Sponsored Content
Full Discussion: Help regarding NIS+
Operating Systems Solaris Help regarding NIS+ Post 302079313 by nitinkgoud on Sunday 9th of July 2006 03:04:08 AM
Old 07-09-2006
BTW i am working with Solaris 8.

The thing is in both NIS and NIS+ passwd and shadow file are on the server so l am unable to understand how local authentication.....say i have access to S1 and S2 not to S3 and S4.....and say all these servers have name server as N1... How is the access controled?
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

NIS

Hello anyone... I am new to UNIX and I recently bought a Sparc 10 to play around with. Well, last night I executed something called EasyInstall in my /usr/etc/install directory and I selected to "Use NIS". Now when my system boots up it is looking for a NIS server to connect to and keep trying(... (5 Replies)
Discussion started by: jskillet
5 Replies

2. UNIX for Advanced & Expert Users

Solaris NIS+ and RedHat NIS+

Hello all, I'm not sure if this is the right forum, but I would like to know if Redhat running NIS ( not NIS +) would have conflict with Solaris running NIS+. Currently I am running NIS+ on Solaris but will be adding RedHat to the network. I seem to be unable to find and information regarding... (2 Replies)
Discussion started by: larry
2 Replies

3. IP Networking

differences nis nis+

Hello together. Is there someone who is able to explain me the differences between NIS and NIS+. thanks in advance joerg (2 Replies)
Discussion started by: joerg
2 Replies

4. UNIX for Dummies Questions & Answers

NIS map mail.aliases specified, but NIS not running

Hi all, I just took over the admin role from someone and I wanna setup sendmail (just to send mail from the host) however, after I config all the resolv.conf, nssitch.conf, hosts file and when I try to send a mail out, after I punched ctl-D, it returned he following, "NIS map mail.aliases... (2 Replies)
Discussion started by: stancwong
2 Replies

5. UNIX for Advanced & Expert Users

SUSE 9 and 10 NIS clients with RedHat 8.0 NIS server not working

We have a RedHat 8.0 NIS master, with a RedHat 8.0 NIS Slave. We also have a small number of SUSE 9.1 and SUSE 10 machines here for evaluation. However, no matter what i do, the SUSE machines will not talk to the NIS Servers. If i broadcast for NIS Servers for the specified NIS domain, it... (1 Reply)
Discussion started by: fishsponge
1 Replies

6. Solaris

nis

i want to dedicate my nis client system to some perticler group users. how can it possible on solaris. (0 Replies)
Discussion started by: nag.mi2000
0 Replies

7. Solaris

nis

hai any body send me the replay please. is it necessary to configure NFS , before configuring NIS on solaris9 or solaris10. (1 Reply)
Discussion started by: nag.mi2000
1 Replies

8. Solaris

How to configure a NIS client bound to the NIS server in another subnet?

Hi, all. I have a Solaris client here needs to bind to NIS server in another subnet. Following is the configuration i made on the client, 1) edit /etc/inet/hosts to add an entry of the NIS server -- nserver01 2) execute `domainname` to set local NIS domain to the domain of the NIS server.... (1 Reply)
Discussion started by: sn_wukong
1 Replies

9. Shell Programming and Scripting

Validating that the NIS and NIS+ services are disabled

I'm creating a scrip for auditing our AIX box's to ensure that they are built according to our system standards. I'm not sure on the logic for checking to see if the NIS and NIS+ services are disabled. any idea's? (2 Replies)
Discussion started by: sport
2 Replies

10. Red Hat

Need Help ON NIS

Hi, I am new to NIS, In my company need to create a user with admin rights and the user was created but he is unable to login. below are the difference i am getting for me and him. root@ abc]# getent passwd cric cric:x:60215:20059:a:/home/cric:/bin/csh # ypcat passwd | grep sam... (5 Replies)
Discussion started by: phanidhar6039
5 Replies
pam_unix2(8)							 Reference Manual						      pam_unix2(8)

NAME
pam_unix2 - Standard PAM module for traditional password authentication DESCRIPTION
The pam_unix2 PAM module is for traditional password authentication. It uses standard calls from the glibc NSS libraries to retrieve and set account information as well as authentication. Usually this is obtained from the the local files /etc/passwd and /etc/shadow or from a NIS map. The options can be added in the PAM configuration files for every single service. /etc/security/pam_unix2.default defines, which password encryption algorithm should be used in case of a password change. OPTIONS
The following options may be passed to all types of management groups except session: debug A lot of debug information is printed with syslog(3). nullok Normally the account is disabled if no password is set or if the length of the password is zero. With this option the user is allowed to change the password for such accounts. This option does not overwrite a hardcoded default by the calling process. use_first_pass The default is, that pam_unix2 tries to get the authentication token from a previous module. If no token is available, the user is asked for the old password. With this option, pam_unix2 aborts with an error if no authentication token from a previous module is available. The following additional options may be passed to the passwd rules of this modules: nisdir=<path> This options specifies a path to the source files for NIS maps on a NIS master server. If this option is given, the passwords of NIS accounts will not be changed with yppasswd(1), instead the local passwd and shadow files below <path> will be modified. In conjunc- tion with rpasswdd(8) and pam_make rpc.yppasswdd(8) can be replaced with a more secure solution on the NIS master server. use_authtok Set the new password to the one provided by the previously stacked password module. If this option is not set, pam_unix2 would ask the user for the new password. One of the following options may be passed to the session rules of this modules: debug Some messages (login time, logout time) are logged to syslog with priority LOG_DEBUG. trace Some messages (login time, logout time) are logged to syslog with priority LOG_NOTICE. none No messages are logged. This is the default. The acct management does not recognize any additional options. For root, password and login expire are ignored, only on aging warning is printed. If no shadow information exists, it always returns success. FILES
/etc/security/pam_unix2.default SEE ALSO
login(1), passwd(1), pam.conf(8), pam.d(8), pam_pwcheck(8), pam(8), rpasswd(1), rpasswdd(8), rpc.yppasswdd(8), yppasswd(1) pam_unix2 August 2006 pam_unix2(8)
All times are GMT -4. The time now is 08:36 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy