Help with Solaris 10 and ldapclient authentication


 
Thread Tools Search this Thread
Operating Systems Solaris Help with Solaris 10 and ldapclient authentication
# 8  
Old 08-16-2012
Did you modify your db on the LDAP server? Below I have pasted some output from my Test server at work. Notice the NIS objects.

Now the ldapclient manual is not all that needs to be done. Don't forget to use the other sub commands, like mod, genprofile, init and uninit. After you get the 1st Solaris server working you should only need to use the init sub command for the rest of the Solaris servers.

I also have some automout/autofs stuff in there as well. I'm not sure if I I got that part working in the lab or not. I haven't touched LDAP in over 6 mouths. A note on the user accounts. I think that the accounts called user# worked but the test accounts didn't. So test and keep that in mind.

Code:
ldapsearch -x
# extended LDIF 
# 
# LDAPv3 
# base <> with scope subtree 
# filter: (objectclass=*) 
# requesting: ALL 
#
  
# test.net dn: dc=test,dc=net 
o: Organisation Name 
objectClass: top objectClass: domain 
objectClass: domainRelatedObject 
objectClass: dcObject 
objectClass: nisDomainObject
dc: test 
associatedDomain: test.net 
nisDomain: test.net
  
# Hosts, test.net 
dn: ou=Hosts,dc=test,dc=net 
ou: Hosts 
objectClass: top 
objectClass: organizationalUnit
  
# Rpc, test.net dn: ou=Rpc,dc=test,dc=net 
ou: Rpc 
objectClass: top 
objectClass: organizationalUnit
  
# Services, test.net 
dn: ou=Services,dc=test,dc=net 
ou: Services 
objectClass: top 
objectClass: organizationalUnit
  
# netgroup.byuser, test.net 
dn: nisMapName=netgroup.byuser,dc=test,dc=net 
nisMapName: netgroup.byuser 
objectClass: top 
objectClass: nisMap
  
# Mounts, test.net 
dn: ou=Mounts,dc=test,dc=net 
ou: Mounts 
objectClass: top 
objectClass: organizationalUnit
  
# Networks, test.net 
dn: ou=Networks,dc=test,dc=net 
ou: Networks 
objectClass: top 
objectClass: organizationalUnit
  
# People, test.net
dn: ou=People,dc=test,dc=net 
ou: People 
objectClass: top 
objectClass: organizationalUnit
  
# Group, test.net 
dn: ou=Group,dc=test,dc=net 
ou: Group objectClass: top 
objectClass: organizationalUnit
  
# Netgroup, test.net 
dn: ou=Netgroup,dc=test,dc=net 
ou: Netgroup 
objectClass: top 
objectClass: organizationalUnit
  
# Protocols, test.net 
dn: ou=Protocols,dc=test,dc=net 
ou: Protocols 
objectClass: top 
objectClass: organizationalUnit
  
# Aliases, test.net 
dn: ou=Aliases,dc=test,dc=net 
ou: Aliases 
objectClass: top 
objectClass: organizationalUnit
  
# netgroup.byhost, test.net 
dn: nisMapName=netgroup.byhost,dc=test,dc=net 
nisMapName: netgroup.byhost 
objectClass: top 
objectClass: nisMap
  
# ldapuser, Group, test.net 
dn: cn=ldapuser,ou=Group,dc=test,dc=net 
objectClass: posixGroup 
objectClass: top 
cn: ldapuser 
gidNumber: 500
  
# user00, People, test.net 
dn: uid=user00,ou=People,dc=test,dc=net 
uid: user00 
cn: user00 
objectClass: account 
objectClass: posixAccount 
objectClass: top 
objectClass: shadowAccount 
shadowMax: 99999 
shadowWarning: 7 
loginShell: /bin/bash 
uidNumber: 600 
gidNumber: 500 
homeDirectory: /home/user00 
gecos: user00
  
# user01, People, test.net 
dn: uid=user01,ou=People,dc=test,dc=net 
uid: user01 
cn: user01 
objectClass: account 
objectClass: posixAccount 
objectClass: top 
objectClass: shadowAccount 
shadowMax: 99999
shadowWarning: 7 
loginShell: /bin/bash 
uidNumber: 601 
gidNumber: 500 
homeDirectory: /home/user01 
gecos: user01
  
# user02, People, test.net 
dn: uid=user02,ou=People,dc=test,dc=net 
uid: user02 
cn: user02 
objectClass: account 
objectClass: posixAccount 
objectClass: top 
objectClass: shadowAccount 
shadowMax: 99999 
shadowWarning: 7 
loginShell: /bin/bash 
uidNumber: 602 
gidNumber: 500 
homeDirectory: /home/user02 
gecos: user02
  
