similar to: nscd does not resolve groups

Displaying 20 results from an estimated 40000 matches similar to: "nscd does not resolve groups"

2006 May 24
1
NSCD, should it be used or not with LDAP, pam, nss
Again, another confusing issue in two how-to's I'm trying to resolve. In the SBE (samba-3 by example) Pg 161 in the PDF states. (It's actually page 200 of the PDF, but 161 of the numbered document pages.) "The name service caching daemon (nscd) is a primary cause of difficulties with name resolution, particularly where winbind is used." But the Authconfig in the IDEALX
2006 Sep 11
1
samba ldap pdc w/unix accounts: local unix and ldap unix users can't resolve uids to names on the server
* distro: ubuntu breezy ( 6.06 ) * samba version: shipped version with updates ( 3.0.22-1ubuntu3.1 ) * no ssl * openLDAP is running on the same machine as samba, and referenced as localhost/127.0.0.1 where applicable ( 2.2.26-5ubuntu2.1 ) * nscd is not installed, much less running I've set up a samba pdc with ldap by following the Samba Guide very closely, adapting it to Ubuntu/Debian where
2006 Oct 07
3
nscd crashes
I've had problems with nscd crashing every few days on my CentOS 4 mail server for a while now. The problems started maybe around CentOS 4.2, although I don't remember for sure. My debugging efforts let me to disable nscd's persistent cache, and that seemed to work for a while, but since upgrading to CentOS 4.4, the crashes have started again. When nscd crashes, the rest of the
2008 Mar 09
0
NSCD On Linux Question
I finally ran across the following post: http://lists.samba.org/archive/samba/2006-May/120798.html Turns out my earlier post to this list for help stems from the NSCD problem like this person had. I changed the negative TTLs in nscd.conf to 3s and changed the -t argument to 15 in my add machine script. This solved my join domain problem. Before all this, NSCD was not running. When NSCD is
2005 May 03
2
nscd, ldap and the root/Administrator account
Hi, I'm using Samba 3 as a PDC with an Openldap backend and also have a number of Samba domain member servers that lookup the ldap directory for their account information. I use ssh to perform various administration tasks. There is an account called Administrator in the LDAP directory that has a UID of 0 . However, after nscd has been started, the next time i login to one of the member
2016 Jul 17
3
IDMAP Issue
Achim Gottinger schreef op 17-07-2016 4:47: > On my servers the uid is assigned to root in /etc/passwd and to > Administrator in samba. > With nscd getent passwd 0 resolves to Administrator and causes strage > behavior for for example ssh logins. With unscd it resolves to root > like it does without caching. Amazing. I will do so. Thanks.
2014 Sep 28
1
nss, samba3/ldap PDC, NT4 interdomain trust and performance
Hi everyone, last week I took a look at a samba3 PDC server with some performance issues. The samba3 PDC has an ldap backend and has nss_ldap configured properly. It has also interdomain trust so it has nss_winbind configured too, so in /etc/nsswitch.conf there is : passwd: compat ldap winbind group: compat ldap winbind This setup has some performance issues on the nss_ldap part of the
2009 Dec 16
3
Problems with nss_ldap - where to start?
