Skip to main content

How to install Oracle Directory Server 11 Solaris 10


  1. Createl DSCC Registry that is  Directory Server Manager for LDAP server administration


root@ldapserv1:/opt/ODSEE_ZIP_Distribution/dsee7/bin# ./dsccsetup ads-create


Choose password for Directory Service Manager:

Confirm password for Directory Service Manager:

Creating DSCC registry...

DSCC Registry has been created successfully



  1. Deploy the directory server

root@ldapserv1:/opt/ODSEE_ZIP_Distribution/dsee7/bin# ./dsccsetup war-file-create


Created /opt/ODSEE_ZIP_Distribution/dsee7/var/dscc7.war

1636 /opt/dsInst

Choose the Directory Manager password: <Password Directory Manager>

Confirm the Directory Manager password: <Password Directory Manager>


  1. Starting the instance created with dsadm


Use command 'dsadm start '/opt/dsInst'' to start the instance

oot@ldapserv1:/opt/ODSEE_ZIP_Distribution/dsee7/bin# ./dsadm start '/opt/dsInst'

Directory Server instance '/opt/dsInst' started: pid=19325


  1. Create the suffix  and port that will be used, by default you will have 1389


root@ldapserv1:#./dsconf create-suffix -p 1389 dc=pan,dc=com

Enter "cn=Directory Manager" password: <Password Directory Manager>


  1. Validate the port where the Directory Server was registered


root@ldapserv1:/opt/ODSEE_ZIP_Distribution/dsee7/bin# ./dsccsetup status

***

DSCC Registry has been created

Path of DSCC registry is /opt/ODSEE_ZIP_Distribution/dsee7/var/dcc/ads

Port of DSCC registry is 3998


  1. Create agent instance for port 3997


root@ldapserv1:/opt/ODSEE_ZIP_Distribution/dsee7/bin# ./dsccagent create

DSCC agent will use the following port: 3997

Enter DSCC agent password:

Confirm the password:

Agent instance /opt/ODSEE_ZIP_Distribution/dsee7/var/dcc/agent has been created successfully

Run the following command to register the agent in the registry : /opt/ODSEE_ZIP_Distribution/dsee7/bin/dsccreg add-agent /opt/ODSEE_ZIP_Distribution/dsee7/var/dcc/agent

n/dsee7/bin/dsccreg add-agent /opt/ODSEE_ZIP_Distribution/dsee7/var/dcc/agenttio

Agent path: /opt/ODSEE_ZIP_Distribution/dsee7/var/dcc/agent

Enter DSCC agent "/opt/ODSEE_ZIP_Distribution/dsee7/var/dcc/agent" password:

Enter DSCC administrator's password: <Password Directory Manager>


  1. Starting agent created in the previous step


Agent instance has been registered in DSCC on ldapserv1

You can now run dsccagent start to start the agent

root@ldapserv1:/opt/ODSEE_ZIP_Distribution/dsee7/bin# ./dsccagent start

The agent /opt/ODSEE_ZIP_Distribution/dsee7/var/dcc/agent has been started



  1. Now you can check the agent process id, running port, and the server and owner the command used is dsccagent info


root@ldapserv1:/opt/ODSEE_ZIP_Distribution/dsee7/bin# ./dsccagent info

Instance Path         :   /opt/ODSEE_ZIP_Distribution/dsee7/var/dcc/agent

Owner                 :   root

JMX port              :   3997

SNMP port             :   Disabled

State                 :   Running

PID                   :   19891

DSCC hostname         :   ldapserv1

DSCC non-secure port  :   3998

DSCC secure port      :   3999

Instance version      :   A-A00



  1. At this moment we have Directory Server, ports and suffix “PAN.COM” and the agent, however we will need to register it


#./dsccreg list-servers -h

Enter DSCC administrator's password:

Hostname  Port  sPort  Type  Owner  Flags  iPath  Agent Port  Agent Path

--------  ----  -----  ----  -----  -----  -----  ----------  ----------

0 server instance(s) found in DSCC on ldapserv1.