# user03, People, test.net 
dn: uid=user03,ou=People,dc=test,dc=net 
uid: user03 
cn: user03 
objectClass: account 
objectClass: posixAccount 
objectClass: top 
objectClass: shadowAccount 
shadowMax: 99999
 shadowWarning: 7 
loginShell: /bin/bash 
uidNumber: 603 
gidNumber: 500 
homeDirectory: /home/user03 
gecos: user03
  
# test00, People, test.net 
dn: uid=test00,ou=People,dc=test,dc=net 
uid: test00 
cn: test00 
objectClass: account 
objectClass: posixAccount 
objectClass: top 
objectClass: shadowAccount 
shadowMin: 0 
shadowMax: 99999 
shadowWarning: 7 
loginShell: /bin/bash 
uidNumber: 700 
gidNumber: 500 
homeDirectory: /home/test00
  
# test01, People, test.net 
dn: uid=test01,ou=People,dc=test,dc=net
uid: test01 
cn: test01 
objectClass: account 
objectClass: posixAccount 
objectClass: top 
objectClass: shadowAccount 
shadowMin: 0 
shadowMax: 99999 
shadowWarning: 7 
loginShell: /bin/bash 
uidNumber: 701 
gidNumber: 500 
homeDirectory: /home/test01
  
# profile, test.net 
dn: ou=profile,dc=test,dc=net 
objectClass: top 
objectClass: organizationalUnit 
ou: profile
  
# proxyagent, profile, test.net 
dn: cn=proxyagent,ou=profile,dc=test,dc=net 
objectClass: top 
objectClass: person 
sn: proxyagent 
cn: proxyagent
  
# auto.master, test.net 
dn: ou=auto.master,dc=test,dc=net 
objectClass: top 
objectClass: automountMap 
ou: auto.master  

# search result 
search: 2 
result: 0 Success  

# numResponses: 24 
# numEntries: 23


Last edited by bitlord; 08-16-2012 at 05:52 PM..
This User Gave Thanks to bitlord For This Post:
# 9  
Old 08-17-2012
@Lilbighorn: I'm afraid you missed my own reply which already provided the root cause of your issue.
Again: your user's entries are missing the required shadowAccount object class.
This User Gave Thanks to jlliagre For This Post:
# 10  
Old 08-17-2012
Thanks both for your answers, but I dont want solaris to run as server i need it to be a client of another server (that runs Redhat 6).

Im really stucked here, because im really new to solaris. In fact, i have been administering Linux servers from 2 years now, but i have first touched a Solaris server a couple of weeks ago.


@jlliagre, I have created a new user in the ldap server with the shadowAccount object class, but i couldnt login.
# 11  
Old 08-17-2012
jlliagre,
Give him an example.
This User Gave Thanks to bitlord For This Post:
# 12  
Old 08-17-2012
@bitlord You already did. Your entries are sufficient.

Quote:
Originally Posted by @lilbighorn
Thanks both for your answers, but I dont want solaris to run as server i need it to be a client of another server (that runs Redhat 6).
What makes you think anyone think differently ?

Please post your test user's ldaplist output, your current ldap client configuration (ldapclient list) and the ldap server access log during the authentication attempt.
This User Gave Thanks to jlliagre For This Post:
# 13  
Old 08-17-2012
@jlliagre, here you have:

HTML Code:
bash-3.00# ldaplist passwd test
dn: cn=test,ou=People,dc=example,dc=com

bash-3.00# ldaplist -l passwd test
dn: cn=test,ou=People,dc=example,dc=com
        cn:  test
        gidNumber: 1001
        homeDirectory: /home/users/test
        sn: test
        loginShell: /bin/sh
        userPassword: {MD5}Qpf0SxOVUjUkWySXOZ16kw==
        uidNumber: 1001
        uid: test
        objectClass: inetOrgPerson
        objectClass: posixAccount
        objectClass: top
        objectClass: shadowAccount

bash-3.00# ldapclient list
NS_LDAP_FILE_VERSION= 2.0
NS_LDAP_BINDDN= cn=Manager,dc=example,dc=com
NS_LDAP_BINDPASSWD= {NS1}xxxxxxxxxxx
NS_LDAP_SERVERS= ldap-server
NS_LDAP_SEARCH_BASEDN= dc=example,dc=com
NS_LDAP_AUTH= none
NS_LDAP_CACHETTL= 0
NS_LDAP_CREDENTIAL_LEVEL= proxy
NS_LDAP_SERVICE_SEARCH_DESC= passwd:ou=People,dc=example,dc=com
NS_LDAP_SERVICE_SEARCH_DESC= group:ou=People,dc=example,dc=com
NS_LDAP_SERVICE_SEARCH_DESC= shadow:ou=People,dc=example,dc=com
NS_LDAP_SERVICE_AUTH_METHOD= pam_ldap:simple
NS_LDAP_HOST_CERTPATH= /var/ldap



Open LDAP (rhel) Server:

