[OpenIndiana-discuss] openindiana ldap client

Joshua M. Clulow josh at sysmgr.org
Sun May 6 01:57:46 UTC 2012


On 6 May 2012 11:15, Tim Dunphy <bluethundr at gmail.com> wrote:
> I've also tried using ldapclient, but am having no luck there either:

I would definitely suggest that you'll want to use the native LDAP
bits, not the PADL stuff.

> root at openindiana:~/nss_ldap-265# ldapclient init -v -a profileName=default \
>> -a domainname=example.com \
>> -a proxyDN=cn=uid=proxy,ou=People,dc=example,dc=com \
>> -a proxyPassword=secret \
>> 192.168.1.44
> Parsing profileName=default
> Parsing domainname=example.com
> Parsing proxyDN=cn=uid=proxy,ou=People,dc=example,dc=com
> Parsing proxyPassword=secret
> Arguments parsed:
>        domainName: example.com
>        proxyDN: cn=uid=proxy,ou=People,dc=example,dc=com
>        profileName: default
>        proxyPassword: secret
>        defaultServerList: 192.168.1.44
> Handling init option
> About to configure machine by downloading a profile
> Can not find the nisDomainObject for domain example.com

So you're specifying a profileName here.  Have you created a profile
object in your directory with the name "default"?  The "init" mode of
ldapclient uses a profile object in the directory for configuration.

If you don't have or don't want to have a profile object, you could
try using "ldapclient manual" rather than "ldapclient init".  I
believe the manual mode of ldapclient is described in the man page for
the tool.  There are also documents out on the Internet for
configuring the Solaris 10 (or 11) Native LDAP Naming Service client
which are mostly, if not entirely, applicable to the bits on
OpenIndiana.


Cheers.

-- 
Joshua M. Clulow
UNIX Admin/Developer
http://blog.sysmgr.org



More information about the OpenIndiana-discuss mailing list