  1. Now in the previous step you have seen that no instance is registered and you can registered with the command below


dsInstdapserv1:/opt/ODSEE_ZIP_Distribution/dsee7/bin# ./dsccreg add-server /opt/dsInst

Enter DSCC administrator's password:

/opt/dsInst is an instance of DS

Agent No  Hostname   Port  Owner  iPath

--------  ---------  ----  -----  -----------------------------------------------

0         ldapserv1  3997  root   /opt/ODSEE_ZIP_Distribution/dsee7/var/dcc/agent

The registration will use DSCC agent on port: 3997

Enter password of "cn=Directory Manager" for /opt/dsInst:

This operation will restart /opt/dsInst.

Do you want to continue ? (y/n) y

Connecting to /opt/dsInst (using ldap://127.0.0.1:1389)

Enabling DSCC access to /opt/dsInst

Restarting /opt/dsInst

Registering /opt/dsInst in DSCC on localhost.




  1. Finally you can use the “solaris.ldif”  in order to deploy the example in the PAN.COM domain, you can  edit the information in order to take the information that you need, or you can deploy all the example in order to test.

In other hand if you have and ldif with you user, group and host information, you can use it


root@ldapserv1:/opt/ODSEE_ZIP_Distribution/dsee7/bin# ./dsconf import -h ldapserv1 -p 1389 /opt/ODSEE_ZIP_Distribution/dsee7/dsrk/bin/example_files/solaris.ldif dc=pan,dc=com


Certificate "CN=ldapserv1, CN=1636, CN=Directory Server, O=Sun Microsystems" presented by the server is not trusted.

Type "Y" to accept, "y" to accept just once, "n" to refuse, "d" for more details: Y

Enter "cn=Directory Manager" password:

New data will override existing data of the suffix "dc=pan,dc=com".

Initialization will have to be performed on replicated suffixes.

Do you want to continue [y/n] ?  y

## Index buffering enabled with bucket size 40

## Beginning import job...

## Starting to process and index entries

## Processing file "/opt/ODSEE_ZIP_Distribution/dsee7/dsrk/bin/example_files/solaris.ldif"

## Finished scanning file "/opt/ODSEE_ZIP_Distribution/dsee7/dsrk/bin/example_files/solaris.ldif" (274 entries)

## Indexing database entries, 1 remaining.

## Indexing database entries, 1 remaining.

## Indexing database entries, 1 remaining.

## Indexing database entries, 1 remaining.

## Indexing database entries, 1 remaining.

## Indexing database entries, 1 remaining.

## Indexing database entries, 1 remaining.

## Indexing database entries, 1 remaining.

## Indexing database entries, 1 remaining.

## Indexing database entries, 1 remaining.

## Indexing database entries, 1 remaining.

## Indexing database entries, 1 remaining.

## Indexing database entries, 1 remaining.

## Indexing database entries, 1 remaining.

## Indexing database entries, 1 remaining.

## Indexing database entries, 1 remaining.

## Indexing database entries, 1 remaining.

## Indexing database entries, 1 remaining.

## Indexing database entries, 1 remaining.

## Indexing database entries, 1 remaining.

## Indexing database entries, 1 remaining.

## Workers finished; cleaning up...

## Workers cleaned up.

## Cleaning up producer thread...

## Indexing complete.

## Starting numsubordinates attribute generation.

## This may take a while, please wait for further activity reports.

## Numsubordinates attribute generation complete. Flushing caches...

## Closing files...

## Import complete.  Processed 274 entries in 449 seconds. (0.61 entries/sec)


Task completed (slapd exit code: 0).


  1. Execute idsconfig in order to validate all the information, ports, ip, authentication credentials, etc


/usr/lib/ldap/idsconfig


It is strongly recommended that you BACKUP the directory server

before running idsconfig.


Hit Ctrl-C at any time before the final confirmation to exit.


Do you wish to continue with server setup (y/n/h)? [n] y

Enter the Directory Server's hostname to setup: ldapserv1

Enter the port number for DSEE (h=help): [389] 1389

Enter the directory manager DN: [cn=Directory Manager]

Enter passwd for cn=Directory Manager :

Enter the domainname to be served (h=help): [pan.com]

Enter LDAP Base DN (h=help): [dc=pan,dc=com]

  Checking LDAP Base DN ...