Aug 17 10:20:14 ldap-server slapd[26770]: conn=33427 fd=57 ACCEPT from IP=10.10.10.10:37159 (IP=0.0.0.0:389)
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33427 op=0 SRCH base="ou=People,dc=example,dc=com" scope=1 deref=3 filter="(&(objectClass=posixAccount)(uid=mochoteco))"
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33427 op=0 SRCH attr=cn uid uidnumber gidnumber gecos description homedirectory loginshell
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33427 op=0 SEARCH RESULT tag=101 err=0 nentries=1 text=
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33427 op=1 UNBIND
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33427 fd=57 closed
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33428 fd=57 ACCEPT from IP=10.10.10.10:37162 (IP=0.0.0.0:389)
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33428 op=0 SRCH base="ou=People,dc=example,dc=com" scope=1 deref=3 filter="(&(objectClass=posixAccount)(uid=mochoteco))"
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33428 op=0 SRCH attr=cn uid uidnumber gidnumber gecos description homedirectory loginshell
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33428 op=0 SEARCH RESULT tag=101 err=0 nentries=1 text=
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33428 op=1 UNBIND
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33428 fd=57 closed
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33429 fd=57 ACCEPT from IP=10.10.10.10:37165 (IP=0.0.0.0:389)
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33429 op=0 SRCH base="ou=People,dc=example,dc=com" scope=1 deref=3 filter="(&(objectClass=posixAccount)(uid=mochoteco))"
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33429 op=0 SRCH attr=cn uid uidnumber gidnumber gecos description homedirectory loginshell
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33429 op=0 SEARCH RESULT tag=101 err=0 nentries=1 text=
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33429 op=1 UNBIND
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33429 fd=57 closed
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33430 fd=57 ACCEPT from IP=10.10.10.10:37168 (IP=0.0.0.0:389)
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33430 op=0 SRCH base="ou=People,dc=example,dc=com" scope=1 deref=3 filter="(&(?=undefined)(uid=mochoteco))"
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33430 op=0 SRCH attr=uid SolarisUserQualifier SolarisAttrReserved1 SolarisAttrReserved2 SolarisAttrKeyValue
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33430 op=0 SEARCH RESULT tag=101 err=0 nentries=0 text=
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33430 op=1 UNBIND
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33430 fd=57 closed
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33431 fd=57 ACCEPT from IP=10.10.10.10:37171 (IP=0.0.0.0:389)
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33431 op=0 SRCH base="ou=projects,dc=example,dc=com" scope=1 deref=3 filter="(&(?=undefined)(?=undefined))"
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33431 op=0 SRCH attr=SolarisProjectName SolarisProjectID description memberUid memberGid SolarisProjectAttr
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33431 op=0 SEARCH RESULT tag=101 err=32 nentries=0 text=
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33431 op=1 UNBIND
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33431 fd=57 closed
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33432 fd=57 ACCEPT from IP=10.10.10.10:37174 (IP=0.0.0.0:389)
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33432 op=0 SRCH base="ou=People,dc=example,dc=com" scope=1 deref=3 filter="(&(objectClass=posixGroup)(gidNumber=1001))"
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33432 op=0 SRCH attr=cn gidnumber userpassword memberuid
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33432 op=0 SEARCH RESULT tag=101 err=0 nentries=0 text=
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33432 op=1 UNBIND
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33432 fd=57 closed
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33433 fd=57 ACCEPT from IP=10.10.10.10:37177 (IP=0.0.0.0:389)
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33433 op=0 SRCH base="ou=People,dc=example,dc=com" scope=1 deref=3 filter="(&(objectClass=posixGroup)(gidNumber=1001))"
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33433 op=0 SRCH attr=cn gidnumber userpassword memberuid
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33433 op=0 SEARCH RESULT tag=101 err=0 nentries=0 text=
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33433 op=1 UNBIND
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33433 fd=57 closed
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33434 fd=57 ACCEPT from IP=10.10.10.10:37180 (IP=0.0.0.0:389)
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33434 op=0 SRCH base="ou=People,dc=example,dc=com" scope=1 deref=3 filter="(&(objectClass=posixAccount)(uid=mochoteco))"
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33434 op=0 SRCH attr=cn uid uidnumber gidnumber gecos description homedirectory loginshell
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33434 op=0 SEARCH RESULT tag=101 err=0 nentries=1 text=
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33434 op=1 UNBIND
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33434 fd=57 closed
