Sun LDAP with Solaris

Hi All,
i have very simple and short query, Is Sun Directory comes bundled with Solaris 10 ? or we need to download explicitely.
If we download that is a free version or we need to procure.
Thanks
Avninder

Hi Avninder,
No it does not come with Solaris 10, nor Solaris 10 current license gives you entitlement with support for it.
Please go and download from www.sun.com/dsee
Etienne

Similar Messages

  • Telnet, rlogin, ssh not ok on sun 240 with solaris 5.10 on it

    Hello,
    I am facing some problems with connecting througth telnet, rlogin or ssh on a SUN 240 server carying solaris 10 software on it. When I try to connect througth the serial port, it gives me this error:
    telnet 10.151.145.6 2100Trying 10.151.145.6...
    Connected to 10.151.145.6.
    Escape character is '^]'.
    rel4gold_sam_1_7_1 console login: Dec 22 18:21:33 rel4gold_sam_1_7_1 uplink: uplink1: Standby link failure - not receiving heartbeats (B)
    Dec 22 18:23:33 rel4gold_sam_1_7_1 last message repeated 1 time
    INIT: Command is respawning too rapidly. Check for possible errors.
    id: cn "/opt/CCPUsrvr/bin/ccnd -s 38400 -f none -l /dev/term/b #CCPU CCNd"
    Dec 22 18:25:34 rel4gold_sam_1_7_1 uplink: uplink1: Standby link failure - not receiving heartbeats (B)
    rel4gold_sam_1_7_1 console login: root
    Dec 22 18:25:51 rel4gold_sam_1_7_1 login: open_module: /usr/lib/security/pam_authtok_get.so.1 failed: ld.so.1: login: fatal: passwdutil.so.1: open failed: No such file or directory
    Dec 22 18:25:51 rel4gold_sam_1_7_1 login: load_modules: can not open module /usr/lib/security/pam_authtok_get.so.1
    Ping is working properly. Do you have any ideea how can i fix this problem?
    Thank you.

    Yeahh, guys!!!
    I was trying to establish a two-node cluster using VirtualBox + Solaris x86 + Sun Cluster 3.2. The node where I was running scinstall to configure my cluster environment was rebooting the other node in the end of the configuration process but it was hanging in the "Rebooting node01..." message just because it was not able to establish the cluster.
    After see your comments, I changed Solaris x86 to Solaris Express Community Edition and Sun Cluster to Cluster Express and now everything is working fine!
    Thanks!
    Jansen Sena <[email protected]>

  • Sync SUN Ldap  with Windows

    Hi Folks,
    We have SUN Java Directory Server 5.2 / MS Windows 2003 server Active Directory. And we have successfully configured Synchronization for Windows. Both LDAP are hierarchical structure.....e.g ou=poeple,ou=unit,ou=dept,o=organization...etc
    Now we have to move SUN Java Directory Server 5.2 to flat structure where all the user are under one container (Flat Structure). BUT our Active Directory is still hierarchical....My question is is there any way we can sync Flat LDAP to hierarchical Active Directory...???? or create dynamic sync list.....???
    Any thought/suggestion.....ll much appreciate....
    Kind Regards,

    Hi,
    I tired once to create two SULs which share the same base DN on the Sun Directory Server side but each SUL remove the users from the other one as they don't exist in their base DN on AD side.
    In our case, the synchronization flows from AD to Sun DS. And in the SUL the users from suborganisations of the AD base DN are synchronized into the Sun DS base DN like this:
    samaccountname=foo1,ou=bar2,o=users,dc=myorg (AD) -> uid=foo1,ou=people,dc=myorg (DS)
    samaccountname=foo2,ou=bar2,o=users,dc=myorg (AD) -> uid=foo2,ou=people,dc=myorg (DS)
    So if you select the dc=myorg as base DN for the AD side you will have hierarchical to flat replication from AD to DS. And if you don't want to synchronize everybody, you can still put a filter in the SUL.
    If you want to synchronize the other way (flat to hierarchical), I have no idea if it's possible.
    Regards,
    Vincent

  • Installing 8i on Sun E250 with Solaris 8.. if you did it, tell me how!