  Validating LDAP Base DN and Suffix ...

  sasl/GSSAPI is not supported by this LDAP server

Enter the profile name (h=help): [default]



Just enable shadow update (y/n/h)? [n] n

Are you sure you want to overwrite profile cn=default? y

Default server list (h=help): [10.1.102.175:1389]

Preferred server list (h=help): 10.1.102.175

Choose desired search scope (one, sub, h=help):  [one] one

The following are the supported credential levels:

  1  anonymous

  2  proxy

  3  proxy anonymous

  4  self

Choose Credential level [h=help]: [1] 2

The following are the supported Authentication Methods:

  1  none

  2  simple

  3  sasl/DIGEST-MD5

  4  tls:simple

  5  tls:sasl/DIGEST-MD5

  6  sasl/GSSAPI

Choose Authentication Method (h=help): [1] 2


Current authenticationMethod: simple


Do you want to add another Authentication Method? n

Do you want the clients to follow referrals (y/n/h)? [n]

Do you want to modify the server timelimit value (y/n/h)? [n]y  (-1)

Do you want to modify the server sizelimit value (y/n/h)? [n]y  (-1)

Do you want to store passwords in "crypt" format (y/n/h)? [n] y

Do you want to setup a Service Authentication Methods (y/n/h)? [n] y

Do you want to setup a Service Auth. Method for "pam_ldap" (y/n/h)? [n] y

The following are the supported Authentication Methods:

  1  simple

  2  sasl/DIGEST-MD5

  3  tls:simple

  4  tls:sasl/DIGEST-MD5

  5  sasl/GSSAPI

Choose Service Authentication Method: [1] 1


Current authenticationMethod: pam_ldap:simple


Do you want to add another Authentication Method? n

Do you want to setup a Service Auth. Method for "keyserv" (y/n/h)? [n] n

Do you want to setup a Service Auth. Method for "passwd-cmd" (y/n/h)? [n] y

The following are the supported Authentication Methods:

  1  simple

  2  sasl/DIGEST-MD5

  3  tls:simple

  4  tls:sasl/DIGEST-MD5

  5  sasl/GSSAPI

Choose Service Authentication Method: [1] 1


Current authenticationMethod: passwd-cmd:simple


Do you want to add another Authentication Method? n

Client search time limit in seconds (h=help): [30]

Profile Time To Live in seconds (h=help): [43200]

Bind time limit in seconds (h=help): [10]

Do you want to enable shadow update (y/n/h)? [n] n

Do you wish to setup Service Search Descriptors (y/n/h)? [n] y

  A  Add a Service Search Descriptor

  D  Delete a SSD

  M  Modify a SSD

  P  Display all SSD's

  H  Help

  X  Clear all SSD's


  Q  Exit menu

Enter menu choice: [Quit] a

Enter the service id: passwd

Enter the base: ou=People,dc=pan,dc=com

Enter the scope: sub

  A  Add a Service Search Descriptor

  D  Delete a SSD

  M  Modify a SSD

  P  Display all SSD's

  H  Help

  X  Clear all SSD's


  Q  Exit menu

Enter menu choice: [Quit] p


Current Service Search Descriptors:

==================================

passwd:ou=People,dc=pan,dc=com?sub


Hit return to continue.


  A  Add a Service Search Descriptor

  D  Delete a SSD

  M  Modify a SSD

  P  Display all SSD's

  H  Help

  X  Clear all SSD's


  Q  Exit menu

Enter menu choice: [Quit] q


              Summary of Configuration


  1  Domain to serve               : pan.com

  2  Base DN to setup              : dc=pan,dc=com

  3  Profile name to create        : default

  4  Default Server List           : 10.1.102.175:1389

  5  Preferred Server List         : 10.1.102.175

  6  Default Search Scope          : sub

  7  Credential Level              : proxy

  8  Authentication Method         : simple

  9  Enable Follow Referrals       : FALSE

 10  DSEE Time Limit               :

 11  DSEE Size Limit               :

 12  Enable crypt password storage : TRUE

 13  Service Auth Method pam_ldap  : pam_ldap:simple

 14  Service Auth Method keyserv   :

 15  Service Auth Method passwd-cmd: passwd-cmd:simple

 16  Search Time Limit             : 30

 17  Profile Time to Live          : 43200

 18  Bind Limit                    : 10

 19  Enable shadow update          : FALSE

 20  Service Search Descriptors Menu


Enter config value to change: (1-20 0=commit changes) [0] 0

Enter DN for proxy agent: [cn=proxyagent,ou=profile,dc=pan,dc=com]