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33435 fd=57 ACCEPT from IP=10.10.10.10:37183 (IP=0.0.0.0:389)
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33435 op=0 SRCH base="ou=People,dc=example,dc=com" scope=1 deref=3 filter="(&(objectClass=posixAccount)(uid=mochoteco))"
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33435 op=0 SRCH attr=cn uid uidnumber gidnumber gecos description homedirectory loginshell
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33435 op=0 SEARCH RESULT tag=101 err=0 nentries=1 text=
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33435 op=1 UNBIND
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33435 fd=57 closed
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33436 fd=57 ACCEPT from IP=10.10.10.10:37186 (IP=0.0.0.0:389)
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33436 op=0 SRCH base="ou=People,dc=example,dc=com" scope=1 deref=3 filter="(&(objectClass=posixGroup)(gidNumber=1001))"
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33436 op=0 SRCH attr=cn gidnumber userpassword memberuid
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33436 op=0 SEARCH RESULT tag=101 err=0 nentries=0 text=
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33436 op=1 UNBIND
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33436 fd=57 closed
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33437 fd=57 ACCEPT from IP=10.10.10.10:37189 (IP=0.0.0.0:389)
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33437 op=0 SRCH base="ou=People,dc=example,dc=com" scope=1 deref=3 filter="(&(?=undefined)(uid=mochoteco))"
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33437 op=0 SRCH attr=uid SolarisUserQualifier SolarisAttrReserved1 SolarisAttrReserved2 SolarisAttrKeyValue
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33437 op=0 SEARCH RESULT tag=101 err=0 nentries=0 text=
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33437 op=1 UNBIND
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33437 fd=57 closed
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33438 fd=57 ACCEPT from IP=10.10.10.10:37192 (IP=0.0.0.0:389)
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33438 op=0 SRCH base="ou=People,dc=example,dc=com" scope=1 deref=3 filter="(&(objectClass=posixGroup)(memberUid=mochoteco))"
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33438 op=0 SRCH attr=cn gidnumber userpassword memberuid
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33438 op=0 SEARCH RESULT tag=101 err=0 nentries=0 text=
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33438 op=1 UNBIND
Aug 17 10:20:14 ldap-server slapd[26770]: conn=33438 fd=57 closed
Aug 17 10:20:15 ldap-server slapd[26770]: conn=33439 fd=57 ACCEPT from IP=10.10.10.10:37201 (IP=0.0.0.0:389)
Aug 17 10:20:15 ldap-server slapd[26770]: conn=33439 op=0 SRCH base="ou=People,dc=example,dc=com" scope=1 deref=3 filter="(&(objectClass=posixAccount)(uidNumber=200004))"
Aug 17 10:20:15 ldap-server slapd[26770]: conn=33439 op=0 SRCH attr=cn uid uidnumber gidnumber gecos description homedirectory loginshell
Aug 17 10:20:15 ldap-server slapd[26770]: conn=33439 op=0 SEARCH RESULT tag=101 err=0 nentries=1 text=
Aug 17 10:20:15 ldap-server slapd[26770]: conn=33439 op=1 UNBIND
Aug 17 10:20:15 ldap-server slapd[26770]: conn=33439 fd=57 closed
Aug 17 10:20:17 ldap-server slapd[26770]: conn=33440 fd=57 ACCEPT from IP=10.10.10.10:37210 (IP=0.0.0.0:389)
Aug 17 10:20:17 ldap-server slapd[26770]: conn=33440 op=0 SRCH base="ou=People,dc=example,dc=com" scope=1 deref=3 filter="(&(objectClass=posixAccount)(uid=test))"
Aug 17 10:20:17 ldap-server slapd[26770]: conn=33440 op=0 SRCH attr=cn uid uidnumber gidnumber gecos description homedirectory loginshell
Aug 17 10:20:17 ldap-server slapd[26770]: conn=33440 op=0 SEARCH RESULT tag=101 err=0 nentries=1 text=
Aug 17 10:20:17 ldap-server slapd[26770]: conn=33440 op=1 UNBIND
Aug 17 10:20:17 ldap-server slapd[26770]: conn=33440 fd=57 closed
Aug 17 10:20:17 ldap-server slapd[26770]: conn=33441 fd=57 ACCEPT from IP=10.10.10.10:37213 (IP=0.0.0.0:389)
Aug 17 10:20:17 ldap-server slapd[26770]: conn=33441 op=0 SRCH base="ou=People,dc=example,dc=com" scope=1 deref=3 filter="(&(objectClass=posixAccount)(uid=test))"
Aug 17 10:20:17 ldap-server slapd[26770]: conn=33441 op=0 SRCH attr=cn uid uidnumber gidnumber gecos description homedirectory loginshell
Aug 17 10:20:17 ldap-server slapd[26770]: conn=33441 op=0 SEARCH RESULT tag=101 err=0 nentries=1 text=
Aug 17 10:20:17 ldap-server slapd[26770]: conn=33441 op=1 UNBIND
Aug 17 10:20:17 ldap-server slapd[26770]: conn=33441 fd=57 closed
Aug 17 10:20:17 ldap-server slapd[26770]: conn=33442 fd=57 ACCEPT from IP=10.10.10.10:37216 (IP=0.0.0.0:389)
Aug 17 10:20:17 ldap-server slapd[26770]: conn=33442 op=0 SRCH base="ou=People,dc=example,dc=com" scope=1 deref=3 filter="(&(objectClass=shadowAccount)(uid=test))"
Aug 17 10:20:17 ldap-server slapd[26770]: conn=33442 op=0 SRCH attr=uid userpassword shadowlastchange shadowmin shadowmax shadowwarning shadowinactive shadowexpire shadowflag
Aug 17 10:20:17 ldap-server slapd[26770]: conn=33442 op=0 SEARCH RESULT tag=101 err=0 nentries=1 text=
Aug 17 10:20:17 ldap-server slapd[26770]: conn=33442 op=1 UNBIND
Aug 17 10:20:17 ldap-server slapd[26770]: conn=33442 fd=57 closed
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33443 fd=57 ACCEPT from IP=10.10.10.10:37219 (IP=0.0.0.0:389)
