Timeout problems after enabling LDAP


 
Thread Tools Search this Thread
Operating Systems AIX Timeout problems after enabling LDAP
# 1  
Old 04-03-2008
Data Timeout problems after enabling LDAP

We have configured an AIX 5.2 system to as an LDAP client to OpenLDAP (running on OS X 10.5 Server). Now many operations hang for approximately 75 seconds before completing. Anything that needs to map user/group id to string does this (for example ls -l) and it appears creating server side sockets does this too if the process is owned by a user held in the LDAP database. However the system is talking to the OpenLDAP server and can resolve usernames/groups correctly.

Anyone got a suggestion on what's going on and how to get it resolved?

Thanks
Mark
Login or Register to Ask a Question

Previous Thread | Next Thread

9 More Discussions You Might Find Interesting

1. Solaris

LDAP Client not connecting to LDAP server

I have very limited knowledge on LDAP configuration and have been trying fix one issue, but unsuccessful. The server, I am working on, is Solaris-10 zone. sudoers is configured on LDAP (its not on local server). I have access to login directly on server with root, but somehow sudo is not working... (9 Replies)
Discussion started by: solaris_1977
9 Replies

2. Red Hat

Enabling services.

Hi, I would like to know wheather it is possible to enable same services on another Linux Box, which are enabled on First Linux Server. Example. Server A having some services enabled, I want same kind of services enabled on Server B using single command / using chkconfig command, instead... (4 Replies)
Discussion started by: manoj.solaris
4 Replies

3. UNIX for Advanced & Expert Users

something like LDAP Administrator 2011.1 "LDAP-SQL" but for the CLI

Hi I am searching a tool like "LDAP Administrator 2011.1"/ "LDAP-SQL" but for the CLI. Wish to use LDAP-SQL in scripts (non Windows GUI environment) http://ldapadministrator.com/resources/english/2011.1/images/sqlquery_large.png Softerra LDAP Administrator 2011.1 - What's New OS is... (2 Replies)
Discussion started by: slashdotweenie
2 Replies

4. UNIX and Linux Applications

Problems Hooking Sudoers into PAM/LDAP

Greetings!! I am attempting to solve a rather thorny issue and I was hoping that someone might have some insight into what is going on here.. At this point I have an openLDAP server that is working quite splendidly! :) I have a working directory with users able to authenticate it and TLS... (2 Replies)
Discussion started by: bluethundr
2 Replies

5. Solaris

LDAP problems

My boot-up software is giving me an error saying that it cannot connect to the ldap server and that the memory is full even though it's not. Does anyone know any ways around this? I heard there is something like a single user command, but how do you type this if you can't log in in the first place?... (5 Replies)
Discussion started by: solaris_newb
5 Replies

6. Solaris

Enabling NTP ....

Hi , What is the best way to configure NTP ( Network Timing Protocol ).. on Solaris 9 .... I have 5 Servers. Regards (2 Replies)
Discussion started by: ArabOracle.com
2 Replies

7. UNIX for Dummies Questions & Answers

enabling TFTP

ive been trying to enable a tftp service on a unix box using the command atftpd --daemon but when i scan the open ports using nmap it doesnt show that port 21 as up does anyone know the reason... ive tried /etc/init.d/atftpd start , it didnt work if i type atftpd by it self it gives me a set... (2 Replies)
Discussion started by: ratamahatta
2 Replies

8. UNIX for Dummies Questions & Answers

Enabling Rexec ????

Can someone tell me how I would enable Rexec on a UNIX machine? And is the procedure different on the different systems - Solaris, HP-UX -etc. Thanks~!! mike (1 Reply)
Discussion started by: raichuu
1 Replies

9. UNIX for Dummies Questions & Answers

Enabling Ctrl-c

Do you have to set somthing in a users .profile to allow use of Ctrl-C (3 Replies)
Discussion started by: Corewin
3 Replies
Login or Register to Ask a Question
LDAP_CACHE(3)						     Library Functions Manual						     LDAP_CACHE(3)

NAME
ldap_enable_cache, ldap_disable_cache, ldap_destroy_cache, ldap_flush_cache, ldap_uncache_entry, ldap_uncache_request, ldap_set_cache_options - LDAP client caching routines SYNOPSIS
#include <ldap.h> ldap_enable_cache( ld, timeout, maxmem ) LDAP *ld; long timeout; long maxmem; void ldap_disable_cache( ld ) LDAP *ld; void ldap_destroy_cache( ld ) LDAP *ld; void ldap_flush_cache( ld ) LDAP *ld; void ldap_uncache_entry( ld, dn ) LDAP *ld; char *dn; void ldap_uncache_request( ld, msgid ) LDAP *ld; int msgid; void ldap_set_cache_options( ld, opts ) LDAP *ld; unsigned long opts; DESCRIPTION
These routines are used to control the behavior of the experimental client caching of ldap_search(3) and ldap_compare(3) operations. By default, the cache is disabled and no caching is done. Enabling the cache can greatly improve performance and reduce network bandwidth when a client DUA makes repeated requests. ldap_enable_cache() should be called to turn on local caching or to change cache parameters (lifetime of cached requests and memory used). The ld parameter should be the result of a successful call to ldap_open(3). The timeout is specified in seconds, and is used to decide how long to keep cached requests. The maxmem value is in bytes, and is used to set an upper bound on how memory the cache will use. You can specify 0 for maxmem to restrict the cache size by the timeout only. The first call to ldap_enable_cache creates the cache; subsequent calls re-enable the cache and set the timeout and memory values. ldap_disable_cache() temporarily disables use of the cache (new requests are not cached and the cache is not checked when returning results). It does not delete the cache contents. ldap_destroy_cache() turns off caching and completely removes the cache from memory. ldap_flush_cache() deletes the cache contents, but does not effect it in any other way. ldap_uncache_entry() removes all requests that make reference to the distinguished name dn from the cache. It should be used, for example, after doing an ldap_modify(3) call involving dn. ldap_uncache_request() removes the request indicated by the LDAP request id msgid from the cache. ldap_set_cache_options() is used to change caching behavior. The current supported options are LDAP_CACHE_OPT_CACHENOERRS to suppress caching of any requests that result in an error, and LDAP_CACHE_OPT_CACHEALLERRS to enable caching of all requests. The default behavior is to not cache requests that result in errors, except that request that result in the error LDAP_SIZELIMIT_EXCEEDED are cached. ERRORS
ldap_enable_cache() returns 0 upon success, and -1 if it is unable to allocate space for the cache. All the other calls are declared as void and return nothing. SEE ALSO
ldap(3), ldap_search(3), ldap_compare(3) ACKNOWLEDGEMENTS
OpenLDAP is developed and maintained by The OpenLDAP Project (http://www.openldap.org/). OpenLDAP is derived from University of Michigan LDAP 3.3 Release. OpenLDAP 2.0.27-Release 22 September 1998 LDAP_CACHE(3)