    I have been struggling with the brand new load of 8i on our Sun platform. It is or was a clean box when I started... and looking through the help, looks like other folks have the same problem I have.
    I may be wrong, but the installation document is not the most clear reading document I have ever taken a gander at!
    Got the ORA-03114 Can't connect to ORACLE error.
    Any help in this endeavor will be greatly appreciated, and of course, I can't pay you with real dollars, but the bows and scrapes I present as you walk by will be unheralded.
    Thanx in advance,
    JB

    first rename the downloaded file to 817solaries.cpio.gz thru mv command
    then execute this
    gunzip 817solaries.cpio.gz; cat 817solaries.cpio | cpio -icd
    this will unzip your file into Disk1 directory then change directory to Disk1 and execute runInstaller from there

  • WLM integration with SUN ldap

    Hi everyone,
    I cant integrate SUN LDAP with the WLM, I configured it as the manual says, I can authenticate the user, but when the user tries to checkout a task, I got the following exception:
    [#|2006-10-17T11:12:11.459-0400|SEVERE|IS5.1.1|javax.enterprise.system.container.web|_ThreadID=33; ThreadName=http18001-Processor4;|StandardWrapperValve[action]: Servlet.service() for servlet action threw exception
    com.stc.bpms.wlm.TaskException
         at com.stc.bpms.wlm.TaskManager.reserveTask(TaskManager.java:668)
         at com.stc.wlm.web.worklist.CheckoutAction.executeWLMAction(CheckoutAction.java:80)
         at com.stc.wlm.web.worklist.WLMAction.execute(WLMAction.java:49)
         at org.apache.struts.action.RequestProcessor.processActionPerform(RequestProcessor.java:484)
         at org.apache.struts.action.RequestProcessor.process(RequestProcessor.java:274)
         at org.apache.struts.action.ActionServlet.process(ActionServlet.java:1482)
         at org.apache.struts.action.ActionServlet.doGet(ActionServlet.java:507)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:748)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:861)
         at sun.reflect.GeneratedMethodAccessor454.invoke(Unknown Source)
         at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
         at java.lang.reflect.Method.invoke(Method.java:585)
         at org.apache.catalina.security.SecurityUtil$1.run(SecurityUtil.java:289)
         at java.security.AccessController.doPrivileged(Native Method)
         at javax.security.auth.Subject.doAsPrivileged(Subject.java:517)
         at org.apache.catalina.security.SecurityUtil.execute(SecurityUtil.java:318)
         at org.apache.catalina.security.SecurityUtil.doAsPrivilege(SecurityUtil.java:205)
         at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:283)
         at org.apache.catalina.core.ApplicationFilterChain.access$000(ApplicationFilterChain.java:102)
         at org.apache.catalina.core.ApplicationFilterChain$1.run(ApplicationFilterChain.java:192)
         at java.security.AccessController.doPrivileged(Native Method)
         at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:188)
         at com.stc.wlm.web.worklist.SetCharacterEncodingFilter.doFilter(SetCharacterEncodingFilter.java:89)
         at sun.reflect.GeneratedMethodAccessor455.invoke(Unknown Source)
         at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:25)
         at java.lang.reflect.Method.invoke(Method.java:585)
         at org.apache.catalina.security.SecurityUtil$1.run(SecurityUtil.java:289)
         at java.security.AccessController.doPrivileged(Native Method)
         at javax.security.auth.Subject.doAsPrivileged(Subject.java:517)
         at org.apache.catalina.security.SecurityUtil.execute(SecurityUtil.java:318)
         at org.apache.catalina.security.SecurityUtil.doAsPrivilege(SecurityUtil.java:261)
         at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:235)
         at org.apache.catalina.core.ApplicationFilterChain.access$000(ApplicationFilterChain.java:102)
         at org.apache.catalina.core.ApplicationFilterChain$1.run(ApplicationFilterChain.java:192)
         at java.security.AccessController.doPrivileged(Native Method)
         at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:188)
         at org.apache.catalina.core.StandardWrapperValve.invoke(StandardWrapperValve.java:263)
         at org.apache.catalina.core.StandardValveContext.invokeNext(StandardValveContext.java:156)
         at org.apache.catalina.core.StandardPipeline.invoke(StandardPipeline.java:569)
         at org.apache.catalina.core.StandardContextValve.invokeInternal(StandardContextValve.java:261)
         at org.apache.catalina.core.StandardContextValve.invoke(StandardContextValve.java:215)
         at org.apache.catalina.core.StandardValveContext.invokeNext(StandardValveContext.java:156)
         at org.apache.catalina.core.StandardPipeline.invoke(StandardPipeline.java:569)
         at org.apache.catalina.core.StandardHostValve.invoke(StandardHostValve.java:200)
         at org.apache.catalina.core.StandardValveContext.invokeNext(StandardValveContext.java:156)
         at org.apache.catalina.valves.ErrorReportValve.invoke(ErrorReportValve.java:180)
         at org.apache.catalina.core.StandardValveContext.invokeNext(StandardValveContext.java:154)
         at com.sun.enterprise.webservice.EjbWebServiceValve.invoke(EjbWebServiceValve.java:134)
         at org.apache.catalina.core.StandardValveContext.invokeNext(StandardValveContext.java:154)
         at com.sun.enterprise.security.web.SingleSignOn.invoke(SingleSignOn.java:272)
         at org.apache.catalina.core.StandardValveContext.invokeNext(StandardValveContext.java:154)
         at com.sun.enterprise.web.VirtualServerValve.invoke(VirtualServerValve.java:209)
         at org.apache.catalina.core.StandardValveContext.invokeNext(StandardValveContext.java:154)
         at org.apache.catalina.core.StandardPipeline.invoke(StandardPipeline.java:569)
         at org.apache.catalina.core.StandardEngineValve.invoke(StandardEngineValve.java:161)
         at org.apache.catalina.core.StandardValveContext.invokeNext(StandardValveContext.java:156)
         at com.sun.enterprise.web.VirtualServerMappingValve.invoke(VirtualServerMappingValve.java:173)
         at org.apache.catalina.core.StandardValveContext.invokeNext(StandardValveContext.java:154)
         at org.apache.catalina.core.StandardPipeline.invoke(StandardPipeline.java:569)
         at org.apache.catalina.core.ContainerBase.invoke(ContainerBase.java:979)
         at org.apache.coyote.tomcat5.CoyoteAdapter.service(CoyoteAdapter.java:211)
         at org.apache.coyote.http11.Http11Processor.process(Http11Processor.java:692)
         at org.apache.coyote.http11.Http11Protocol$Http11ConnectionHandler.processConnection(Http11Protocol.java:647)
         at org.apache.tomcat.util.net.TcpWorkerThread.runIt(PoolTcpEndpoint.java:589)
         at org.apache.tomcat.util.threads.ThreadPool$ControlRunnable.run(ThreadPool.java:691)
         at java.lang.Thread.run(Thread.java:595)
    |#]
    Any idea? The doc is not clear about the attributes Manager, Subordinate, and email, I set them to Manager=manager, Subordinate=(any valid attribute, I use "secretary") and email=mail.
    thanks in advance,
    Edgar.

    Hi TE,
    These are the only lines that the LDAP log in the access.log:
    [27/Oct/2006:11:49:15 -0400] conn=36493 op=63 msgId=64 - SRCH base="" scope=0 filter="(objectClass=*)" attrs=ALL
    [27/Oct/2006:11:49:15 -0400] conn=36493 op=63 msgId=64 - RESULT err=0 tag=101 nentries=1 etime=0
    [27/Oct/2006:11:49:15 -0400] conn=36493 op=64 msgId=65 - SRCH base="ou=people,o=qoslabs,dc=lab" scope=1 filter="(uid=csagan)" attrs="manager"
    [27/Oct/2006:11:49:15 -0400] conn=36493 op=64 msgId=65 - RESULT err=0 tag=101 nentries=1 etime=0
    Any idea?
    Regards,
    Edgar Maya

  • Sun DS 5.2 p3 with Solaris 10

    I've been trying to test out using LDAP to replace NIS.
    My setup is a Sun Sparc box with Solaris 10 running
    Sun One Directory 5.2 patch level 3. I have two x86_64 client
    machines; one running Red Hat 4 and the other Solaris 10.
    I have been able to authenticate on the RH 4 machine
    with no problems, but have been unable to on the
    Solaris 10 machine. I'm using Sun's native LDAP
    client tools.
    I've tried configuring the DS for anonymous access
    to proxy access with simple authentication, but neither
    one seems to matter.
    I've copied over the pam.conf example provided by Sun
    today, but it still doesn't seem to work. I can do a
    "getent passwd" on the RH 4 and get all the local accounts
    and the test one in the LDAP server. If I try that on the
    Sun box I only get the local accounts, however if I
    do a "getent password testuser" on the Solaris 10 box,
    then I get the right account info. It looks like I can even
    see the passwords, which are stored using md5; not
    crypt, if that matters.
    I'm tried searching for more info, but it doesn't appear
    that DS 5.2 has been used too much on Solaris 10;
    nor does Gary Tay's great documentation cover
    Solaris 10. Is there something obvious I'm missing?
    I can't believe it would be this hard to set LDAP up
    with just Sun software.