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33443 op=0 SRCH base="ou=People,dc=example,dc=com" scope=1 deref=3 filter="(&(objectClass=posixAccount)(uid=test))"
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33443 op=0 SRCH attr=cn uid uidnumber gidnumber gecos description homedirectory loginshell
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33443 op=0 SEARCH RESULT tag=101 err=0 nentries=1 text=
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33443 op=1 UNBIND
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33443 fd=57 closed
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33444 fd=57 ACCEPT from IP=10.10.10.10:37222 (IP=0.0.0.0:389)
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33444 op=0 SRCH base="ou=People,dc=example,dc=com" scope=1 deref=3 filter="(&(objectClass=posixAccount)(uid=test))"
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33444 op=0 SRCH attr=cn uid uidnumber gidnumber gecos description homedirectory loginshell
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33444 op=0 SEARCH RESULT tag=101 err=0 nentries=1 text=
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33444 op=1 UNBIND
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33444 fd=57 closed
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33445 fd=57 ACCEPT from IP=10.10.10.10:37225 (IP=0.0.0.0:389)
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33445 op=0 SRCH base="ou=People,dc=example,dc=com" scope=1 deref=3 filter="(&(objectClass=shadowAccount)(uid=test))"
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33445 op=0 SRCH attr=uid userpassword shadowlastchange shadowmin shadowmax shadowwarning shadowinactive shadowexpire shadowflag
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33445 op=0 SEARCH RESULT tag=101 err=0 nentries=1 text=
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33445 op=1 UNBIND
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33445 fd=57 closed
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33446 fd=57 ACCEPT from IP=10.10.10.10:37228 (IP=0.0.0.0:389)
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33446 op=0 SRCH base="ou=People,dc=example,dc=com" scope=1 deref=3 filter="(&(objectClass=posixAccount)(uid=test))"
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33446 op=0 SRCH attr=cn uid uidnumber gidnumber gecos description homedirectory loginshell
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33446 op=0 SEARCH RESULT tag=101 err=0 nentries=1 text=
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33446 op=1 UNBIND
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33446 fd=57 closed
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33447 fd=57 ACCEPT from IP=10.10.10.10:37231 (IP=0.0.0.0:389)
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33447 op=0 SRCH base="ou=People,dc=example,dc=com" scope=1 deref=3 filter="(&(objectClass=shadowAccount)(uid=test))"
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33447 op=0 SRCH attr=uid userpassword shadowlastchange shadowmin shadowmax shadowwarning shadowinactive shadowexpire shadowflag
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33447 op=0 SEARCH RESULT tag=101 err=0 nentries=1 text=
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33447 op=1 UNBIND
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33447 fd=57 closed
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33448 fd=57 ACCEPT from IP=10.10.10.10:37234 (IP=0.0.0.0:389)
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33448 op=0 SRCH base="ou=People,dc=example,dc=com" scope=1 deref=3 filter="(&(?=undefined)(uid=test))"
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33448 op=0 SRCH attr=uid SolarisUserQualifier SolarisAttrReserved1 SolarisAttrReserved2 SolarisAttrKeyValue
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33448 op=0 SEARCH RESULT tag=101 err=0 nentries=0 text=
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33448 op=1 UNBIND
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33448 fd=57 closed
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33449 fd=57 ACCEPT from IP=10.10.10.10:37237 (IP=0.0.0.0:389)
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33449 op=0 SRCH base="ou=People,dc=example,dc=com" scope=1 deref=3 filter="(&(objectClass=posixAccount)(uid=test))"
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33449 op=0 SRCH attr=cn uid uidnumber gidnumber gecos description homedirectory loginshell
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33449 op=0 SEARCH RESULT tag=101 err=0 nentries=1 text=
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33449 op=1 UNBIND
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33449 fd=57 closed
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33450 fd=57 ACCEPT from IP=10.10.10.10:37240 (IP=0.0.0.0:389)
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33450 op=0 SRCH base="ou=People,dc=example,dc=com" scope=1 deref=3 filter="(&(objectClass=posixAccount)(uid=test))"
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33450 op=0 SEARCH RESULT tag=101 err=0 nentries=1 text=
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33450 op=1 UNBIND
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33450 fd=57 closed
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33451 fd=57 ACCEPT from IP=10.10.10.10:37243 (IP=0.0.0.0:389)
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33451 op=0 BIND dn="cn=test,ou=People,dc=example,dc=com" method=128
