similar to: What is wrong with my nslcd configuration?

Displaying 20 results from an estimated 1000 matches similar to: "What is wrong with my nslcd configuration?"

2015 May 25
2
Join ad DC went wrong
I tried to promote another server as a domain controller so I can get my machines upgraded to Debian 8 Conveniently the samba versions are the same dictator at drakeburner:~$ sudo samba -V Version 4.1.17-Debian root at soothsayer:/etc/samba# samba -V Version 4.1.17-Debian root at soothsayer:/etc/samba# samba-tool drs showrepl Failed to connect host 127.0.0.1 on port 135 -
2016 Oct 18
2
Lockd: failed to reclaim lock for pid ...
My environment is "heterogeneous" my authentication and home server are currently stuck on a 1G shared network, the production servers and storage servers are on a bonded 40G network, all are in the same VLAN. I have about 100 servers on the 40GB bonded network each with 12cores and 128GB of memory. They are running centos 6.6 Except for my storage servers they are all just running
2015 Jan 13
2
Is there any problem that can arise from remapping gidNumber?
On 01/13/2015 06:35 AM, Rowland Penny wrote: > On 13/01/15 11:33, John Lewis wrote: >> This morning I remapped gidNumber from primaryGroupID to gidNumber. I >> did that because I could not change the integer in primaryGroupID wit >> ldbedt as root. >> >> I mapped to to a new attribute called gidNumber which has no specific >> meaning in samba. Is there any
2014 Mar 10
1
gfs2 and quotas - system crash
I have tried sending this before, but it did not appear to get through. Hello, When using gfs2 with quotas on a SAN that is providing storage to two clustered systems running CentOS6.5, one of the systems can crash. This crash appears to be caused when a user tries to add something to a SAN disk when they have exceeded their quota on that disk. Sometimes a stack trace is produced in
2014 Nov 19
1
Cannot bind to AD using nslcd
Hi Again - following on from my last request for help, I'm now attempting to setup LDAP auth against my working samba4 AD. Simplistically, I'm trying initially to SSH into my AD server (working) using nslcd. I've tried method #1 from https://wiki.samba.org/index.php/Local_user_management_and_authentication/ns lcd My simple config is: uid nslcd gid nslcd uri
2015 Jan 13
2
Is there any problem that can arise from remapping gidNumber?
On 01/13/2015 09:23 AM, Rowland Penny wrote: > On 13/01/15 14:06, John Lewis wrote: >> On 01/13/2015 06:35 AM, Rowland Penny wrote: >>> On 13/01/15 11:33, John Lewis wrote: >>>> This morning I remapped gidNumber from primaryGroupID to gidNumber. I >>>> did that because I could not change the integer in primaryGroupID wit >>>> ldbedt as root.
2012 Jul 12
2
nslcd service - "Client not found in Kerberos database"
Hi, I am trying to configure the nslcd service on an Ubuntu client for kerberos authentication against samba4. My /etc/nslcd.conf contains the following: uid nslcd gid nslcd uri ldapi:///cofil01.mydomain.net base dc=mydomain,dc=net sasl_mech GSSAPI krb5_ccname FILE:/tmp/host.tkt I have added the host principal "host/ubuntu-test.mydomain.net @ MYDOMAIN.NET" to /etc/krb5.keytab on both
2013 Jul 08
1
Samba 3 member server connected to Samba 4 DC (using nslcd)
Hi all, I am having a problem connecting a Samba 3 member server to my newly created Samba 4 DC. I am using nslcd at the Samba 4 end successfully and this has allowed me to login using domain accounts - I've also got this working with visudo and /etc/security/access.conf to control sudo access with groups created on the DC. All good. My problem is that I have a Samba 3 member server
2013 Aug 28
2
nslcd: kerberos vs. simple bind
Hello, I took this out of the "OpenSSH auth in SAMBA4 LDAP" thread, because it was drifting away from it's origin question :-) I played this afternoon a bit with nslcd and kerberos for extending my Wiki HowTo. But as more as I read, one question comes bigger and bigger: What are the advantages of kerberos against simple bind with DN and password? Simple bind method: Create a
2013 Jan 31
1
Strange nslcd error with ldap database
Greetings, I've got a S4 DC joined to a Windows 2008 R2 DC. I'm using the s4bind scripts to add uidNumber/gidNumber/etc entries to LDAP, and I've got nss-pam-ldap installed on the S4 server. I had this working back in December, but since installing the latest stable build, getent passwd is throwing this error, [8b4567] <passwd="myuser"> passwd entry
2015 Apr 20
2
NSLCD works, do I need RFC2307 extensions enabled in AD as well?
