Gerard Henry wrote:

Bruno Bonfils wrote:

Christian PELISSIER <[EMAIL PROTECTED]> writes:

dans /etc/passwd et il faut donc le déclarer dans /etc/nsswitch.conf :
  passwd: compat
passwd_compat: nis
group: compat
group_compat: nis


C'est quoi la différence avec
passwd: files nis ?


si j'osais, je dirais "regardes dans les sources" :)


ou dans les man pages ;)

Si j'ai bonne mémoire, passwd_compat est surtout là pour
(je cite nsswitch.conf(4) sur s10):

.......
 Interaction with +/- syntax
    Releases prior to SunOS 5.0 did not have  the  name  service
    switch  but  did  allow  the  user  some  policy control. In
    /etc/passwd  one  could  have  entries  of  the  form  +user
    (include  the  specified user from NIS passwd.byname), -user
    (exclude the specified  user)  and  +  (include  everything,
    except  excluded users, from NIS passwd.byname). The desired
    behavior was often  "everything  in  the  file  followed  by
    everything  in NIS", expressed by a solitary + at the end of
    /etc/passwd. The switch provides  an  alternative  for  this
    case  ("passwd:  files nis") that does not require + entries
    in /etc/passwd and /etc/shadow (the latter is a new addition
    to SunOS 5.0, see shadow(4)).

    If this is not sufficient, the NIS/YP  compatibility  source
    provides  full  +/-  semantics.  It  reads  /etc/passwd  for
    getpwnam(3C)  functions  and  /etc/shadow  for  getspnam(3C)
    functions and, if it finds +/- entries, invokes an appropri-
    ate source. By default, the source is "nis", but this may be
    overridden  by  specifying "nisplus" or "ldap" as the source
    for the pseudo-database passwd_compat.

    Note that in compat mode, for every /etc/passwd entry, there
    must be a corresponding entry in the /etc/shadow file.

SunOS 5.10           Last change: 5 Apr 2004                    5

File Formats                                     nsswitch.conf(4)

    The NIS/YP  compatibility  source  also  provides  full  +/-
    semantics   for   group;  the  relevant  pseudo-database  is
    group_compat.
.....

Serge


mais je n'oserais pas...
pour ma part, je n'utilise que les lignes
passwd: compat
group: compat
shadow:     compat

aussi bien sur solaris que linux depuis siuffisamment longtemps pour avoir oublie la raison


_______________________________________________
Solaris_fr liste de diffusion en français pour Solaris, sur toutes architectures
Solaris_fr@x86.sun.com
http://x86.sun.com/mailman/listinfo/solaris_fr



_______________________________________________
Solaris_fr liste de diffusion en français pour Solaris, sur toutes architectures
Solaris_fr@x86.sun.com
http://x86.sun.com/mailman/listinfo/solaris_fr

Répondre à