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33451 op=0 BIND dn="cn=test,ou=People,dc=example,dc=com" mech=SIMPLE ssf=0
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33451 op=0 RESULT tag=97 err=0 text=
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33451 op=1 UNBIND
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33451 fd=57 closed
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33452 fd=57 ACCEPT from IP=10.10.10.10:37246 (IP=0.0.0.0:389)
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33452 op=0 SRCH base="ou=People,dc=example,dc=com" scope=1 deref=3 filter="(&(objectClass=posixAccount)(uid=test))"
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33452 op=0 SEARCH RESULT tag=101 err=0 nentries=1 text=
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33452 op=1 UNBIND
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33452 fd=57 closed
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33453 fd=57 ACCEPT from IP=10.10.10.10:37249 (IP=0.0.0.0:389)
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33453 op=0 BIND dn="cn=test,ou=People,dc=example,dc=com" method=128
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33453 op=0 BIND dn="cn=test,ou=People,dc=example,dc=com" mech=SIMPLE ssf=0
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33453 op=0 RESULT tag=97 err=0 text=
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33453 op=1 UNBIND
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33453 fd=57 closed
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33454 fd=57 ACCEPT from IP=10.10.10.10:37252 (IP=0.0.0.0:389)
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33454 op=0 SRCH base="ou=People,dc=example,dc=com" scope=1 deref=3 filter="(&(objectClass=posixAccount)(uid=test))"
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33454 op=0 SRCH attr=cn uid uidnumber gidnumber gecos description homedirectory loginshell
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33454 op=0 SEARCH RESULT tag=101 err=0 nentries=1 text=
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33454 op=1 UNBIND
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33454 fd=57 closed
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33455 fd=57 ACCEPT from IP=10.10.10.10:37255 (IP=0.0.0.0:389)
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33455 op=0 SRCH base="ou=People,dc=example,dc=com" scope=1 deref=3 filter="(&(objectClass=posixAccount)(uid=test))"
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33455 op=0 SRCH attr=cn uid uidnumber gidnumber gecos description homedirectory loginshell
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33455 op=0 SEARCH RESULT tag=101 err=0 nentries=1 text=
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33455 op=1 UNBIND
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33455 fd=57 closed
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33456 fd=57 ACCEPT from IP=10.10.10.10:37258 (IP=0.0.0.0:389)
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33456 op=0 SRCH base="ou=People,dc=example,dc=com" scope=1 deref=3 filter="(&(?=undefined)(uid=test))"
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33456 op=0 SRCH attr=uid SolarisUserQualifier SolarisAttrReserved1 SolarisAttrReserved2 SolarisAttrKeyValue
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33456 op=0 SEARCH RESULT tag=101 err=0 nentries=0 text=
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33456 op=1 UNBIND
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33456 fd=57 closed
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33457 fd=57 ACCEPT from IP=10.10.10.10:37261 (IP=0.0.0.0:389)
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33457 op=0 SRCH base="ou=projects,dc=example,dc=com" scope=1 deref=3 filter="(&(?=undefined)(?=undefined))"
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33457 op=0 SRCH attr=SolarisProjectName SolarisProjectID description memberUid memberGid SolarisProjectAttr
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33457 op=0 SEARCH RESULT tag=101 err=32 nentries=0 text=
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33457 op=1 UNBIND
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33457 fd=57 closed
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33458 fd=57 ACCEPT from IP=10.10.10.10:37264 (IP=0.0.0.0:389)
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33458 op=0 SRCH base="ou=People,dc=example,dc=com" scope=1 deref=3 filter="(&(objectClass=posixGroup)(gidNumber=1001))"
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33458 op=0 SRCH attr=cn gidnumber userpassword memberuid
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33458 op=0 SEARCH RESULT tag=101 err=0 nentries=0 text=
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33458 op=1 UNBIND
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33458 fd=57 closed
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33459 fd=57 ACCEPT from IP=10.10.10.10:37267 (IP=0.0.0.0:389)
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33459 op=0 SRCH base="ou=People,dc=example,dc=com" scope=1 deref=3 filter="(&(objectClass=posixGroup)(gidNumber=1001))"
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33459 op=0 SRCH attr=cn gidnumber userpassword memberuid
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33459 op=0 SEARCH RESULT tag=101 err=0 nentries=0 text=
