'm experimenting with openldap and thought Linux would be easier to install and setup openldap on, so far this is true. The problem I'm having is that I can't get the client server to authenticate to the openldap server. I... (1 Reply)
Discussion started by: bitlord
1 Replies

7. AIX

LDAP authentication client issue

Hi, I am trying to authenticate AIX server against a IDS LDAP instance. The AIX version is 6.1 and TDS client is 6.1. I configured the secldapclntd using ldap.cfg file and changed /etc/security/user to set SYSTEM=LDAP, registry=LDAP for one user. Below are the ldap.cfg configurations - ... (5 Replies)
Discussion started by: vs1
5 Replies

8. AIX

AIX 5.2 ldap client AD

I have been able to configure on an AIX 5.2 ldap.cfg so service starts correctly. but when I try to log on with a windows user after entering the password login hangs and get no response. I have set it up on Aix 5.3 with no problem but in Aix 5.2 I have not been able to log in. ldap.cfg... (1 Reply)
Discussion started by: laxtnog
1 Replies

9. Solaris

LDAP server and client configuration in Solaris 10

How do i install ldap server and client in solaris server how to configure ldap server and client please help me (1 Reply)
Discussion started by: ainstin
1 Replies

10. AIX

AIX LDAP client authenticate against Linux Openldap server over TLS/SSL

Hi folks, How can i configure an AIX LDAP client to authenticate against an Linux Openldap server over TLS/SSL? It works like a charm without TLS/SSL. i would like to have SSL encrypted communication for ldap (secldapclntd) and ldapsearch etc. while accepting every kind of certificate/CA.... (6 Replies)
Discussion started by: paco699
6 Replies
LDAP_CONNECT(3) 							 1							   LDAP_CONNECT(3)

ldap_connect - Connect to an LDAP server

SYNOPSIS
resource ldap_connect NULL ([string $hostname], [int $port = 389]) DESCRIPTION
Establishes a connection to a LDAP server on a specified $hostname and $port. PARAMETERS
o $hostname - If you are using OpenLDAP 2.x.x you can specify a URL instead of the hostname. To use LDAP with SSL, compile OpenLDAP 2.x.x with SSL support, configure PHP with SSL, and set this parameter as ldaps://hostname/. o $port - The port to connect to. Not used when using URLs. RETURN VALUES
Returns a positive LDAP link identifier on success, or FALSE on error. When OpenLDAP 2.x.x is used, ldap_connect(3) will always return a resource as it does not actually connect but just initializes the connecting parameters. The actual connect happens with the next calls to ldap_* funcs, usually with ldap_bind(3). If no arguments are specified then the link identifier of the already opened link will be returned. EXAMPLES
Example #1 Example of connecting to LDAP server. <?php // LDAP variables $ldaphost = "ldap.example.com"; // your ldap servers $ldapport = 389; // your ldap server's port number // Connecting to LDAP $ldapconn = ldap_connect($ldaphost, $ldapport) or die("Could not connect to $ldaphost"); ?> Example #2 Example of connecting securely to LDAP server. <?php // make sure your host is the correct one // that you issued your secure certificate to $ldaphost = "ldaps://ldap.example.com/"; // Connecting to LDAP $ldapconn = ldap_connect($ldaphost) or die("Could not connect to {$ldaphost}"); ?> SEE ALSO
ldap_bind(3). PHP Documentation Group LDAP_CONNECT(3)
All times are GMT -4. The time now is 02:32 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy