http://www.**--****.com/ %2fhome&uid=swg21079155&loc=en_US&cs=utf-8&cc=us&lang=en Well, I just tried doing it their way: #---------------------------------------------------------------------- # STAGE THREE-A: PRE-CONFIGURING THE DATABASE - THE WAY OF THE BARE HAND #---------------------------------------------------------------------- /usr/ldap/db2/instance/db2icrt -u ldapdb2 ldapdb2 cp /etc/services /etc/services.PRE-LDAP echo "ldapdb2svc 3700/tcp" >> /etc/services echo "ldapdb2svci 3701/tcp" >> /etc/services # SWITCH TO THE LDAPDB2 ACCOUNT HERE su - ldapdb2 # Create the database and set its tuning parameters db2 create db ldapdb2 on ~ldapdb2 using codeset UTF-8 db2empfa ldapdb2 db2 update db cfg for ldapdb2 using applheapsz 4096 db2 update db cfg for ldapdb2 using pckcachesz 720 # Update the database for local loopback connections db2 update dbm cfg using SVCENAME ldapdb2svc db2 catalog tcpip node ldapdb2n remote localhost server ldapdb2svc db2 catalog db ldapdb2 as ldapdb2b at node ldapdb2n authentication server db2set DB2COMM=TCPIP # Restart the DB2 server to enable happiness db2stop db2start # Add the following to the /usr/ldap/etc/ibmslapd.conf # At the end of the stanza that starts: # dn: cn=Directory,cn=RDBM Backends # mrw added these ibm-slapdDbInstance: ldapdb2 ibm-slapdDbAlias: ldapdb2b ibm-slapdDbUserId: ldapdb2 ibm-slapdDbName: ldapdb2 ibm-slapdDbUserPw: p@ssw0rd ibm-slapdDbLocation: /local/data/ldap/ldapdb2 ibm-slapdSetEnv: DB2CP=1208 # End of mrw additions Now that last line it told me to uncomment rather than add, but I couldn't find it. I then added the administrator account to the LDAP config as shown here: ldapcfg \ -u 'cn=root,dc=utopia,dc=johnguest,dc=com' \ -p 'Z@rqu0n' \ -n And tried to start ibmslapd, which failed in a slightly different way this time: Plugin of type DATABASE is successfully loaded from /lib/libback- config.a. Error code -2 from odbc string:" SQLTransact " . Failed to initialize be_config. Error encountered. Server starting in configuration only mode. Mind you, previously I hadn't added ldap to the dbsysadm group, so maybe that's worth trying. Will report on any progress. Cheers, Menno
Well, that went up like a lead balloon. - Standard install of AIX 5.3. - mksecldap -s \ -a 'cn=root,dc=utopia,dc=johnguest,dc=com' \ -p 'p@ssw0rd' \ -S RFC2307AIX \ -d 'dc=utopia,dc=johnguest,dc=com' \ -u NONE Forget about putting the database somewhere sensible. Forget about pre- configuring databases. The *only* thing I did was pre-create the users WITH the correct group memberships. End result: Plugin of type EXTENDEDOP is successfully loaded from libevent.a. Plugin of type DATABASE is successfully loaded from /lib/libback- config.a. Error code -1 from odbc string:" SQLAllocEnv " . Failed to initialize be_config. Error encountered. Server starting in configuration only mode. Plugin of type EXTENDEDOP is successfully loaded from libloga.a. Non-SSL port initialized to 389. And no working LDAP server. My opinion on this is not fit for polite company.
IBM say about this error: http://www.**--****.com/ meaning more or less you are using the wrong db2 version . Have you update any db2 version ? regards Hajo
apparently this is useful too http://www.**--****.com/ #main
Hello World, Right. Did a fresh install again - this time with DB2 8.1.1.80. Same result. I get a running empty ldap server, then mksecldap {*filter*}s it up and it won't start anymore. Same messages as above. Theoretically, It might be something to do with my installation, so I could try a reinstall from BOS rather than from my standard mksysb. But I don't believe that is it. This should just work, dammit! Cheers, Menno
Hello World, Okay... I've just found an efix that could solve the problem because one of the APARs in it describes the problem accurately enough: http://www.**--****.com/ Unfortunately the install script that comes with it... doesn't work properly. So now I'll reinstall the machine yet again, install the requisite software, then BEFORE configuring it any further or even rebooting, apply the efix. This should keep the file free. Will report on progress. So where would one normally download ldap.server PTFs? They aren't in the Quick Links for AIX Fixes page. Cheers, Menno "Seriously considering NIS" Willemse
Aaaand... Error code -1 from odbc string:" SQLAllocEnv " . {*filter*} this for a lark. LDAP was never meant to work on AIX. Does anyone have an idea on how to add the aix bit in rfc2307aix to OpenLDAP?
Post-script - Just installed a server fresh with no modifications at all. AIX up to the max level. I let mksecldap set everything up itself. It bombed. I think this one is over to IBM - go fix your program. And I used to *LIKE* IBM software. CHeers, Menno
I have a need to supply nthash encrypted passwords for a new application being served by my aix 5.3 system. 1) does the built-in ldap used for user authentication support nthash? 2) how can I provide the hashed password using some other tool? Thanks
Hello to everyone, a customer asked me to implement auditing on some AIX 5.3 LPARs. For local users everything is OK, but they have also many LDAP users to be monitored (they want to trace logins as well as command executions/exit statuses and so on). I haven't found any examples for this kind of implementation in documentation, does anyone have ever worked on something similar and could help me? Thanks, Thomas
3.AIX LDAP client (secldapclntd)
Hi, When starting the AIX LDAP client daemon (secldapclntd), I have noticed the following behavior : First the first LDAP server in the /etc/security/ldap/ldap.cfg is connected to. secldapclntd waits for this connection to be fully initialized before starting a connection to the 2nd server (same for 3rd, 4th etc.) The AIX LDAP client daemon is not fully operational (e.g. no 'lsuser -R LDAP <user>' can be performed), until connections to all LDAP servers configured are initialized. In our case (where we have some LDAP servers that are dealing with performance issues), this can lead to several minutes of waiting for secldapclntd to initialize. My questions : - Is the secldapclntd daemon configurable so it does not wait for all LDAP servers? - Is it possible to open the connection to the LDAP servers in a parallel way? Thanks for any insight you can give me on this matter! Kind regards, Mark
4.AIX 5.3 ML4 LDAP and Kerberos Integration
Hi all, I need some help here! I'm trying to integrate an AIX 5.3 ML4 machine with a MS Win 2003 AD server using MS SFU 3.5 and IBM LDAP Client 5.2.0.0 and Kerberos 5 Client 1.4.0.2. I've read IBM's redbook "Integrating AIX into Heterogeneous LDAP Environments" (SG247165) and did everything like it is there. Kerberos an LDAP client are running good isolated, as you can see below (names have been changed): ======= KRB5 ================== HOST01:/etc/krb5>kinit -k host/host01.example.com riscf50:/etc/krb5>klist Ticket cache: FILE:/var/krb5/security/creds/krb5cc_0 Default principal: host/ XXXX@XXXXX.COM Valid starting Expires Service principal 08/04/06 15:56:37 08/05/06 01:56:38 krbtgt/ XXXX@XXXXX.COM Renew until 08/05/06 15:56:37 ======= LDAP Client and queries ========== HOST01:/etc/krb5>lsldap -a passwd aixuser01 Cannot contact the secldapclntd daemon HOST01:/etc/krb5>start-secldapclntd Starting the secldapclntd daemon. The secldapclntd daemon started successfully. HOST01:/etc/krb5>lsuser aixuser01 aixuser01 id=71118 pgrp=testeaix1 groups=testeaix1 home=/home/aixuser01 shell=/usr/bin/ksh gecos=aixuser01 login=true su=true rlogin=true daemon=true admin=false sugroups=ALL admgroups= tpath=nosak ttys=ALL expires=0 auth1=SYSTEM auth2=NONE umask=22 registry=KRB5ALDAP SYSTEM=KRB5ALDAP logintimes= loginretries=0 pwdwarntime=0 account_locked=false minage=0 maxage=0 maxexpired=-1 minalpha=0 minother=0 mindiff=0 maxrepeats=8 minlen=0 histexpire=0 histsize=0 pwdchecks= dictionlist= fsize=2097151 cpu=-1 data=262144 stack=65536 core=2097151 rss=65536 nofiles=2000 roles= HOST01:/etc/krb5>cd /etc/security/ldap HOST01:/etc/security/ldap>ls-secldapclntd ldapservers=w2003server.example.com ldapport=389 ldapversion=3 userbasedn=cn=Users,dc=example,dc=com groupbasedn=cn=Users,dc=example,dc=com idbasedn= usercachesize=1000 usercacheused=1 groupcachesize=100 groupcacheused=1 cachetimeout=300 heartbeatT=300 numberofthread=10 connectionsperserver=10 alwaysmaster=no authtype=UNIX_AUTH searchmode=ALL defaultentrylocation=LDAP ldaptimeout=60 userobjectclass=User groupobjectclass=Group HOST01:/etc/security/ldap>lsldap -a passwd aixuser01 dn: CN=aixuser01,CN=Users,DC=example,DC=com objectClass: top objectClass: person objectClass: organizationalPerson objectClass: user cn: aixuser01 givenName: aixuser01 distinguishedName: CN=aixuser01,CN=Users,DC=example,DC=com instanceType: 4 whenCreated: 20060802194350.0Z whenChanged: 20060802194747.0Z displayName: aixuser01 uSNCreated: 1531721 memberOf: CN=testeaix2,CN=Users,DC=example,DC=com uSNChanged: 1531754 name: aixuser01 objectGUID: cF=sS userAccountControl: 512 badPwdCount: 0 codePage: 0 countryCode: 0 badPasswordTime: 0 lastLogoff: 0 lastLogon: 0 pwdLastSet: 127990216676718750 primaryGroupID: 513 objectSid: accountExpires: 9223372036854775807 logonCount: 0 sAMAccountName: aixuser01 sAMAccountType: 805306368 userPrincipalName: XXXX@XXXXX.COM objectCategory: CN=Person,CN=Schema,CN=Configuration,DC=example,DC=com msSFU30Name: aixuser01 msSFU30UidNumber: 71118 msSFU30GidNumber: 70001 msSFU30LoginShell: /usr/bin/ksh msSFU30Passwor<:msSFU30NisDomain: example msSFU30HomeDirectory: /home/aixuser01 msSFU30PosixMemberOf: CN=testeaix2,CN=Users,DC=example,DC=com HOST01:/etc/security/l>ap>ldapsearch -D 'cn=user-ldap,cn=Users,dc=example,dc=com' -b 'cn=Users,dc=example,dc=com' -h w2003server.example.com -w '?' '(cn=aixuser01)' Enter password>==> CN=aixuser01,CN=Users,DC=example,DC=com objectClass=top objectClass=person objectClass=organizationalPerson objectClass=user cn=aixuser01 givenName=aixuser01 distinguishedName=CN=aixuser01,CN=Users,DC=example,DC=com instanceType=4 whenCreated=20060802194350.0Z whenChanged=20060802194747.0Z displayName=aixuser01 uSNCreated=1531721 memberOf=CN=testeaix2,CN=Users,DC=example,DC=com uSNChanged=1531754 name=aixuser01 objectGUID=NOT ASCII userAccountControl=512 badPwdCount=0 codePage=0 countryCode=0 badPasswordTime=0 lastLogoff=0 lastLogon=0 pwdLastSet=127990216676718750 primaryGroupID=513 objectSid=NOT ASCII accountExpires=9223372036854775807 logonCount=0 sAMAccountName=aixuser01 sAMAccountType=805306368 userPrincipalName= XXXX@XXXXX.COM objectCategory=CN=Person,CN=Schema,CN=Configuration,DC=example,DC=com msSFU30Name=aixuser01 msSFU30UidNumber=71118 msSFU30GidNumber=70001 msSFU30LoginShell=/usr/bin/ksh msSFU30Passwo<d= msSFU30NisDomain=example msSFU30HomeDirectory=/home/aixuser01 msSFU30PosixMemberOf=CN=testeaix2,CN=Users,DC=example,DC=com ===================================================================== As you can see, kerberos and LDAP are functioning correctly. The I changed ldap.cfg to use kerberos bind: ### ldap.cfg altered options ### useKRB5:yes krbprincipal:host/host01.example.com krbkeypath:/etc/krb5/krb5.keytab krbcmddir:/usr/krb5/bin/ #################################################### After that, I issued "kdestroy", "kinit -k host/host01.example.com" and then the commands below, as seen in the redbook: ========================================================== HOST01:/etc/security/l>ap>ldapsearch -b "cn=Users,dc=example,dc=com" -h w2003server.example.com -m GSSAPI -s one '(cn=aixuser01)' dn ldap_search: Operations error ldap_search: additional info: 00000000: LdapErr: DSID-0C090627, comment: In order to perform this operation a successful bind must be completed on the connection., data 0, vece HOST01:/etc/security/l>ap>klist Ticket cache: FILE:/var/krb5/security/creds/krb5cc_0 Default principal: host/ XXXX@XXXXX.COM Valid starting Expires Service principal 08/04/06 16:40:06 08/05/06 02:40:06 krbtgt/ XXXX@XXXXX.COM Renew until 08/05/06 16:40:06 08/04/06 16:48:32 08/05/06 02:40:06 ldap/ XXXX@XXXXX.COM Renew until 08/05/06 16:40:06 ================================================================ Something strange happened, for me at least. The ldapsearch command returned an error but a kerberos ticket was granted. So, I'm stucked at this point. I need to make this query execute succesfully to integrate AIX login to MS AD. Can anyone help ? I saw APAR IY79120 at IBM's AIX support web site, but it does not have a reasonable explanation for me. I'm also trying local IBM support, but they didn't answer me yet. Thanks in advance and sorry for my english. Anderson
5.Compile sudo on AIX with LDAP support
Hello, I need help to compile sudo on AIX to support LDAP. Any idea is welcome. Thanks in advance. Karim
6. LDAP AIX Authentication with Windows Active Directory doubts
7. LDAP on aix
Users browsing this forum: No registered users and 67 guest