[rhn-users] Authconfig Problem

sudhanshu chopra sid_prodigy at hotmail.com
Tue Sep 27 19:43:13 UTC 2005


hi Necati,

I have not made any changes in /etc/nsswitch.conf.(i'm having the default 
file)
Do me a favour plz.
You edit your /etc/pam.d/system-auth file by writing anything into 
it(anything will work like writing ur name).Then you save and quit that 
file.After this, you run "authconfig" command ,now  without making any 
changes press  "NEXT" button.
Now you check your system-auth file.I think your name disappears.
If ur name disappears.(this is my problem)
waiting for ur reply.Sorry for disturbing u again.

Regards
Sudhanshu Chopra


>From: Necati Keles <pengunix at yahoo.com>
>Reply-To: Red Hat Network Users List <rhn-users at redhat.com>
>To: Red Hat Network Users List <rhn-users at redhat.com>
>Subject: RE:[rhn-users] Authconfig Problem
>Date: Tue, 27 Sep 2005 03:46:08 -0700 (PDT)
>
>Hi Sudhanshu,
>
> > I WANT MY system-auth file not to be changed after
> > authconfig command.
>
>The authconfig tool updates the /etc/nsswitch.conf
>file not others.
>
>There is a good link. I hope it will be helpful for
>you.
>
>http://www.siliconvalleyccie.com/linux-adv/nis.htm
>
>necati
>
>
>--- sudhanshu chopra <sid_prodigy at hotmail.com> wrote:
>
> > Hi Necati,
> >
> > I'm gonna broadly explain my problem to you.
> > suppose ther are two system  system1 and system2.NIS
> > server is configured on
> > system1.System2 is NIS client.
> > I want two things to be implemented in system2.ie
> > 1)implementing pam (pam_time,pam_access)
> > 2)At the same time,it should also work as NIS
> > client.
> >
> > For implementing :step
> > 1)For implementing Pam access and pam time.
> > I need to make changes in
> >
>/etc/pam.d/system-auth,/etc/security/access.conf,/etc/security/time.conf.
> > After editing these files correctly.(Every thing in
> > these files is correct).
> > Pam is configured now.
> >
> > 2)Now to make this system as NIS client , i need to
> > run authconfig command.
> > After running authconfig command ,what ever changes
> > that i have made in
> > system-auth file is gone.And now i have default
> > system-auth file."WHENEVER
> > WE RUN AUTHCONFIG COMMAND SYSTEM-AUTH FILE IS
> > CHANGED TO DEFAULT""I DONT
> > WANT TIHS TO HAPPEN"WHAT SHOULD I DO NOW.(I know
> > that i can straight away
> > edit yp.conf file to configure NIS client but i
> > don't want to do that.)
> >
>!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
> > Plz dont think about the issues like
> > 1)I SHOULD CONFIGURE NIS CLIENT FIRST THEN I SHOULD
> > CONFIGURE PAM.
> > 2)EDITING DONE IN ALL THESE FILE IS ABSOLUTELY
> > CORRECT.
> >
>!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
> > I WANT MY system-auth file not to be changed after
> > authconfig command.
> >
> > waiting for ur answer
> > thanks
> >
> > Regards
> > Sudhanshu Chopra
> >
> >
> > >From: Necati Keles <pengunix at yahoo.com>
> > >Reply-To: Red Hat Network Users List
> > <rhn-users at redhat.com>
> > >To: Red Hat Network Users List
> > <rhn-users at redhat.com>
> > >Subject: RE:[rhn-users] Authconfig Problem
> > >Date: Mon, 26 Sep 2005 23:22:38 -0700 (PDT)
> > >
> > >Hi Sudhanshu
> > >
> > >What is your problem exactly?
> > >
> > >/ usr/sbin/authconfig
> > >/usr/bin/authconfig
> > >
> > >files are exacutable (binary) files. So you cannot
> > >edit them. However you can check /var/log/messages
> > >file to understand what is the problem.
> > >
> > >My test system's system-auth file looks like
> > >following:
> > >
> > >*********
> > >[root at xyz ~]# more /etc/pam.d/system-auth
> > >#%PAM-1.0
> > ># This file is auto-generated.
> > ># User changes will be destroyed the next time
> > >authconfig is run.
> > >auth        required
> > >/lib/security/$ISA/pam_env.so
> > >auth        sufficient
> > >/lib/security/$ISA/pam_unix.so likeauth nullok
> > >auth        required
> > >/lib/security/$ISA/pam_deny.so
