Displaying 5 results from an estimated 5 matches for "unscd".
Did you mean:
nscd
2016 Jul 17
3
IDMAP Issue
Achim Gottinger schreef op 17-07-2016 4:47:
> On my servers the uid is assigned to root in /etc/passwd and to
> Administrator in samba.
> With nscd getent passwd 0 resolves to Administrator and causes strage
> behavior for for example ssh logins. With unscd it resolves to root
> like it does without caching.
Amazing. I will do so. Thanks.
2016 Jul 16
2
IDMAP Issue
Rowland penny schreef op 16-07-2016 20:25:
> On 16/07/16 14:08, Xen wrote:
>> Rowland penny schreef op 14-07-2016 14:50:
>>
>>> If you have any users in /etc/passwd that are also in AD i.e if you
>>> have user 'fred' in /etc/passwd and there is also a user 'ABC+fred'
>>> in
>>> AD, then sorry, but one of them will have to go,
2013 Nov 28
1
Issues on Samba4 AD DC GPO's with Sites and Winbind
...t; on the main server was assigend to "Domain Guests"
on an site server. Looking into idmap.ldb on that server i found
"Autheticated Users" S-1-5-11 used 3000011 on that server.
I stopped samba on the server took an vm snapshot copied idmap.ldb from
the main server (restarted unscd), started samba again and now the GPO's
applied just fine.
The "Autheticated Users" group can be found in Active Directory Users
and Groups in the ForeignSecurityPrincipals section but assigning UNIX
attributes (gid's) does not work here.
So having identical mappings in idmap.l...
2016 Jul 16
0
IDMAP Issue
....
>
> Yeah I meant that with importing. Sorry!.
>
> It's just a shame I think that NSCD does not honour the nsswitch order
> for my personal use case.
>
> It just keeps one version of each name, and overwrites it with the
> latest request (if requested by ID).
>
Try unscd insted of nscd it works better in conjunction with samba.
2016 Jul 17
1
Winbindd segfaults with bind9-dlz trying to login via libwinbind-pam
...he issue.
Using an wrong password does not segfault winbindd so the error must
happen at some place after password verification (also the samba log
looks like authetification has succeeded).
Here are the config files (no avahi running on my servers so .local
causes no problems, also no nscd or unscd is running :-) )
/etc/krb5.conf
[libdefaults]
default_realm = DOMAIN.LOCAL
dns_lookup_realm = false
dns_lookup_kdc = true
/etc/samba/smb.conf
[global]
netbios name = DC1
realm = DOMAIN.LOCAL
workgroup = DOMAIN
dns forwarder = 192.168....