similar to: CentOS 5.3 LDAP problem.

Displaying 20 results from an estimated 4000 matches similar to: "CentOS 5.3 LDAP problem."

2008 Jul 23
3
sum each row and output results
Hello, I have the following data frame (DF): V5 V5.1 V5.2 V5.3 V5.4 V5.5 2 -5890.18905 -6019.84665 -6211.06545 -6198.9353 -6616.8677 -6498.7183 3 -5890.18905 -6019.84665 -6211.06545 -6198.9353 -6616.8677 -6498.7183 4 -5890.18905 -6019.84665 -6211.06545 -6198.9353 -6616.8677 -6498.7183 5 -5890.18905 -6019.84665 -6211.06545 -6198.9353 -6616.8677
2010 Jun 10
1
operation on the client is slow when openldap servers are down
  @import url( C:\Documents and Settings\Administrator\Local Settings\Temporary Internet Files\scrollbar.css ); Hi List,   OS: centos5.3 x86_64 OpenLDAP is installed using yum.   I find that when all the ldap servers are down and offline, the operations on the client is slow. When I try to do `ls` on the directories on the client as root, it waits there for some
2011 Nov 07
1
nss_ldap breaks puppet
I have installed and configured the puppet client nodes to use LDAP to authenicate users. LDAP connection is OK and user can be authenicated via LDAP. I use nscd and with my ldap config setting specify on /etc/ldap.conf However, puppet is not happy; and in the /var/log/messages it gives tons of puppet-agent[27499]: nss_ldap: could not search LDAP server puppet-agent[27499]: nss_ldap:
2008 Feb 19
5
nss_ldap failed to bind to LDAP server 127.0.0.1
Hi All: Over the weekend I install all the outstanding updates for our CentOS 4 based server. Since I had been holding off on these until I had addressed some disk space issues there were a large number (300+). I know my bad! After installing the updates I rebooted the system and it took forever to boot and once up there were problems connecting to some of our SAMBA shares. I checked the messages
2008 Jul 23
1
Sample on dataframe
Hi I'm looking for solution or function which I can use to sample data frame, to obtain new (smaller) data frame similar to sample() function Jarek Jasiewicz
2008 Aug 27
1
nsswitch.conf, ldap, local groups problem
I'm using CentOS 5.0,5.1, and 5.2 on several systems where I'm seeing this problem. Hello, I'm seeing a weird problem that perhaps someone has run into with groups. First, a little background. I was made aware of a problem with CentOS 5 where if the nscd password cache is clear and someone tries to log in if there is no network connection with an LDAP account that it just
2010 Sep 14
1
cron breaking when enabling ldap
Hi When I enable a box to do authentication using LDAP it breaks cron for users like jboss. I get the following in /var/log/secure Sep 14 15:25:01 exoipatest01 crond[7214]: pam_access(crond:account): access denied for user `jboss' from `cron' I have the following in /etc/ldap.conf nss_initgroups_ignoreusers root,ldap,named,avahi,haldaemon,dbus,tomcat,radiusd,news,mailman,nscd,jboss
2009 May 15
1
openldap and nscd
Hi, This email is a follow-up to my previous email about "Postfix: user unknown", perhaps these are related. Every time I restart openldap i get an error message from nscd: --- May 15 14:53:02 mail nscd: nss_ldap: could not search LDAP server - Server is unavailable --- This is due to a timeout, correct? Here is part of my /etc/ldap.conf --- timelimit 120
2007 Oct 09
1
nscd segfaulting on centos 4.5
Does anyone know if there is a fix for nscd segfaulting after a short period of time. Googling for it came up with one result that suggested deleting the files in /var/db/nscd , but that didn't help. Another result was about run away processes which is not the problem I'm having. They are x86_64 boxes. output from /var/log/messages Oct 9 12:56:38 lyra kernel: nscd[11660]: segfault at
2013 Feb 20
3
LDAP users/groups not showing up with nis, pam, & ldap
I am trying to configure NIS, PAM, & LDAP on a CentOS 6.2 host. I've previously installed a similar configuration on RHEL4, but CentOS now uses nss-pam-ldapd and nslcd instead of nss_ldap, so the configurations are a little different. Currently, local users and groups are showing up but not LDAP users. When I do a /getent passwd/ and/getent group/ I don't get LDAP users. When I do
2019 May 15
1
[PATCH v9 1/7] libnvdimm: nd_region flush callback support
