Problems with NIS on RedHat Enterprise 5.3 system.

Barry Brimer lists at brimer.org
Tue Mar 17 17:46:26 UTC 2009


Have you tried authconfig-tui ??

Quoting Margaret Doll <Margaret_Doll at brown.edu>:

>
> On Mar 17, 2009, at 9:34 AM, Barry Brimer wrote:
>
> > Is there a firewall present?  SELinux?  If there is SELinux running,
> > run "getsebool -a | grep yp"
> getsebool -a | grep yp
> getsebool:  SELinux is disabled
>
> > and make sure your booleans are set to allow the proper things.
> > What does your /etc/pam.d/system-auth say?  Has it been updated for
> > NIS?
> system-auth contains
>
> password    sufficient    pam_unix.so md5 shadow nis nullok
> try_first_pass use_authtok
> >
> >
> > What kind of bug did you run into with system-config-network?
>
> Component: system-config-network
> Version: 1.3.99.12
> Summary: TB0a0f70ae maindialog.py:602:hydrateProfiles:TypeError:
> sequence item not a string or unicode object
>
> Traceback (most recent call last):
>    File "/usr/sbin/system-config-network-gui", line 167, in main
>      window = mainDialog()
>    File "/usr/share/system-config-network/netconfpkg/gui/
> maindialog.py", line 248, in __init__
>      self.hydrate()
>    File "/usr/share/system-config-network/netconfpkg/gui/
> maindialog.py", line 392, in hydrate
>      self.hydrateProfiles()
>    File "/usr/share/system-config-network/netconfpkg/gui/
> maindialog.py", line 602, in hydrateProfiles
>      hclist.append([host.IP, host.Hostname,
> TypeError: sequence item not a string or unicode object
>
> Local variables in innermost frame:
> profilelist: ProfileList.default.ActiveDevices.1=eth0
> ProfileList.default.HostsList.1.Comment=# Do not remove the following
> line, or various programs
> ProfileList.default.HostsList.1.isComment=true
> ProfileList.default.HostsList.2.Comment=# that require network
> functionality will fail.
> ProfileList.default.HostsList.2.isComment=true
> ProfileList.default.HostsList.3.Comment=
> ProfileList.default.HostsList.3.IP=127.0.0.1
> ProfileList.default.HostsList.3.Hostname=localhost.localdomain
> ProfileList.default.HostsList.3.AliasList.1=localhost
> ProfileList.default.HostsList.4.Comment=#::1  localhost6.localdomain6
> localhost6
> ProfileList.default.HostsList.4.isComment=true
> ProfileList.default.HostsList.5.Comment=
>
> ...
>
> >
> >
> > On Tue, 17 Mar 2009, Margaret Doll wrote:
> >
> >>
> >> On Mar 16, 2009, at 5:54 PM, Barry Brimer wrote:
> >>
> >>> Quoting Margaret Doll <Margaret_Doll at brown.edu>:
> >>>> Begin forwarded message:
> >>>>> From: Margaret Doll <Margaret_Doll at brown.edu>
> >>>>> Date: March 16, 2009 4:10:23 PM EDT
> >>>>> To: General Red Hat Linux discussion list <redhat-list at redhat.com>
> >>>>> Subject: Problems with NIS on RedHat Enterprise 5.3  system.
> >>>>> Reply-To: General Red Hat Linux discussion list <redhat-list at redhat.com
> >>>>> I need documentation  on NIS client for an RH Enterprise 5.3
> >>>>> system.
> >>>>> Also  please send any suggestions as to what we have
> >>>>> misconfigured
> >>>>> on our client.
> >>>>> We have a 2.6.18-128.1.1.el5xen system on which we are trying to
> >>>>> configure NIS  client software.
> >>>>> Our NIS server is a Solaris system running  SunOS 5.8.
> >>> <snip>
> >>> Did you use system-config-authentication so that all necessary
> >>> files would be
> >>> modified, or did you modify files by hand?
> >>
> >> I modified by hand.    I tried to open the system-config-network on
> >> this particular system, but apparently there is a bug in the gui
> >> program.  I also like to modify the files by hand, so I can have a
> >> better understanding of the process.   We maintain various types of
> >> operating systems here.  Guis change with the systems, but the
> >> basic unix structure stays the same.
> >>
> >>
> >>> --
> >>> redhat-list mailing list
> >>> unsubscribe mailto:redhat-list-request at redhat.com?
> >>> subject=unsubscribe
> >>> https://www.redhat.com/mailman/listinfo/redhat-list
> >>
> >> --
> >> redhat-list mailing list
> >> unsubscribe mailto:redhat-list-request at redhat.com?subject=unsubscribe
> >> https://www.redhat.com/mailman/listinfo/redhat-list
> >>
> >>
> >>
> >>
> >
> > --
> > redhat-list mailing list
> > unsubscribe mailto:redhat-list-request at redhat.com?subject=unsubscribe
> > https://www.redhat.com/mailman/listinfo/redhat-list
>
> --
> redhat-list mailing list
> unsubscribe mailto:redhat-list-request at redhat.com?subject=unsubscribe
> https://www.redhat.com/mailman/listinfo/redhat-list
>
> !DSPAM:49bfd898156311747816471!
>
>






More information about the redhat-list mailing list