    See related posts:
    http://www.sunmanagers.org/pipermail/summaries/2005-August/006688.html
    1) make sure /etc/nsswitch.conf has this entry in it:
    ipnodes: files
    2) must run these commands as root:
    crle -u -s /usr/lib/mps
    crle -64 -u -s /usr/lib/mps/64
    Other than that I didn't need to do anything different than solaris 9.
    I did have to run this command on occasion though:
    svcadm enable svc:/network/ldap/client:defaulthttp://forum.sun.com/thread.jspa?forumID=271&threadID=25523
    Gary

  • Managing ldap sub tree with Solaris Mnagement Console

    Hi,
    I'm using Sun ONE Directory Server 5.2 in Solaris 9 envronment.
    I want to use Solaris Management Console to manage my Ldap Name Service.
    On my ldap server I can display two scopes :
    Scope 1 file:/example/example
    Scope 2 ldap:/example/dc=example,dc=com
    With SMC Editor I've created a toolbox to manage my ldap domain and I can manage users and groups only on trunk tree but not on the sub tree.
    Does someone can tell me please if it's possible to display the ldap sub tree with SMC and if it's possible to manage other cotainers than people or group containers with SMC (for ex. netgroup container) ?
    Thanks.
    Dra

    By try and error I found out that even when I upgraded my
    Sun ONE Directory Server 5.2 to patch level 2, the configuration
    in the administration directory was not changed to the new
    version. So one couldn't connect with the new console
    version 5.2pl2 but used and needed the old one effectively.
    To use the 5.2 pl 2 console there need to be the following
    files in the client directory:
    <root of sun ldap console>/java/jars/
    ds522.jar (main console application)
    ds522_en.jar (english language resources)
    ds522_de.jar (german language resources, in my case, optional)
    ds522.icon (icon used in the console)
    and for the administration console:
    admserv522.jar
    admserv522_en.jar
    admserv522_de.jar
    admserv522.icon
    The old file with the '52' in their name may stay where they
    are to connect to unpatched 5.2 Servers and 5.2pl2 Servers
    without updated configuration.
    The configuration is under:
    cn=ResourceEditorExtension, ou=4.0, ou=Admin, ou=Global Preferences, ou=zentrale.edekanet.de, o=NetscapeRoot
    Search for the attribute 'nsclassname' in all subentries where there
    is a substring '@ds52.jar' and change it to '@ds522.jar'.
    With newer versions of the Sun Directory Server there are
    even jar files with names like 'ds523.jar'. Proceed like above.
    After the next start of the console you are using the new 5.2pl2
    Versions with all bugfixes and enhancements. To verify you may
    move the '52' files away, start and connect. If the directory server
    is configured the right way it won't try to download the '52' files
    to your local computer.
    Frerk

  • Solaris 8 client setup with solaris 9 ldap

    I have managed to install iplanet directory server 5.1 that comes with solaris 9 using the utility idsconfig. As far as i can tell, all went well. Now i'm trying to initialize a solaris 8 client to authenticate to the iDS 5.1 on my solaris 9 box. What do i have to do on the solaris 8 client to "initialize it"? I've tried using ldapclient on the solaris 8 client as follows:
    # ldapclient -v -P default x.x.x.x
    but i keep getting the following errors:
    findDN rename(/var/ldap/ldap_client_file.orig, /var/ldap/ldap_client_file) failed!
    findDN rename(/var/ldap/ldap_client_cred.orig, /var/ldap/ldap_client_cred) failed!
    There are no files in /var/ldap. I thought that one uses ldapclient to create them. Am i wrong?
    Also, the output from idsconfig says that a 'NisDomainObject' was added to my domain but looking at the object classes in iDS5.1, there is no nisdomainobject.
    I also noticed that when i run the command domain on my solaris 8 box, there's no output. Do i need to set the domain on my solaris 8 client? I have the domain defined in /etc/resolv.conf.
    Stewart

    hi Stewart,
    You may find what you are looking for in the following technical note: http://knowledgebase.iplanet.com/ikb/kb/articles/7966.html
    It is called: "Cookbook for Solaris 8 client with Directory Server 5.1/Solaris 9" :-)
    Hope this will help you.
    Cheers / Damien.

  • Can not use SVM disc mirror on Sun X2200 M2 with solaris u7

    Last year,I tried to build cluster with solaris u6, but I got this error "Insufficient metadevice database replicas located" after SVM set up.
    I tried lastest solaris 10 u7(09/05) with Sun x2200 M2 server again, but I got the same error.
    I think it maybe driver's problem,so I tested solaris 10 u7 again with one old x86 machines and this machines has pure scsi card and scsi disc.
    Also I tried it with ide drive, and everything is fine without any error message.
    I checked that solaris 10 u5 will consider sata disc on x2200 m2 as ide disc, so SVM works fine.
    But after I upgrade to solaris 10 u7,system will consider sata disc as scsi drive, and SVM will not work.
    So I can see this is a bug of solaris 10 u7?
    Edited by: cheung79 on 2009/7/3 ?? 11:04

    -bash-3.00# metadb -i
    flags first blk block count
    a m p lu 16 8192 /dev/dsk/c0t0d0s7
    a p l 8208 8192 /dev/dsk/c0t0d0s7
    a p l 16400 8192 /dev/dsk/c0t0d0s7
    M u 16 unknown /dev/dsk/c0t1d0s7
    M u 8208 unknown /dev/dsk/c0t1d0s7
    M u 16400 unknown /dev/dsk/c0t1d0s7
    r - replica does not have device relocation information
    o - replica active prior to last mddb configuration change
    u - replica is up to date
    l - locator for this replica was read successfully
    c - replica's location was in /etc/lvm/mddb.cf
    p - replica's location was patched in kernel
    m - replica is master, this is replica selected as input
    W - replica has device write errors
    a - replica is active, commits are occurring to this replica
    M - replica had problem with master blocks
    D - replica had problem with data blocks
    F - replica had format problems
    S - replica is too small to hold current data base
    R - replica had device read errors
    I don't have "set md:mirrored_root_flag=1" line in /etc/system.
    Do you mean boot device is scsi hdd? but it is sata hdd.
    -bash-3.00# ls -l /dev/rdsk/c0t0d0s0
    lrwxrwxrwx 1 root root 51 Jul 7 17:55 /dev/rdsk/c0t0d0s0 -> ../../devices/pci@0,0/pci108e,534b@5/disk@0,0:a,raw

  • Are there any rough processes for Solaris administrator to setup Sun LDAP as nameing server at Sun sparc host? like: 1st: modify /etc/nfsswitch.nfs 2nd: add LDAP server in /etc/hosts. 3rd: ......

    Besides, can we install the LDAP server in sparc hosts as nameing system? Can we use Sun LDAP server or iPlanet Directory Server? or need BIND DNS server too?

    There is a nice book from Michael Haines and Tom Bialaski: "Solaris and LDAP Naming Services" which contains all you need to configure Directory Server, LDAP, Naming Switch...
    Ludovic.

  • Sudo with LDAP NetGroups Solaris 10

    Hi All,
    Can some  one describe me the steps to configure sudoers to work with LDAP NetGroups Solaris 10 ?
    I am using  "sudo  1.7.2p6 " right now.
    I am able to authenticate using  the Netgroups , but not able to using sudo.
    Thanks,
    DD

    I have recently tested sudo 1.6.8p8 to be working with flat files /etc/sudoers or LDAP sudo maps, together with netgroup and automount, on a Solaris Native LDAP Client against DS5.2 server.
    I assume you use Solaris8/9 Native LDAP Client, and assume netgroup LDAP maps have been working without sudo.
    I read your other post about sudo and ldap, I think you did not configure and build "sudo" with "--with-pam", right?
    Can you provide the following details?
    1) First 10 lines of "sudo -V", i.e. "sudo -V | head".
    2) How do you configure "sudo" on the LDAP Client? i.e. ./configure options.
    3) Did you use an old gcc version eg: Solaris9 built-in gcc 3.1, to compile sudo?
    4) Content of /var/ldap/ldap_client_file.
    5) Content of /etc/ldap.conf, you should have this file.
    6) Sample ldif showing some sudoRole entries in LDAP
    7) Can you perform these commands?
    ldaplist -l sudoers
    ldaplist -l sudoers root
    ldaplist -l sudoers some_sudoRole
    8) Content of /etc/pam.conf
    9) Any other relevant details, like err in /var/adm/messages.
    Gary