On Tue, May 14, 2019 at 7:55 AM Pankaj Gupta <pagupta at redhat.com> wrote: > > This patch adds functionality to perform flush from guest > to host over VIRTIO. We are registering a callback based > on 'nd_region' type. virtio_pmem driver requires this special > flush function. For rest of the region types we are registering > existing flush function. Report error
2009 Mar 20
1
pam_ldap and nss_ldap failover
I'm (finally) getting around to putting a backup LDAP authentication server on my network. The backup uses syncrepl to grab the database, and to my eyes both LDAP servers answer read queries identically. I'm testing the client side of this configuration on virtual CentOS 5 i386 machine. /etc/ldap.conf reads ----- %< ----- base dc=DOMAIN,dc=com timelimit 30 bind_timelimit 30
2019 Dec 16
2
Tracking down severe regression in 5.3-rc4/5.4 for TU116 - assistance needed
Hi, I've encountered a severe regression in TU116 (probably also TU117) introduced in 5.3-rc4 (valid also for recent 5.4.2) [1]. The system usually hangs on the subsequent graphic mode related operation (calling xrandr after login is enough) with the following error: > kernel: nouveau 0000:01:00.0: fifo: SCHED_ERROR 08 [] ... > kernel: nouveau 0000:01:00.0: DRM: failed to idle channel
2006 Apr 02
2
yum update error
I wanted to update to CentOS 4.3 from CentOS 4.2. While updating packages using yum, there was serveral error messages, and I've found that some packages has not been updated. So I tried to update again but the packages would not be updated. I attached the messages shown below. Sungsoo Kim ------------------------------------------- [root at phobos ~]# yum update Setting up Update Process
2019 Dec 16
2
Tracking down severe regression in 5.3-rc4/5.4 for TU116 - assistance needed
On 2019-12-16 18:08, Ilia Mirkin wrote: > Hi Marcin, > > You should do a git bisect rather than guessing about commits. I > suspect that searching for "kernel git bisect fedora" should prove > instructive if you're not sure how to do this. Thanks for your suggestion. I realize that I can do it at the Git level and it is the ultimate way to go. However, building the
2011 Apr 28
2
LDAPs causing System Message Bus to hang when there's no network
Hi Everyone, I'm experiencing the following problem, for which I've not yet found a resolution. It's been discussed elsewhere, but unfortunately nothing actually solves it. Here's my /etc/ldap.conf file: ################# ldap_version 3 base ou=people,o=xxx uri ldaps://server1.domain.be/ ldaps://server2.domain.be/ bind_policy soft scope sub timelimit 3 bind_timelimit 5
2008 Jul 26
2
Samba + LDAP integration
Hi people, Been doing a server installation with Samba as a primary PDC that uses an LDAP backend on CentOS 5. The thing is that I cannot be able to get Samba and LDAP to talk as they should and now Im really stuck. Below are my dumps for /etc/samba/smb.conf, ldap.conf (copied its contents to /etc/openldap/ldap.conf too), and smbldap.conf. Excuse my long post; trying to be as elaborate as
2009 May 23
1
System hang during shutdown (halt)
Alle, I'm running V5.3 (newly installed) on an FJ E8020 laptop. The problem I have is when shutting down (*not* rebooting). NetworkManager fails to stop and after (during?) the postfix shutdown, the system seems to hang. I cannot access via another screen or remotely. I can't find any clues in the log files. I could use some suggestions on troubleshooting. Here are the active
2010 Jul 20
1
nss_pam against centos-ds fails for non-root users
Hi all, I'm new to LDAP and want to use nss_ldap (version 253) against a centos directory server (version 8.1.0) running on the same host. The great mystery is, that as root everything works find, but as any other local user, it does not: root$ getent passwd [...] ldap:x:55:55:LDAP User:/var/lib/ldap:/bin/false ns:*:4000:4000:Nicolai Stange:/home/ns:/bin/bash root$ su some_local_user -
2019 Dec 19
3
Tracking down severe regression in 5.3-rc4/5.4 for TU116 - assistance needed
On 2019-12-16 19:45, Ilia Mirkin wrote: > The obvious candidate based on a quick scan is > 0acf5676dc0ffe0683543a20d5ecbd112af5b8ee -- it merges a fix that > messes with PCI stuff, and there lie dragons. You could try building > that commit, and if things still work, then I have no idea (and you've Nice shot Ilia! I managed to build kernel from suspected bd112af5b8ee and it fails