Enter passwd for proxyagent:

Re-enter passwd:



Populate  Directory Server


ldapaddent -D "cn=directory manager" -a "simple" -a passwd-cmd -f /etc/passwd passwd

  1. Pam configuration Solaris 11


PAM SOLARIS 11


root@ldapserv1:/etc/pam.d# cat login

#

# Copyright (c) 2012, Oracle and/or its affiliates. All rights reserved.

#

# PAM configuration

#

# login service (explicit because of pam_dial_auth)

#

auth definitive         pam_user_policy.so.1

auth requisite          pam_authtok_get.so.1

auth required           pam_dhkeys.so.1

#auth required          pam_unix_auth.so.1

auth required           pam_unix_cred.so.1

auth required           pam_dial_auth.so.1

#

auth requisite          pam_authtok_get.so.1

auth required           pam_dhkeys.so.1

auth required           pam_unix_cred.so.1

auth binding            pam_unix_auth.so.1 server_policy

auth required           pam_ldap.so.1

auth required           pam_dial_auth.so.1



root@ldapserv1:/etc/pam.d# cat other

#

# Copyright (c) 2012, Oracle and/or its affiliates. All rights reserved.

#

# PAM configuration

#

# Default definitions for Authentication management

# Used when service name is not explicitly mentioned for authentication

#

auth definitive         pam_user_policy.so.1

auth requisite          pam_authtok_get.so.1

auth required           pam_dhkeys.so.1

#auth required          pam_unix_auth.so.1

auth required           pam_unix_cred.so.1

#

account requisite       pam_roles.so.1

account definitive      pam_user_policy.so.1

account required        pam_unix_account.so.1

account required        pam_tsol_account.so.1

#


session definitive      pam_user_policy.so.1

session required        pam_unix_session.so.1

#

password definitive     pam_user_policy.so.1

# Password construction requirements apply to all users.

# Edit /usr/lib/security/pam_authtok_common and remove force_check

# to have the traditional authorized administrator bypass of construction

# requirements.

password include        pam_authtok_common

password required       pam_authtok_store.so.1

#

auth requisite          pam_authtok_get.so.1

auth required           pam_dhkeys.so.1

auth required           pam_unix_cred.so.1

auth binding            pam_unix_auth.so.1 server_policy

auth required           pam_ldap.so.1



root@ldapserv1:/etc/pam.d# cat passwd

#

# Copyright (c) 2012, Oracle and/or its affiliates. All rights reserved.

#

# PAM configuration

#

# passwd command (explicit because of a different authentication module)

#

auth required           pam_passwd_auth.so.1

#

# passwd service - account management for Trusted Extensions (TX)

# These entries are required for TX environments since these services

# run in the Trusted Path and pam_tsol_account(5) isn't applicable to

# PAM sessions which run in the Trusted Path.

# If Trusted Extensions aren't enabled then these entries are equivalent

# to the /etc/pam.d/other PAM stack for account management.

#

account         requisite       pam_roles.so.1

account         definitive      pam_user_policy.so.1

account         required        pam_unix_account.so.1


root@ldapserv1:/etc/pam.d# cat cron

#

# Copyright (c) 2012, Oracle and/or its affiliates. All rights reserved.

#

# PAM configuration

#

# cron service (explicit because of non-usage of pam_roles.so.1)

#

account definitive      pam_user_policy.so.1

account required        pam_unix_account.so.1



root@ldapserv1:/etc/pam.d# cat cups

#

# Copyright (c) 2012, Oracle and/or its affiliates. All rights reserved.

#

# PAM configuration

#

# cups service (explicit because of non-usage of pam_roles.so.1)

#

account definitive      pam_user_policy.so.1

account required        pam_unix_account.so.1



  1. PAM configuration Solaris 10



PAM SOLARIS 10


root@opscenter:/# cat /etc/pam.conf

#

#ident  "@(#)pam.conf   1.31    07/12/07 SMI"