  • Migrating Linux shadow-file MD5 passwords to Sun DSEE for Solaris/SunMail

    Hello all,
    We are about to undertake migration of an outdated mail server based on RedHat 7.2 and Sendmail/ipop3d to Sun Messaging Server (JCS6u2). While the filesystem/mail are not a problem, we're stuck at the question of how to best migrate old users' identities.
    The old Linux system used user names and password hashes stored in /etc/passwd and /etc/shadow files. Hashes are mostly MD5 and a few seem like crypt.
    Question is: are there known incompatibilities between password hashes (algorithms, expected format) in Linux and Sun products - Solaris/DSEE/SunMail?
    That is, if we just take strings like these:
    usemd5:$1$Wu7IqFT5$TeUht3OMdeSSBB3Vab4dB.:11262:0:::::134540116
    usecrypt:DD2kEwCD8nies:10220::::::
    Can we simply place the second column as the userPassword attribute in Sun DSEE and expect that users would be able to log in to LDAP-enabled Solaris and Sun Mail with their old passwords knownst only to them?
    If not, is there some simple modification/translation of such hashes to a format accepted by Sun products?
    Or are these formats/algorithms known to be incompatible somehow in a fatal manner, so our only option would be generation of new passwords for Sun DSEE and its clients?
    Thanks,
    //Jim

    Just to reclarify or throw more information:
    a password - cleartext value - testuser1 has 32-digit HEX value as - 41da76f0fc3ec62a6939e634bfb6a342
    Same password when converted to Base64 pattern becomes - Qdp28Pw+xippOeY0v7ajQg==
    But when I use pwdhash utility in DSE after configuring CRYPT to use MD5 hashes it becomes -
    {crypt}$md5$$LiB/H70zXr3xfQPoXVuUQ1
    I used below command :
    pwdhash -D /opt/SUNWdsee/dsee6/ds6/slapd-oha-dev -s CRYPT testuser1
    Actual hash value of pwdhash is -LiB/H70zXr3xfQPoXVuUQ1 with rest of the prefix is to meet RFC standard and salt and algo name separator.
    I am wondering if Sun MD5 default uses any salt even when I haven't used or DS does it. Or if any other MD5 option is there which can be used.
    Thanks,
    Gaurav

  • How do I use LDAP with iMQ 2.0?

    I am looking for an example to see how to use LDAP with iMQ 2.0.
    I was able to set up the config settings to access a local LDAP,
    but iMQ authentication still rejects valid logins.
    Let me know if I can find more info someplace.

    You can also find an example I put togther in the Sun One knowledge base.
    If you go here:
    http://knowledgebase.iplanet.com/NASApp/ikb/index.jsp
    Search for article 7772
    Alternatively here is the direct link
    http://knowledgebase.iplanet.com/ikb/kb/articles/7772.html

  • Hardware Compatibilities with Solaris 10

    Plase, in the company, we have several equipments, like Sun Blade 1000, Sun Blade 2000, Sun Blade2500, Sun Ultra 80 and Sun Ultra 60, I would like to know if all of this models could work with Solaris 10. Thanks for your help.

    Yes, for all of the above.
    http://www.sun.com/software/solaris/specs.jsp

  • Does HP Proliant DL380 G4 work with Solaris 10?

    Hi everybody!!!
    I�d like to know if anybody made HP Proliant DL380 G4 work with solaris 10.
    I didn�t find this server in HCL for solaris 10.
    has anybody tried to install solaris 10 on this server?
    tnx very much
    regards
    The player

    I've tried. The biggest stumbling block is the RAID controller if you are using one. I was using a Smart Array 5300 but couldn't find a driver. As memory serves me, and it was a year ago on a G3 with version 9, you need to use the second or third ( I forget) CD for Solaris and not the first to set it up and you need a startup diskette (my name for it, Sun calls it somethig else) with the array driver on it. It was a real pain especially when my version of Red Hat Liniux found the controller right off the bat and installed nicely with NO errors. I think Sun's clunky installation needs some work to make it work better. Maybe Solaris 10 is different.

Maybe you are looking for