Cisco Headend System Release 2.7

ページ / 54
 
Chapter 4    Test RADIUS, LDAP, and Sudo Configuration 
 
 
 
18 
4017610 Rev A 
Log In To a Client Configured for RADIUS and 
LDAP Support 
Follow these instructions to log in to the client you have enabled for RADIUS, 
LDAP, and Sudo support. A successful login indicates that the client has been 
configured correctly. 
1  Log in to a system that you have enabled for RADIUS, LDAP, and Sudo support 
with userID and SecurID code (or password). 
2  Were you able to log in successfully? 
 
If yes, continue with the next step in this procedure. 
 
If no, refer to Appendix F (on page 41) for troubleshooting assistance. 
3  Test Sudo privileges and access by typing sudo -l and pressing Enter. The 
system displays a warning message about privacy and responsibilities, and 
prompts for the user password. 
4  Did the system display the warning message? 
 
If yes, continue with the next step in this procedure. 
 
If no, contact Cisco Services for assistance. 
5  Enter the user password and press Enter.  The system displays the list of 
privileged commands that the user can execute, including  
sudo /usr/local/bin/sux - dncs entry
6  Did the system display the list of commands, including the sux entry? 
 
If yes, continue with the next step in this procedure. 
 
If no, contact Cisco Services for assistance and provide the output from the 
above commands.  
7  Assume the DNCS role by typing sudo /usr/local/bin/sux - dncs and pressing 
Enter
8  Did the system allow you to login? 
 
If yes, you have confirmed that the system is correctly enabled for RADIUS 
and LDAP support. 
 
If no, contact Cisco Services for assistance and provide the output from the 
above commands.