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33459 op=1 UNBIND
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33459 fd=57 closed
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33460 fd=57 ACCEPT from IP=10.10.10.10:37270 (IP=0.0.0.0:389)
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33460 op=0 SRCH base="ou=People,dc=example,dc=com" scope=1 deref=3 filter="(&(objectClass=posixAccount)(uid=test))"
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33460 op=0 SRCH attr=cn uid uidnumber gidnumber gecos description homedirectory loginshell
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33460 op=0 SEARCH RESULT tag=101 err=0 nentries=1 text=
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33460 op=1 UNBIND
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33460 fd=57 closed
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33461 fd=57 ACCEPT from IP=10.10.10.10:37273 (IP=0.0.0.0:389)
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33461 op=0 SRCH base="ou=People,dc=example,dc=com" scope=1 deref=3 filter="(&(objectClass=posixAccount)(uid=test))"
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33461 op=0 SRCH attr=cn uid uidnumber gidnumber gecos description homedirectory loginshell
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33461 op=0 SEARCH RESULT tag=101 err=0 nentries=1 text=
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33461 op=1 UNBIND
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33461 fd=57 closed
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33462 fd=57 ACCEPT from IP=10.10.10.10:37276 (IP=0.0.0.0:389)
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33462 op=0 SRCH base="ou=People,dc=example,dc=com" scope=1 deref=3 filter="(&(objectClass=posixGroup)(gidNumber=1001))"
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33462 op=0 SRCH attr=cn gidnumber userpassword memberuid
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33462 op=0 SEARCH RESULT tag=101 err=0 nentries=0 text=
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33462 op=1 UNBIND
Aug 17 10:20:19 ldap-server slapd[26770]: conn=33462 fd=57 closed
Aug 17 10:20:23 ldap-server slapd[26770]: conn=33463 fd=57 ACCEPT from IP=10.10.10.10:37279 (IP=0.0.0.0:389)
Aug 17 10:20:23 ldap-server slapd[26770]: conn=33463 op=0 SRCH base="ou=People,dc=example,dc=com" scope=1 deref=3 filter="(&(?=undefined)(uid=test))"
Aug 17 10:20:23 ldap-server slapd[26770]: conn=33463 op=0 SRCH attr=uid SolarisUserQualifier SolarisAttrReserved1 SolarisAttrReserved2 SolarisAttrKeyValue
Aug 17 10:20:23 ldap-server slapd[26770]: conn=33463 op=0 SEARCH RESULT tag=101 err=0 nentries=0 text=
Aug 17 10:20:23 ldap-server slapd[26770]: conn=33463 op=1 UNBIND
Aug 17 10:20:23 ldap-server slapd[26770]: conn=33463 fd=57 closed
Aug 17 10:20:23 ldap-server slapd[26770]: conn=33464 fd=57 ACCEPT from IP=10.10.10.10:37282 (IP=0.0.0.0:389)
Aug 17 10:20:23 ldap-server slapd[26770]: conn=33464 op=0 SRCH base="ou=People,dc=example,dc=com" scope=1 deref=3 filter="(&(objectClass=posixGroup)(memberUid=test))"
Aug 17 10:20:23 ldap-server slapd[26770]: conn=33464 op=0 SRCH attr=cn gidnumber userpassword memberuid
Aug 17 10:20:23 ldap-server slapd[26770]: conn=33464 op=0 SEARCH RESULT tag=101 err=0 nentries=0 text=
Aug 17 10:20:23 ldap-server slapd[26770]: conn=33464 op=1 UNBIND
Aug 17 10:20:23 ldap-server slapd[26770]: conn=33464 fd=57 closed
Aug 17 10:20:24 ldap-server slapd[26770]: conn=33465 fd=57 ACCEPT from IP=10.10.10.10:37285 (IP=0.0.0.0:389)
Aug 17 10:20:24 ldap-server slapd[26770]: conn=33465 op=0 SRCH base="" scope=0 deref=0 filter="(objectClass=*)"
Aug 17 10:20:24 ldap-server slapd[26770]: conn=33465 op=0 SRCH attr=supportedControl supportedsaslmechanisms
Aug 17 10:20:24 ldap-server slapd[26770]: conn=33465 op=0 SEARCH RESULT tag=101 err=0 nentries=1 text=
Aug 17 10:20:24 ldap-server slapd[26770]: conn=33465 op=1 UNBIND
Aug 17 10:20:24 ldap-server slapd[26770]: conn=33465 fd=57 closed
Aug 17 10:20:26 ldap-server slapd[26770]: conn=33466 fd=57 ACCEPT from IP=10.10.10.10:37294 (IP=0.0.0.0:389)
Aug 17 10:20:26 ldap-server slapd[26770]: conn=33466 op=0 SRCH base="ou=People,dc=example,dc=com" scope=1 deref=3 filter="(&(objectClass=posixAccount)(uidNumber=1001))"
Aug 17 10:20:26 ldap-server slapd[26770]: conn=33466 op=0 SRCH attr=cn uid uidnumber gidnumber gecos description homedirectory loginshell
Aug 17 10:20:26 ldap-server slapd[26770]: conn=33466 op=0 SEARCH RESULT tag=101 err=0 nentries=1 text=
Aug 17 10:20:26 ldap-server slapd[26770]: conn=33466 op=1 UNBIND
Aug 17 10:20:26 ldap-server slapd[26770]: conn=33466 fd=57 closed
Aug 17 10:20:26 ldap-server slapd[26770]: conn=33467 fd=57 ACCEPT from IP=10.10.10.10:37297 (IP=0.0.0.0:389)
Aug 17 10:20:26 ldap-server slapd[26770]: conn=33467 op=0 SRCH base="ou=People,dc=example,dc=com" scope=1 deref=3 filter="(&(objectClass=posixGroup)(gidNumber=1001))"
Aug 17 10:20:26 ldap-server slapd[26770]: conn=33467 op=0 SRCH attr=cn gidnumber userpassword memberuid
Aug 17 10:20:26 ldap-server slapd[26770]: conn=33467 op=0 SEARCH RESULT tag=101 err=0 nentries=0 text=
Aug 17 10:20:26 ldap-server slapd[26770]: conn=33467 op=1 UNBIND
Aug 17 10:20:26 ldap-server slapd[26770]: conn=33467 fd=57 closed
# 14  
Old 08-17-2012
jlliagre,
Perhaps an example from you would help him more. Sometimes things said in a different way helps more. I also gave him a lot of info, I may have given to much.

