similar to: Retrieve netgroup information from other sources than NIS?

Displaying 20 results from an estimated 30000 matches similar to: "Retrieve netgroup information from other sources than NIS?"

2006 Apr 21
0
Need Help Using NIS netgroup - Does It Still Work?
Hello; Forgive me for asking on this list, but I've noticed that their has been some recent changes to the code with regards to netgroup.h, and hoping that someone on this list can help, I've already tried the users list. I am having difficulties setting up ssh (ossh4.3p2 with PAM-enabled [DO I NEED IT?] - NIS -Solaris8/Sparc) to authenticate and allow users passwordless entry based
2011 Nov 08
1
restricting access to an NIS netgroup
I am using CentOS 5.7. I have an /etc/security/access.conf file which has the following: + : root : LOCAL + : @mynetgroup : ALL - : ALL : ALL I thought this is supposed to restrict access to the system to only root and the accounts in the mynetgroup netgroup; however, anyone NIS account is still able to login. It appears that the access.conf is being ignored completely, so I'm thinking
2006 Apr 25
1
NIS - netgroup
Hello; Sorry for the crosspost/repost, but I am getting desparate here. I am having difficulties setting up ssh (ossh4.3p2 - NIS -Solaris8/Sparc) to authenticate and allow ossh access based on NIS netgroup. So, users and/or host should be from a valid netgroup triple, contained within the ossh servers .rhosts, .shosts, hosts.equiv and/or shosts.equiv. I am having alot of trouble getting NIS
1999 Jun 28
0
samba 204b and nis(yp) netgroup
hello, i use Sun Solaris 2.7 and Samba 2.04b. Iwant to use netgroups for host and user to restict access . I user in me samba.conf file host allow = @servergroup the host server has no access. but when i use the hstname of server host allow = server1 it works. I compile the sources of samba be using the autoconfig script. It is a bug or must i use a speziel Compiler Define ? thanks
2007 Sep 20
0
OpenSSH 4.7p1 - support the use of netgroups in AllowUsers and DenyUsers configuration options
Hello, I have attached a small patch that enables OpenSSH 4.7p1 to use netgroups for users and hosts entries in the AllowUsers and DenyUsers configuration options in sshd_config. This has the following advantages: * hostnames or ip addresses don't have to be maintained in sshd_config, but you can use meaningful names for groups of users and groups of hosts. * large scale installations can
2002 Sep 09
0
Problems using netgroups
Hi, I have some problems using netgroups with samba, at the moment I'm using the debian-package with Version samba-2.2.3a-6 on a debian testing system. The problem is that samba checks for wrong host-name in the nis-database here is my snippet of the smb.conf to have a exchange partition: --------smb.conf [export] path = /Mirror/export writeable = Yes guest only = Yes
1997 Oct 20
0
Netgroup/allow hosts problem
Hi, I'm trying to limit access to pre-defined set of hosts. I already have a netgroup (in NIS) defined, which I would like to use. Now the man pages for samba say that I can do : hosts allow = @netgroup When I try this I am asked for a username/password even though the share has: public=yes If I limit the hosts to specific hosts i.e.: hosts allow = hostname1, hostname2 This works fine
2010 Jun 21
2
Querying netgroup information
Hi I have been searching for commands to "debug" netgroup membership. I am using netgroups provided by ldap. I can do a ldap query but it seems a bit unwieldy to do. I have found a package on ubuntu called ng-utils https://launchpad.net/ubuntu/jaunty/+source/ng-utils/0.7-1 which does what I require and compiles very easily. It contains two commands netgroup and innetgr to query netgroup
2005 Aug 18
0
Use of netgroups and LDAP in Samba
Hello, I'm in the process of migrating from Samba 2.2.8a to 3.0.14a and also changing from NIS to LDAP. I've installed and populated SUN's Directory Server v5.2 and added the required schema extensions and imported some accounts for testing with Samba. Previously I used a NIS netgroup in the hosts allow clause, of the form @hosts_smb and this worked when the samba server system was
2003 Apr 08
3
NIS Authentication Help!
