NIS+ client on Redhat 9

Darrel Hankerson hankedr at dms.auburn.edu
Fri May 16 04:22:00 EST 2003


   I have changed my /etc/pam.d/login to this:

   # more login
   #%PAM-1.0
   auth       required     pam_securetty.so
   #auth       required    pam_stack.so service=system-auth
   auth       requisite    pam_unix2.so set_secrpc
   auth       required     pam_nologin.so
   account    required     pam_stack.so service=system-auth
   password   required     pam_stack.so service=system-auth
   session    required     pam_stack.so service=system-auth
   session    optional     pam_console.so

My system is older and Debian-based, so I do not have pam_stack.  I
also have "nullok" before set_secrpc, but I don't think it is
necessary.

   My /etc/pam.d/passwd stayed the same:

Not relevant for the test you described.

   This has caused an additional problem.  I am unable to telnet in to
   my linux box with either a local or a NIS+ domain account.  By a NIS+
   domain account, I mean an account that I can see when I niscat
   passwd.org_dir, but does not have any reference on the local system.
   I get an immediate login incorrect, and close of the telnet session.

Do you mean to say that you don't even get a login prompt?
I suggest running the tests with su so that debugging is easier.
You will need to edit pam.d/su in a similar fashion as login.

   The only NIS+ services I have running on the client are
   nis_cachemgr and keyserv.

I've never tried running NIS+ without the portmapper (rpcbind).
What's the output of 

   rpcinfo -p the_linux_machine  (from the NIS+ master)

-- 
--Darrel Hankerson hankedr at mail.auburn.edu



More information about the linux-nisplus mailing list