1752805 Members
5543 Online
108789 Solutions
New Discussion

NIS login issue

 
Unix-Support
Advisor

NIS login issue

We have HP-UX B.11.31 U 9000/80 server. Recently have configured NIS client on this.
We can switch to NIS user-id by su – snadd and also can query the userid by
#ypcat passwd | grep snadd -> it shows the user details.

My issue is, it’s neither allow me to SSH nor telnet with any of NIS ID(but can login with local ID). Looks like some issue in nis or Security or PAM setting

I can see in the syslog.log file PAM error.
May 26 17:43:29 xxx[7036]: error: PAM: No account present for user for snadd from 10.99.4.15

If anybody faced this type of error please help?

Thanks you in advanced.
4 REPLIES 4
Steven E. Protter
Exalted Contributor

Re: NIS login issue

Shalom,

Clearly NIS integration is not correctly done.

ypwhich

Do you get a clear answer. I think you are not.

http://www.docs.hp.com/en/5991-1154/ch04s05.html

SEP
Steven E Protter
Owner of ISN Corporation
http://isnamerica.com
http://hpuxconsulting.com
Sponsor: http://hpux.ws
Twitter: http://twitter.com/hpuxlinux
Founder http://newdatacloud.com
Nido
Trusted Contributor

Re: NIS login issue

Hi,

http://www.docs.hp.com/en/5991-1154/ch04s05.html
>>>Also, make sure your /etc/nsswitch.conf file specifies compat as the name service for passwd. See Chapter 6 â Configuring the Name Service Switchâ .

Also make sure to have proper entries in /etc/nsswitch.conf


Thanks,
" Let Villagers Be Happy!! "
Unix-Support
Advisor

Re: NIS login issue

I can able to su â nis ID from root login but not directly login with NIS IDs through ssh or telnet.
I have attached below nsswitch, passwd, group and ypwhich command details.
-------------------------------------------------------------------------------------------------------------------
# cat /etc/nsswitch.conf
passwd: compat
# passwd: files [NOTFOUND=continue UNAVAIL=return] nis [NOTFOUND=continue UNAVAIL=continue] ldap
group: files [NOTFOUND=continue UNAVAIL=return] nis
hosts: files [NOTFOUND=continue UNAVAIL=return] nis [NOTFOUND=continue UNAVAIL=continue] dns
services: files
networks: files
protocols: files
rpc: files
publickey: files
netgroup: files [NOTFOUND=continue UNAVAIL=return TRYAGAIN=continue] nis
automount: files
aliases: files [NOTFOUND=continue UNAVAIL=return TRYAGAIN=continue] nis
----------------------------------------------------------------------------------------------------------------
#cat /etc/passwd (only attached bottom contents)
.
.
.
+dcs::-2:-2:::
+nldcsprd::-2:-2:::
+uepfb::-2:-2:::
+market::-2:-2::/home/market:
+@prodids_apps::-2:-2:::
+@prodids_omega::-2:-2:::
+@nlomega::-2:-2:::
+@systems::-2:-2:::
+@dcs::-2:-2:::
+@fr::-2:-2:::
+@us::-2:-2:::
+::-2:-2:::/usr/bin/false
----------------------------------------------------------------------------------------------------------------
#cat /etc/group (only attached bottom lines)
.
.
+:*:*
--------------------------------------------------------------------------------------------------------------
#ypwhich
root@xxxxxx:/etc> ypwhich
xxxxxx.uk.infores.com
---------------------------------------------------------------------------------------------------------------
nightwich
Valued Contributor

Re: NIS login issue

Hi,


Lets Cuts to the basics..

As others say with seems like a nis configuration issue !! ..

I'am under how you have the same user with one ID localy and other ID with the NIS client this is not standard configuration !!.. You should only have 1 user with one ID !! ..

So first lets check the configurations !! ..

On the server

check more /var/yp/Makefile

Check PWFILE=$(DIR)/passwd

It will be the map that you NIS client will use, check if the user is there.

On the client side check more /etc/nsswitch.conf

It should be similar like this "passwd: files nis"

In the client do ypwhich -m
ypcat passwd | grep user


You don't need to have the same user locally and in the NIS !! ..

If you have any dout please reply !! ..