search for: bind_polici

Displaying 20 results from an estimated 46 matches for "bind_polici".

Did you mean: bind_policy
2008 Feb 19
5
nss_ldap failed to bind to LDAP server 127.0.0.1
Hi All: Over the weekend I install all the outstanding updates for our CentOS 4 based server. Since I had been holding off on these until I had addressed some disk space issues there were a large number (300+). I know my bad! After installing the updates I rebooted the system and it took forever to boot and once up there were problems connecting to some of our SAMBA shares. I checked the messages
2009 May 15
1
openldap and nscd
Hi, This email is a follow-up to my previous email about "Postfix: user unknown", perhaps these are related. Every time I restart openldap i get an error message from nscd: --- May 15 14:53:02 mail nscd: nss_ldap: could not search LDAP server - Server is unavailable --- This is due to a timeout, correct? Here is part of my /etc/ldap.conf --- timelimit 120
2011 Apr 28
2
LDAPs causing System Message Bus to hang when there's no network
Hi Everyone, I'm experiencing the following problem, for which I've not yet found a resolution. It's been discussed elsewhere, but unfortunately nothing actually solves it. Here's my /etc/ldap.conf file: ################# ldap_version 3 base ou=people,o=xxx uri ldaps://server1.domain.be/ ldaps://server2.domain.be/ bind_policy soft scope sub timelimit 3 bind_timelimit 5
2013 Feb 20
3
LDAP users/groups not showing up with nis, pam, & ldap
I am trying to configure NIS, PAM, & LDAP on a CentOS 6.2 host. I've previously installed a similar configuration on RHEL4, but CentOS now uses nss-pam-ldapd and nslcd instead of nss_ldap, so the configurations are a little different. Currently, local users and groups are showing up but not LDAP users. When I do a /getent passwd/ and/getent group/ I don't get LDAP users. When I do
2013 Feb 15
1
Problem with User and Group Ownership listing
I am installing smb 3.5 on a CentOS 6.2 host using smbldap-tools. I've previously installed a similar configuration on RHEL4 using smb 3.0 but CentOS now uses nss-pam-ldapd and nslcd instead of nss_ldap, so the configurations cannot be moved straight across. When I do a listing of a share directory that should have user and group ownership determined by LDAP, I get the uidNumbers and
2009 Mar 27
1
Unable to add machine accounts
I have the exact same problem as this guy: http://lists.samba.org/archive/samba/2006-September/125699.html He describes it much better and in much more detail than I could, so I'll let him speak for me. Unfortunately, I don't have the same solution. nss_ldap is configured properly, and things like 'getent passwd' and 'id machine-acct$' show the machine accounts as
2011 Mar 16
1
wbinfo -u Don't show users from trusted(ing) domain on domain member server
Hi, All! I Have Samba (3.5.6) domain witch have trust relations with ADS (Named TEST) Win2008 (2008 domain mode) On PDC all working very good. I have also Domain Member server in my samba Domain. When i trying type wbinfo -u, or getent passwd on samba PDC (Named BINKLG) I see all, including ADS users. When I trying do it on Domain Member Server I don't see users from ADS Is it possible to
2010 Jul 27
2
Samba LDAP ignores group information
Hi. Excuse my English. I've installed Samba+OpenLDAP as a PDC. Everything works fine but Samba ignores completely group information. Linux is ok. Any clue? I'm going crazy here! Here's the sittuation: user: fish1 home dir: /home/reaml/swim/fish1 primary group: swimmers other groups: smokers Directory of smoker's group: /home/realm/smokers Here's an 'ls -l' on
2016 Oct 12
2
Replacement pdc samba3 to samba4 nt classic
On 11.10.2016 17:22, Harry Jede via samba wrote: > Am Dienstag, 11. Oktober 2016 schrieben Sie: >> On 11.10.2016 13:52, Harry Jede via samba wrote: >>> On 10:43:49 wrote Gavrilov Aleksey via samba: >>> Until now, you have destroyed your domain. >>> Is the ldap directory on localhost in production or is this pc in a >>> test lab? >> a copy of the
2006 Sep 11
1
samba ldap pdc w/unix accounts: local unix and ldap unix users can't resolve uids to names on the server
* distro: ubuntu breezy ( 6.06 ) * samba version: shipped version with updates ( 3.0.22-1ubuntu3.1 ) * no ssl * openLDAP is running on the same machine as samba, and referenced as localhost/127.0.0.1 where applicable ( 2.2.26-5ubuntu2.1 ) * nscd is not installed, much less running I've set up a samba pdc with ldap by following the Samba Guide very closely, adapting it to Ubuntu/Debian where