Hello, I have a question that I was wondering if someone could help me with. I am an admin at RIT and we have a large network base of Sun machines. We do authentication via NIS over NFS. We are about to receive a full lab of Windows boxes and need to set up a samba server to serve users' home directories to the Windows boxes. This initial configuration is relatively easy, but we want
2000 Mar 08
0
NIS, PAM, OpenSSH. Seems to work perfectly (one minor concern)
I just spent some time trying to figure out how to get OpenSSH to work correctly with NIS and PAM. It seems to work fine, apart from one minor worry I still have (see below). Feedback about grave security risks are welcome :) This is using RedHat 6.1 with updates and the OpenSSH 1.2.2p1-1 RPM's on the NIS server as well as the client. In short, my configuration is: /etc/nssswitch.conf:
2003 Apr 07
0
Access to a server using multiple netbios names and include files
We have a file server, solaris 2.8 running SAMBA 2.2.8, that has two netbios names and we have an include file for smb.conf for each. We have some machines that are trusted and some that are not. Trusted means standardized windows install, users don't have root, untrusted means not necessarily standard install, users do have root. The trusted machines are defined in an NIS netgroup.
2003 Jun 17
1
Implementing NIS based ACLs
Hi, I am trying to implement ACL's using netgroups. Something like :- valid users = @u-gm-dev However the trouble is every time a new user has to be added to the netgroup to grant permission, samba has to be restarted. kill -HUP <pid of smbd> does not work. Any suggestions on how I can add users on-the-fly ? or maybe a better solution ? -Vaidy -- This e-mail may contain
2011 Sep 30
1
CentOS 6 and NIS not working
I am having no luck getting NIS to work on a clean install of CentOS 6. It seems to be an issue with ypbind. I have simple /etc/yp.conf which explicitly sets the server domain myDomain server myServer The service seems to start okay #service ypbind start Starting NIS service: [OK] Binding NIS service: ? [OK] But when I try to use any of the yp services, like ypwhich #ypwhich ypwhich:
2005 Oct 18
1
Help with SSH V4.2p1 and netgroups in password file - OSF/1
Hi I'm using either V3.2 or V4.2p1 depending on the system. Server - OSF/1 V5.1 latest patch kit. If the system has all the accounts in the password file - ssh lets the users login. If the system has "+" at the end of the passwd file, users in the local password file or in NIS can login if I change the /etc/svc.conf to have "passwd=local" and add + at users:x:::::
2003 Jun 13
0
Problem with large NIS groups - Samba 2.2.8
Hello from the Military-Industrial Complex! We're a large defense contractor located in East Hartford, CT, USA. US export laws make us 'kind of' concerned about who gets in here and what they can access. We've got a problem with some of the groups that we have in our NIS database. Everyone who logs into our Sun system is assigned to one of several groups for export-control
2003 Oct 06
1
Samba connecting with NIS
Hi All I just installed samba 3.0 with the --with-netgroup-support option. I was under the impression this would allow me to connect to my unix system using NIS authentication. I am using the unix system for just file sharing. I think I am missing something. Below is my smb.conf. I would appreciate any help you can give me. Also the windows guys have implement active directory but I want the
2004 Jan 14
0
Samba 2.2.8a with Solaris 8 & NIS
All, The basic info is that I'm running Samba 2.2.8a on a Solaris 8 machine with NIS. The hostname is altair and is a NIS slave. As a standard practice every employee get's a NIS account and altair is their samba home. NIS is set to compatibility mode in /etc/nsswitch.conf. Samba security is set to server. It appears that for users to map to their samba share, we need to have an
2004 Feb 01
1
innetgr revised netgroup patch against 2.6.0
innetgr.. much easier.. Had a look for the user section but didn't find it in my 15 seconds of looking.. --- access.c 2003-07-30 16:12:27.000000000 +1000 +++ ../rsync-2.6.0-Linux/access.c 2004-02-01 23:21:12.000000000 +1100 @@ -22,10 +22,21 @@ */ #include "rsync.h" +#include <netdb.h> static int match_hostname(char *host, char *tok) { + char
2004 Jan 31
1
netgroups patch for rsync 2.6.0
G'day, I figured some others might benefit from this patch. It allows you to use the samba style @netgroup names in hosts allow and hosts deny. I've tested it on solaris and linux with no apparent problems.. I'll get rid of the static string in a couple of days when I have to worry about trying to get this into prod .. but with any luck someone else may have done that for me.. :)