RH EL3.0 Linux NIS+ Client and passwd table

secroft at micron.com secroft at micron.com
Fri Oct 8 16:38:19 GMT 2004


Didn't realize it was on a 64bit system, so you figured out the same thing I did.......glad to know I wasn't alone banging my head against the wall.

Thanks also Ivan!

Scott

-----Original Message-----
From: Doug Staub [mailto:rstaub at arrow.com] 
Sent: Friday, October 08, 2004 10:40 AM
To: secroft
Cc: star at imperial.ac.uk; linux-nisplus at lists.samba.org
Subject: Re: RH EL3.0 Linux NIS+ Client and passwd table


Scott,

We are running on AMD64 bit and this appears to have fixed my problem. 
Definitely good to know your experience on the 32 bit platform - thank you.

Ivan - thanks for the tip!

Regards,
Doug

secroft at micron.com wrote:
> I'd have to disagree with this on the 32 bit version of RHEL. On the 
> 64bit version, yes, it solves the issues, but on 32bit we're running 
> it and if we don't NIS+ goes out to lunch quite a bit.
> 
> Scott
> 
> -----Original Message-----
> From: linux-nisplus-bounces+secroft=micron.com at lists.samba.org 
> [mailto:linux-nisplus-bounces+secroft=micron.com at lists.samba.org] On Behalf Of IC Starlink software manager
> Sent: Friday, October 08, 2004 10:22 AM
> To: rstaub at arrow.com
> Cc: linux-nisplus at lists.samba.org
> Subject: Re: RH EL3.0 Linux NIS+ Client and passwd table
> 
> 
> Hi Doug,
> 
> Please make sure nscd is not running...
> 
> /etc/init.d/nscd status
> 
> chkconfig --level 345 nscd stop
> 
> Ivan
> 
> Doug Staub wrote:
> 
> 
>>All,
>>
>>I think I am missing something easy on a new Linux RH EL 3.0 client I 
>>am installing NIS+ on - I not able to log in as a NIS+ user, however, 
>>I am able to view all of the tables.  'keyserv' is running as is 
>>'portmap' and 'keylogin -r' works.  The problem appears to be that 
>>this machine is not even trying to check the NIS+ arena for users (I 
>>ran a 'keyserv -D' and there is no output when trying to authenticate 
>>as a NIS+ user)- my /etc/pam.d/login appears as:
>>
>>root at mothra pam.d]# more login
>>#%PAM-1.0
>>auth       required     pam_securetty.so
>>auth       required     pam_nologin.so
>>auth       required     /lib/security/pam_unix2.so set_secrpc
>>account    required     /lib/security/pam_unix2.so
>>password   required     /lib/security/pam_unix2.so
>>session    required     /lib/security/pam_unix2.so
>>
>>My /etc/nsswitch.conf appears as:
>>
>>#
>># An example Name Service Switch config file. This file should be #
>>sorted with the most-used services at the beginning. #
>># The entry '[NOTFOUND=return]' means that the search for an
>># entry should stop if the search in the previous entry turned
>># up nothing. Note that if the search failed due to some other reason
>># (like no NIS server responding) then the search continues with the
>># next entry.
>>#
>># Legal entries are:
>>#
>>#       nisplus or nis+         Use NIS+ (NIS version 3)
>>#       nis or yp               Use NIS (NIS version 2), also called YP
>>#       dns                     Use DNS (Domain Name Service)
>>#       files                   Use the local files
>>#       db                      Use the local database (.db) files
>>#       compat                  Use NIS on compat mode
>>#       hesiod                  Use Hesiod for user lookups
>>#       [NOTFOUND=return]       Stop searching if not found so far
>>#
>># To use db, put the "db" in front of "files" for entries you want to be
>># looked up first in the databases
>>#
>># Example:
>>#passwd:    db files nisplus nis
>>#shadow:    db files nisplus nis
>>#group:     db files nisplus nis
>>passwd:     files nisplus
>>shadow:     files nisplus
>>group:      files nisplus
>>#hosts:     db files nisplus nis dns
>>hosts:      files nisplus dns
>># Example - obey only what nisplus tells us...
>>#services:   nisplus [NOTFOUND=return] files
>>#networks:   nisplus [NOTFOUND=return] files
>>#protocols:  nisplus [NOTFOUND=return] files
>>#rpc:        nisplus [NOTFOUND=return] files
>>#ethers:     nisplus [NOTFOUND=return] files
>>#netmasks:   nisplus [NOTFOUND=return] files
>>bootparams: files
>>ethers:     files
>>netmasks:   files
>>networks:   files
>>protocols:  files
>>rpc:        files
>>services:   files
>>netgroup:   files
>>publickey:  nisplus
>>automount:  files
>>aliases:    files
>>
>>To make things worse, I have another client in a different NIS+ domain 
>>running the same OS and after hours of comparing files, cannot find 
>>any differences - please help!
>>
>>Thanks,
>>Doug
> 
> 
> 


More information about the linux-nisplus mailing list