2009 Jan 08
5
Puppet client hangs if LDAP server is not accessible
Hi. I''ve noticed that on servers that are both puppet and LDAP clients, the puppet client will hang if the LDAP server is not reachable. Does anyone know what the reason for this is? Regards, Kenneth Holter --~--~---------~--~----~------------~-------~--~----~ You received this message because you are subscribed to the Google Groups "Puppet Users" group. To post to this
2016 Oct 12
0
Replacement pdc samba3 to samba4 nt classic
Am Mittwoch, 12. Oktober 2016 schrieben Sie: > Thanks to your help, earned. > > 1. I reinstalled ldap > > 2. remove all entries except sambaDomainName According to your logs, you have had three entries > 2. smbldap-populate > > 3. /usr/local/sbin/smbldap-passwd -s root > > 4. net rpc join -S 127.0.0.1 -U root%secret > > 5. restore from a backup of users,
2008 Jul 26
2
Samba + LDAP integration
Hi people, Been doing a server installation with Samba as a primary PDC that uses an LDAP backend on CentOS 5. The thing is that I cannot be able to get Samba and LDAP to talk as they should and now Im really stuck. Below are my dumps for /etc/samba/smb.conf, ldap.conf (copied its contents to /etc/openldap/ldap.conf too), and smbldap.conf. Excuse my long post; trying to be as elaborate as
2007 Oct 09
1
Look for users in both LDAP and /etc/passwd
Im running CentOS 5 with samba configured as PDC, with samba 3.0.24 and openldap-servers-2.3.30-2. My /etc/nsswitch.conf is like this: passwd: files ldap shadow: files ldap group: files ldap The problem is when I try to restart LDAP (/etc/init.d/ldap restart) then the init script just hangs. I suppose it will try to run slapd as the ldap user The ldap user is not in LDAP only in
2008 Oct 02
1
Services take a long time during initialzation (LDAP-authentication)
Hi! I've got a CentOS4.7-machine as a fileserver. The machine also serves as the LDAP-server against which all regular users are authenticated. The problem I am having is that the machine takes a very long time to boot. Most of the services start up rather quick, but three services take quite a long time (extending the boot time to over half an hour, which is .... long) The three services
2008 Aug 27
1
nsswitch.conf, ldap, local groups problem
I'm using CentOS 5.0,5.1, and 5.2 on several systems where I'm seeing this problem. Hello, I'm seeing a weird problem that perhaps someone has run into with groups. First, a little background. I was made aware of a problem with CentOS 5 where if the nscd password cache is clear and someone tries to log in if there is no network connection with an LDAP account that it just
2007 Oct 09
1
nscd segfaulting on centos 4.5
Does anyone know if there is a fix for nscd segfaulting after a short period of time. Googling for it came up with one result that suggested deleting the files in /var/db/nscd , but that didn't help. Another result was about run away processes which is not the problem I'm having. They are x86_64 boxes. output from /var/log/messages Oct 9 12:56:38 lyra kernel: nscd[11660]: segfault at
2007 Apr 26
3
[CentOS 5] - SAMBA+LDAP
Hi! I?m have some problems deploying OPENLDAP+SAMBA+PAM+NSSWITCH. When I restart the server with those services, the DBUS service crash. And when I try disable DBUS service on system start Avahi crashs too. Someone here have this problem? There?s a BUG on CentOS 5? Maybe PAM not talking with LDAP on startup? I can send some logfile and my system-auth setup. Thanks for your attention. -- /\
2011 Nov 07
1
nss_ldap breaks puppet
I have installed and configured the puppet client nodes to use LDAP to authenicate users. LDAP connection is OK and user can be authenicated via LDAP. I use nscd and with my ldap config setting specify on /etc/ldap.conf However, puppet is not happy; and in the /var/log/messages it gives tons of puppet-agent[27499]: nss_ldap: could not search LDAP server puppet-agent[27499]: nss_ldap:
2008 Jun 24
2
udevd can't reach LDAP-server during boot
Hi! I'm using CentOS 5.1 (x86_64) machines which authenticate using LDAP. At the start of booting I get messages like this: udevd[1158]: nss_ldap: failed to bind to LDAP server ldaps://ldap.server.example.com/: Can't contact LDAP server udevd[1158]: nss_ldap: reconnecting to LDAP server... udevd[1158]: nss_ldap: could not connect to any LDAP server as (null) - Can't contact LDAP