Hi Rowland, On Mon, Apr 20, 2015 at 10:29 AM, Rowland Penny <rowlandpenny at googlemail.com > wrote: > OK, I understand a bit better where your problems lie. I would still use > backports, supported code is (hopefully) better code :-) > I am certainly willing to do that. > > >> >> I'd be willing to do that if it got me support for UPN names (see below)
2014 Oct 14
2
nslcd samba 4.1 and FreeBSD 10
Hello list- As a FreeBSD shop we've used Samba 3.x quite well for a couple years. With version 3.6 due to expire in due time, we've been experimenting with version 4.1 using winbindd with very limited success. We find that if we use the TDB backend instead of either RID or AD, we are able to enumerate our AD users via getent. I cannot enumerate AD users via either the AD or the RID
2016 Oct 18
0
Lockd: failed to reclaim lock for pid ...
-> Is there a way to get a date stamp for the dmesg? At least on CentOS7: dmesg -T ----- Original Message ----- From: "Dan Hyatt" <dhyatt at dsgmail.wustl.edu> To: "CentOS mailing list" <centos at centos.org> Sent: Tuesday, October 18, 2016 1:36:46 PM Subject: [CentOS] Lockd: failed to reclaim lock for pid ... My environment is "heterogeneous" my
2017 Apr 06
3
abrt reported "imap killed by SIGBUS"
Hi sbr-services, Could you give me some idea? ### abrt reported the error as below. [root at cupop4 log]# abrt-cli list --since 1488267244 id ad716dbfd3a68bbe0f055e32ebfe562f4f75df43 reason: imap killed by SIGBUS time: Sun Mar 19 2017 10:58:27 AM JST cmdline: dovecot/imap package: dovecot-2.2.10-7.el7 uid: 80180 (acaa2325) count: 2 Directory:
2013 Aug 15
2
Remote linux auth vs samba4: winbind or nslcd + openldap.
I'm lost in documentation. I setup a samba4 AD, and configured winbind so I can have local authentification using pam, I can now login to AD users v?a ssh. I want to achieve the Holy Gria of 1 source of users and password, for both, linux and windows machines, but I'm lost in documentation. So far I know: samba4 cann't use openldap as backend. samba4 ldap doesn't really is a full
2015 Apr 17
5
NSLCD works, do I need RFC2307 extensions enabled in AD as well?
Hello all, I've just installed Samba 3.6.6 from the Debian Stable repo. I want to use this linux box as a smb file server for windows clients. I installed NSLCD to allow users in AD to authenticate against my linux server per https://wiki.samba.org/index.php/Local_user_management_and_authentication/nslcd getent passwd and getent group returns domain users with UID mappings like: tempuser
2013 Aug 28
1
Problem with nslcd and samba
Hi, I try to use nslcd with samba 4 for get suers and group for AD. if I do a ldapsearch, I have a message : Server not in kerberos database if I do a getent passwd, nslcd display same error message. log of samba4: [2013/08/28 10:15:47, 3] ../source4/auth/kerberos/krb5_init_context.c:80(smb_krb5_debug_wrapper) Kerberos: TGS-REQ Administrator at CORMANDOM.INT-CORMAN.BE from
2013 Sep 04
1
Samba 4 - nslcd setup on Debian
Hi folks, Have been battling with this for a while. I have a Debian 6/Samba 4 install working nicely. Have migrated my old Samba 3 domain and can see all users/groups via AD management tools fine. I am now trying to get the *nix side sorted. Have followed the guide here: https://wiki.samba.org/index.php/Local_user_management_and_authentication/nslcd Which works up to a point. All users and
2007 Apr 30
4
dovecot-ldap and ldap_result() failed.
Hi, I have configured dovecot for auth_bind against an LDAP server on the localhost and I'm seeing the following error in my dovecot logs: dovecot: Apr 30 09:03:18 Error: auth(default): LDAP: ldap_result() failed: Can't contact LDAP server dovecot: Apr 30 09:03:27 Error: auth(default): LDAP: ldap_result() failed: Can't contact LDAP server ... and so on ... When I turned on LDAP
2015 Mar 12
3
AD DC out of sync
Hi Marc, >> The cause is that the password change didn' reach both AD DCs, but only >> one. The other one still had the old value as could be seen by >> samba-tool ldapcmp. Restarting the DCs and waiting for a couple of >> seconds brings them back to sync and Windows logons work as they used to. >> Any idea, what I should do next time to obtain valuable output