#

# Copyright 2007 Sun Microsystems, Inc.  All rights reserved.

# Use is subject to license terms.

#

# PAM configuration

#

# Unless explicitly defined, all services use the modules

# defined in the "other" section.

#

# Modules are defined with relative pathnames, i.e., they are

# relative to /usr/lib/security/$ISA. Absolute path names, as

# present in this file in previous releases are still acceptable.

#

#

# Authentication management

#

# login service (explicit because of pam_dial_auth)

#

login   auth requisite        pam_authtok_get.so.1

login   auth required         pam_dhkeys.so.1

login   auth required         pam_unix_cred.so.1

login   auth required         pam_dial_auth.so.1

login   auth binding          pam_unix_auth.so.1 server_policy

login   auth required         pam_ldap.so.1

#

# rlogin service (explicit because of pam_rhost_auth)

#

rlogin  auth sufficient       pam_rhosts_auth.so.1

rlogin  auth requisite        pam_authtok_get.so.1

rlogin  auth required         pam_dhkeys.so.1

rlogin  auth required         pam_unix_cred.so.1

rlogin  auth binding          pam_unix_auth.so.1 server_policy

rlogin  auth required         pam_ldap.so.1

#

# rsh service (explicit because of pam_rhost_auth,

# and pam_unix_auth for meaningful pam_setcred)

#

rsh     auth sufficient       pam_rhosts_auth.so.1

rsh     auth required         pam_unix_cred.so.1

rsh     auth binding          pam_unix_auth.so.1 server_policy

rsh     auth required         pam_ldap.so.1

#

# PPP service (explicit because of pam_dial_auth)

#

ppp     auth requisite        pam_authtok_get.so.1

ppp     auth required         pam_dhkeys.so.1

ppp     auth required         pam_dial_auth.so.1

ppp     auth binding          pam_unix_auth.so.1 server_policy

ppp     auth required         pam_ldap.so.1

#

# Default definitions for Authentication management

# Used when service name is not explicitly mentioned for authentication

#

other   auth requisite        pam_authtok_get.so.1

other   auth required         pam_dhkeys.so.1

other   auth required         pam_unix_cred.so.1

other   auth binding          pam_unix_auth.so.1 server_policy

other   auth required         pam_ldap.so.1

#

# passwd command (explicit because of a different authentication module)

#

passwd  auth binding          pam_passwd_auth.so.1 server_policy

passwd  auth required         pam_ldap.so.1

#

# cron service (explicit because of non-usage of pam_roles.so.1)

#

cron    account required      pam_unix_account.so.1

#

# Default definition for Account management

# Used when service name is not explicitly mentioned for account management

#

other   account requisite     pam_roles.so.1

other   account binding       pam_unix_account.so.1 server_policy

other   account required      pam_ldap.so.1

#

# Default definition for Session management

# Used when service name is not explicitly mentioned for session management

#

other   session required      pam_unix_session.so.1

#

# Default definition for  Password management

# Used when service name is not explicitly mentioned for password management

#

other   password required     pam_dhkeys.so.1

other   password requisite    pam_authtok_get.so.1

other   password requisite    pam_authtok_check.so.1

other   password required     pam_authtok_store.so.1 server_policy

#

# Support for Kerberos V5 authentication and example configurations can

# be found in the pam_krb5(5) man page under the "EXAMPLES" section.

#

  1. Install client or client Solaris 10 / 11


# ldapclient manual -a serviceAuthenticationMethod=pam_ldap:simple -a serviceAuthenticationMethod=passwd-cmd:simple  -a  \ adminDN=cn=admin,ou=profile,dc=pan,dc=com -a adminPassword=test -a  enableShadowUpdate=TRUE  \
-a credentialLevel=proxy  -a  defaultSearchBase=dc=pan,dc=com  -a domainName=pan.com   -a \ proxyDN=cn=proxyagent,ou=profile,dc=pan,dc=com -a \ proxyPassword=test  10.1.102.175:1389