---------- Post updated at 09:45 AM ---------- Previous update was at 09:29 AM ----------

Lilbighorn,
Did you add the NIS objects to the LDAP server on RHEL. If you don't add them, the Solaris client servers will not be able to login any ldap uses. Also your user needs to have every thing the my user# accounts have.
This User Gave Thanks to bitlord For This Post:
Login or Register to Ask a Question

Previous Thread | Next Thread

9 More Discussions You Might Find Interesting

1. Solaris

Solaris FTP authentication

Dears, Is there any way to secure ftp communication using transport layer security authentication /auth tls/? My background is solaris 10, wuftp. Scanned Solaris hosts in our network and found some insecure communications. Read all documents from oracle.com. But cannot find anything about... (1 Reply)
Discussion started by: sembii
1 Replies

2. Shell Programming and Scripting

Send emails on Solaris 10 via relay authentication

Hi, I am looking for a shell/perl script which can used to get authenticate on relay server by a domain user account and password and send emails. Basically in our organisation system level authentication is blocked and we need to get authenticated via user level authentication on smtp... (1 Reply)
Discussion started by: sahil_shine
1 Replies

3. Solaris

ldapclient can not modify attribute

Hello, We have one Solaris 10 machine which has three LDAP servers configured. We want to remove one of them. I tried below ldapclient command however no change is made. ---------------------------------------------------------------------- ldapclient mod -a "defaultServerList=10.149.9.20... (0 Replies)
Discussion started by: alfa_w
0 Replies

4. Emergency UNIX and Linux Support

Solaris LDAPCLIENT accept CA

Hey Guys, How can I make the Solaris native ldapclient trust a CA? I am trying to use a selfsigned cert and it is not working. WHen I use ssltap to monitor the ssl traffic it shows this for the last client communication: 0: 15 03 01 00 02 02 30 | ......0 (7... (1 Reply)
Discussion started by: s ladd
1 Replies

5. Solaris

SSH and PAM authentication issues on Solaris 10

This is a zone running Solaris 10u8 on a 6320 blade. The global zone is also running 10u8. One my users is attempting to change his password and getting a following screen: $ ssh remotesys Password: Warning: Your password has expired, please change it now. New Password: Re-enter new... (1 Reply)
Discussion started by: bluescreen
1 Replies

6. Solaris

Error in LdapClient configuration

Hi all, My code for configuring ldapclient is as follows: ldapclient manual \ -a credentialLevel=proxy \ -a authenticationMethod=simple \ -a proxyDN=cn=proxyagent,cn=user1,dc=sema,dc=com \ -a proxyPassword=user1 \ -a defaultSearchBase=dc=sema,dc=com \ -a domainName=sema.com \ -a... (10 Replies)
Discussion started by: sathya47
10 Replies

7. Solaris

configure ldapclient on solaris 10

Hi there, I am looking for a detailed step-by-step how to configure ldapclient on solaris 10. I used ldapclient manual, and edited nsswitch.conf and pam.conf, but it is not working. thank you (2 Replies)
Discussion started by: trtcom1
2 Replies

8. UNIX for Dummies Questions & Answers

Solaris 10: Cannot ssh into machine- authentication issues

Greetings! I just managed to install Solaris 10 on a Sparc based machine. However, there might be a problem with the way ssh is configured. I CAN ssh from the machine into another on the network (same subnet, as root), but then the newly installed machine CANNOT seem to accept incoming ssh... (2 Replies)
Discussion started by: agummad
2 Replies

9. Solaris

Authentication of solaris with AAA?

hi i have a lab with routers, switches etc, and i was internet users to authenticate from my solaris server to another AAA server and then they able to access any router or switch. guide me where to start. thanks, Mazhar (2 Replies)
Discussion started by: mazhar99
2 Replies
Login or Register to Ask a Question