Remove or Disable the LDAP Sync Configuration from the Symantec VIP Enterprise Gateway
search cancel

Remove or Disable the LDAP Sync Configuration from the Symantec VIP Enterprise Gateway

book

Article ID: 150681

calendar_today

Updated On:

Products

VIP Service

Issue/Introduction

 Steps to remove or Disable the LDAP Sync Configuration from the Symantec VIP Enterprise Gateway

Resolution

If LDAP Sync was previously enabled, the settings are saved when set back to disabled. To remove the configuration completely to prevent an unintentional activity manually remove the configuration. This cannot be done from the Enterprise Gateway console.

To disable LDAP Sync from being enabled from the VIP EG Console:

  1. Open the Windows Services.msc.
  2. Stop the Symantec Ldap DirSync Service and Symantec Ldap Sync Service, then set them to DISABLED. 

To remove the current configuration from the VIP EG Console:

  1. Stop the Symantec VIP Enterprise Gateway, Symantec Ldap DirSync Service, and Symantec Ldap Sync Service from Services.msc.
  2. Browse to <EG_HOME>\LdapSync\services and locate the ldapSync folder.
    (example: C:\Program Files (x86)\Symantec\VIP_Enterprise_Gateway\LdapSync\services\)
  3. Rename the ldapSync folder to ldapSync_old
  4. Start the Symantec VIP Enterprise Gateway service from Services.msc.
  5. The service can be restored by reverting the folder back to the original name.

Upon logging back into the EG console the default activation options should appear under User Store >  LDAP Directory Synchronization. Clicking YES and starting the LDAP Sync Service will create a fresh instance.