I've been unsuccessfully trying to get nss_ldap to work. I've chased down hundreds of google searches over the last 3 days, and I can't seem to get a centos system to authenticate against ldap. Every daemon on the system is running into the same problem: nss_ldap: could not search LDAP server - Server is unavailable sshd, nscd, httpd, you name it.. slapd is clearly running, telnet
2008 Feb 22
1
IDMAP: migrating from a single PDC to a PDC and some Member Servers
Hi, I am migrating a Samba 3.0.28 ( Slackware 12.0 ) that is a single PDC, to a PDC with domain members and/or BDC. This single PDC is plugged in a central switch and I have a lot of computer's rooms, in different ethernet segments, all them using switches and routers to reach this PDC. ( Something like this: PDC -> central switch -> router -> switch -> workstations )
2009 Mar 20
1
pam_ldap and nss_ldap failover
I'm (finally) getting around to putting a backup LDAP authentication server on my network. The backup uses syncrepl to grab the database, and to my eyes both LDAP servers answer read queries identically. I'm testing the client side of this configuration on virtual CentOS 5 i386 machine. /etc/ldap.conf reads ----- %< ----- base dc=DOMAIN,dc=com timelimit 30 bind_timelimit 30
2011 Nov 07
1
nss_ldap breaks puppet
I have installed and configured the puppet client nodes to use LDAP to authenicate users. LDAP connection is OK and user can be authenicated via LDAP. I use nscd and with my ldap config setting specify on /etc/ldap.conf However, puppet is not happy; and in the /var/log/messages it gives tons of puppet-agent[27499]: nss_ldap: could not search LDAP server puppet-agent[27499]: nss_ldap:
2015 Jun 11
28
[Bug 90932] New: gm105 font glitches with kernel 4.1rc
https://bugs.freedesktop.org/show_bug.cgi?id=90932 Bug ID: 90932 Summary: gm105 font glitches with kernel 4.1rc Product: xorg Version: unspecified Hardware: Other OS: All Status: NEW Severity: normal Priority: medium Component: Driver/nouveau Assignee: nouveau at
2008 Apr 25
2
openldap - samba
I am having a problem getting users that were added in smbldap-useradd to be able to login. After I add them they are visible, but you can see I get this error - pdb_get_group_sid: Failed to find Unix account for test10 I believe that this has something to do with nss_ldap. because doing a getent passwd, it doesn't display any smb info. Any debugging info or help would be amazing, I'm
2008 Oct 16
1
LDAP backend and sambaGroupType for builtin groups
Hi, I have a question about sambaGroupType attribute on a Samba 3.2 PDC with LDAP backend (and nss_ldap + nss_winbind). What should be the value for Administrators builtin group ? If i use smbldap-populate from smbldap-tools, the value of sambaGroupType is 5 (and the LDAP entry for this group is a posixGroup and a sambaGroupMapping). I've also noticed that "wbinfo -g" doesn't
2006 Oct 20
4
1.0.rc10 status report
(Background: Relatively new to dovecot; looking to do transparent replacement of long-established UW-IMAP on cluster of Linux boxes which NFS-mount a shared "/var/spool/mail".) With rc8, where I had already increased "login_max_processes_count" from default 128 to 1024, we had still hit the issue of too many logins crashing dovecot, so that trial had only lasted a couple of
2008 Feb 19
5
nss_ldap failed to bind to LDAP server 127.0.0.1
Hi All: Over the weekend I install all the outstanding updates for our CentOS 4 based server. Since I had been holding off on these until I had addressed some disk space issues there were a large number (300+). I know my bad! After installing the updates I rebooted the system and it took forever to boot and once up there were problems connecting to some of our SAMBA shares. I checked the messages
2009 Mar 04
4
revision numbers on translated articles
Good Evening. As the 'translation community' is growing I would like to suggest to add the 'revision number' of the original article on which the translation is based on, so someone else could easily diff to keep translations up to date. It would be great if translators add something like: 'translation based on #N' as footnote where N is the version of the original
2013 Feb 20
3
LDAP users/groups not showing up with nis, pam, & ldap
I am trying to configure NIS, PAM, & LDAP on a CentOS 6.2 host. I've previously installed a similar configuration on RHEL4, but CentOS now uses nss-pam-ldapd and nslcd instead of nss_ldap, so the configurations are a little different. Currently, local users and groups are showing up but not LDAP users. When I do a /getent passwd/ and/getent group/ I don't get LDAP users. When I do
2009 Apr 08
3
Chroot Install
Good Morning, I want to update my CF-Microdrive for my router with CentOS (currently there is Slacky on it). I have attached the microdrive to my notebook using a pcmcia CF adapter. Within my CentOS installation the drive is detected correctly as ide_cf and all partitions are shown. But as the installer does not ship the necessary modules for a pcmcia ide installation i am searching for a way to
2002 Oct 31
9
getent not working correctly
Hello again! Ok, I've gotten wbinfo -u and wbinfo -g working great Now I try to run getent passwd and getent group I get my local users/groups but not the ones on the Windows 2k Server Domain Controller and it just hangs after listing the local ones. I also tried authenticating a user and it worked I'm assuming wbinfo -a DOMAIN+ingless@DOMAIN%"password" (The usernames here