> > >
> > >account     required
> > >/lib/security/$ISA/pam_unix.so
> > >account     sufficient
> > >/lib/security/$ISA/pam_succeed_if.so uid < 100
> > quiet
> > >account     required
> > >/lib/security/$ISA/pam_permit.so
> > >
> > >password    requisite
> > >/lib/security/$ISA/pam_cracklib.so retry=3
> > >password    sufficient
> > >/lib/security/$ISA/pam_unix.so nullok use_authtok
> > md5
> > >shadow
> > >password    required
> > >/lib/security/$ISA/pam_deny.so
> > >
> > >session     required
> > >/lib/security/$ISA/pam_limits.so
> > >session     required
> > >/lib/security/$ISA/pam_unix.so
> > >
> > >******
> > >Permission of file looks like
> > >
> > >******
> > >[root at xyz ~]# ls -al /etc/pam.d/system-auth
> > >-rw-r--r--  1 root root 820 Sep  8 12:06
> > >/etc/pam.d/system-auth
> > >*****
> > >
> > >As I said above you should check /var/log/messages
> > >file to be sure what is the problem?
> > >
> > >Regards
> > >
> > >--- sudhanshu chopra <sid_prodigy at hotmail.com>
> > wrote:
> > >
> > > > hi Necati,
> > > >
> > > > I tried ur solution.Sorry friend it is not
> > working.
> > > > I want that whenever i run authconfig command,my
> > > > /etc/pam.d/system-auth file
> > > > should not change.
> > > >
> > > > help me out friend.U r RHCE ,and i m write now
> > > > preparing for RHCE exam.
> > > >
> > > > waiting.....
> > > >
> > > > Regards
> > > > Sudhanshu Chopra
> > > >
> > > >
> > > >
> > > >
> > > > >From: Necati Keles <pengunix at yahoo.com>
> > > > >Reply-To: Red Hat Network Users List
> > > > <rhn-users at redhat.com>
> > > > >To: Red Hat Network Users List
> > > > <rhn-users at redhat.com>
> > > > >Subject: RE:[rhn-users] Authconfig Problem
> > > > >Date: Mon, 26 Sep 2005 12:25:12 -0700 (PDT)
> > > > >
> > > > >Sudhanshu,
> > > > >
> > > > >If it doesn't work correctly (authconfig) , you
> > can
> > > > change something in
> > > > >/etc/nsswitch.conf file.
> > > > >It looks like :
> > > > >
> > > > >[root at xyz ~]# more /etc/nsswitch.conf
> > > > >#
> > > > ># /etc/nsswitch.conf
> > > > >#
> > > > ># An example Name Service Switch config file.
> > This
> > > > file should be
> > > > ># sorted with the most-used services at the
> > > > beginning.
> > > > >#
> > > > ># The entry '[NOTFOUND=return]' means that the
> > > > search for an
> > > > ># entry should stop if the search in the
> > previous
> > > > entry turned
> > > > ># up nothing. Note that if the search failed
> > due to
> > > > some other reason
> > > > ># (like no NIS server responding) then the
> > search
> > > > continues with the
> > > > ># next entry.
> > > > >#
> > > > ># Legal entries are:
> > > > >#
> > > > >#       nisplus or nis+         Use NIS+ (NIS
> > > > version 3)
> > > > >#       nis or yp               Use NIS (NIS
> > > > version 2), also called YP
> > > > >#       dns                     Use DNS (Domain
> > > > Name Service)
> > > > >#       files                   Use the local
> > files
> > > > >#       db                      Use the local
> > > > database (.db) files
> > > > >#       compat                  Use NIS on
> > compat
> > > > mode
> > > > >#       hesiod                  Use Hesiod for
> > user
> > > > lookups
> > > > >#       [NOTFOUND=return]       Stop searching
> > if
> > > > not found so far
> >
>=== message truncated ===
>
>
>__________________________________________________
>Do You Yahoo!?
>Tired of spam?  Yahoo! Mail has the best spam protection around
>http://mail.yahoo.com
>
>_______________________________________________
>rhn-users mailing list
>rhn-users at redhat.com
>https://www.redhat.com/mailman/listinfo/rhn-users

_________________________________________________________________
Special offer for NRIs! 
http://creative.mediaturf.net/creatives/citibankrca/rca_msntagofline.htm Get 
a zero balance account for next 20 years. From Citibank




More information about the rhn-users mailing list