  1. How to client Linux Red Hat “authconfig-tui”

17.- In the next screen you need to complete the followin

dc=pan,dc.com

ready to go!!! Create users and groups with password for the user and check if your authentication is working

    Comments

    Last Week Topics

    How to Force The Database Open With `_ALLOW_RESETLOGS_CORRUPTION

    This is an internal note from Oracle. Forcing The Database Open With `_ALLOW_RESETLOGS_CORRUPTION` with Automatic Undo Management ( Doc ID 283945.1 ) Warning The following instructions should only be used under the explicit direction of Oracle Support. These steps should only be used when all other conventional means of recovering the database have failed. Please note that there is no guarantee that this method will succeed. IF THE STEPS BELOW DO ALLOW YOU TO OPEN YOUR DATABASE THEN IT IS ESSENTIAL THAT THE DATABASE BE REBUILT AS IT IS NO LONGER SUPPORTED. FAILURE TO DO SO MAY LEAD TO DATA DICTIONARY INCONSISTENCIES, INTERNAL ERRORS AND CORRUPTIONS. ** Note: The steps here apply to Oracle 9i or higher and only and when Automatic Undo Management is being used. ** Steps to attempt to force the database open: ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1) Backup the database while the database is closed. THE INSTRUCTIONS HERE ARE DESTRUCTIVE. YOU ARE STRONGLY A

    HOW TO ENABLE A VIRTUAL INTERFACE (VNIC) SOLARIS 10

    HOW TO ENABLE A VIRTUAL INTERFACE (VNIC) SOLARIS 10 1.-Verify the interfaces on the server that you need to add the ip in this example 10.1.1.8 # dladm show-phys LINK CLASS MTU STATE OVER bge0 phys 1500 unknown -- bge1 phys 1500 up --    2.-Now you need to create a virtual network interface or VNIC on the server #ifconfig bge1:1 plumb #ifconfig -a 3.-Finally you can add the new ip address and add on the server in /etc/hostname.bge1:1 the IP or the name that you defined on the hosts file with that ip #vi /etc/hostname.bge1:1 10.1.1.8 #ifconfig bge1:1 10.1.1.8 netmask 255.255.255.0 broadcast 10.1.1.254 up Regards Roger    

    How to reorganize tables with brspace commands.

    Brspace use internally Oracle DBMS_REDEFINITION. If you have SAP with Oracle, this is a very fast way to reorganize object in Oracle Database. In this example we will organize simultaneously S562,MLPPF and MLCRP tables. Important : If you want to reorganize various tables and indexes, these must reside in same tablespace. 1- Tables reorganization. brspace -p /oracle/PRD/102_64/dbs/initPRD.sap -c force -s 20 -l E -f tbreorg -a reorg -s PSAPSR3 -o SAPSR3 -t "S562,MLPPF,MLCRP" -n PSAPSR3 -e 16 -p 16 -m online *  /oracle/PRD/102_64/dbs/initPRD.sap : SAP Parameter file * PSAPSR3 : Source tablespace * SAPSR3  : Table owner * PSAPSR3 :  Destiny tablespace. * -e 16 -p 16 -m :  It indicates how many parallel processes that will perform the operation,in this case are 16. * online : It indicates that the reorganization of the tables will be made ONLINE 2- After tables reorganization you will need to rebuild the S562,MLPPF and MLCRP indexes tables . brspac

    How to break a bonded network interface red hat

    1.- Bonding device called bond0 which aggregated by eth0 and eth1 # ifconfig bond0     Link encap:Ethernet  HWaddr 44:a8:42:5d:6d:5d           inet addr:192.168.1.51  Bcast:192.168.1.255  Mask:255.255.255.0           inet6 addr: fe80::5054:ff:fe4d:9004/64 Scope:Link           UP BROADCAST RUNNING MASTER MULTICAST  MTU:1500  Metric:1 eth0      Link encap:Ethernet  HWaddr 44:a8:42:5d:6d:5d           UP BROADCAST RUNNING SLAVE MULTICAST  MTU:1500  Metric:1 eth2      Link encap:Ethernet  HWaddr 44:a8:42:5d:76:29           UP BROADCAST RUNNING SLAVE MULTICAST  MTU:1500  Metric:1           RX packets:6 errors:0 dropped:0 overruns:0 frame:0 # cat /proc/net/bonding/bond0 Ethernet Channel Bonding Driver: v3.6.0 (September 26, 2009) Bonding Mode: fault-tolerance (active-backup) Primary Slave: em1 (primary_reselect always) Currently Active Slave: em1 MII Status: up MII Polling Interval (ms): 50 Up Delay (ms): 0 Down Delay (ms): 0 Slave Interface: eth0 MII Status: up Speed: 10000

    HOW TO SHARE SAMBA SHARE FROM WINDOWS TO SOLARIS 11

    SHARE WINDOWS FOLDER WITH SAMBA IN SOLARIS 11 OPEN THOSE PORT IF YOU HAVE A FIREWALL BETWEEN SERVERS PORT    STATE SERVICE 135/tcp open  msrpc 139/tcp open  netbios-ssn 445/tcp open  microsoft-ds 137 UDP 138 UDP INSTALL SAMBA PACKAGES #pkg install samba ENABLE EACH SERVICES AFTER INSTALLING SAMBA AND CONFIGURE THE SMB.CONF #svcadm enable idmap #svcadm enable smb/client #svcadm enable samba root@:/# vi /etc/samba/smb.conf [ftps]   path = //april.domaintest/FTPS   realm = april.domaintest.com   netbios name = april   passdb backend = YourSharingPassword   guest account = SAMBAUX   log file = /var/samba/log/%m.log   load printers = No   wins server = YourWinServer    winbind trusted domains only = No   workgroup = domaintest.com   hosts allow = 192.168.1.10    TEST THE CONNECTION WITH WINDOWS SAMBA SERVER SHARE     root@:/#  smbclient -L //april/FTPS/ -s /etc/samba/smb.conf -N Anonymous login successful         Sharename       Ty

    OSWatcher analysis Solaris/Oracle Linux for DataBases

    ORACLE DATABASE 10 or greater ORACLE SOLARIS SPARC 1.  As "root" use create  OSWatcher startup/stop script (startOSWbb.sh) # uname -a SunOS solaristest  5.10 Generic_150-400 # pwd /etc/init.d # cat OSW_init.sh  OSW_SRC_DIR= <<<<----- Modify this to reflect your OS Watcher source directory echo $OSW_SRC_DIR echo "******************************************************" >> $OSW_SRC_DIR/init_osw.log case $1 in 'start') echo "...Starting OSWBB from init at `date` " >> $OSWBB_SRC_DIR/init_osw.log cd $OSWBB_SRC_DIR; ./startOSWbb.sh ;; 'stop') echo "...Stopping OSWBB from init at `date` " >> $OSWBB_SRC_DIR/init_osw.log cd $OSW_SRC_DIR; ./stopOSWbb.sh ;; *) echo "Usage: $0 start|stop" >&2 exit 1 ;; esac exit 0   2.  Add "execute" permissions on this script: #chmod +x OSW_init.sh 3.  Create a soft link to this script fr

    HOW TO CHANGE HOSTNAME RED HAT LINUX

    HOW TO CHANGE HOSTNAME RED HAT LINUX 1.-Validate Hostname and host file that you need to change #hostname rhel #cat /etc/hosts 127.0.0.1  localhost 192.168.1.13  rhel 2.-Edit the following file in order to change HOSTNAME #vi /etc/sysconfig/network NETWORKING=yes HOSTNAME=TEST GATEWAY=192.168.1.1 3.-When you are ready and you save the information you will need to edit the hosts file #vi /etc/hosts 127.0.0.1  localhost 192.168.1.13  test 4.- Finally you will need to restart de network services #service network restart #hostname test

    FAN Fully Automated Nagios monitoring tool

    If you need install an application to monitor, with a simple installation and no many configuration or compilation, you can use FAN versiĆ³n 2.1 We have a tool that is integrated with Nagios, Centreon, Nagvis and DocuWiki OS Centos 5.9 Centreon 2.4.1 Nagvis 1.7 Nagios and DocuWiki You can download the ISO and Documentation from the following link, it is a very easy software to install in order to monitor the servers. http://www.fullyautomatednagios.org/