similar to: Solved! - Samba 3.0.x and high processor utilication caused by /etc/passwd access

Displaying 20 results from an estimated 10000 matches similar to: "Solved! - Samba 3.0.x and high processor utilication caused by /etc/passwd access"

2004 Jul 29
2
Samba 3.0.x and high processor utilication caused by /etc/passwd access
Hello together, since upgrading on samba 3.0.x (issue happens with all 3.0. release) the cpu-load on my samba PDC ist constantly near 100%. The cpu power ist consumed by all running smb-processes. Systrace shows me that the smb processes tried to access to /etc/passwd on a permanent basis. My question is: Why tries samba to access etc/passwd so often and produces this high cpu-load? Regards,
2008 Aug 10
0
Re: roaming profiles and folder redirection: programs 'not responding' (solved)
I seem to have solved the problem. While I had the 'wins' entry in /etc/nsswitch.conf of the samba machine, winbind wasn't installed, so it wasn't able to do a netbios lookup of the client machine. Since I fixed this problem, the 'not responding' problem didn't occur anymore. Greetings, Heiko 2008/8/10 Heiko Harders <heiko.harders@gmail.com>: > Hello, >
2014 Dec 30
1
Odd Samba/btrfs AD member server problem - SOLVED
On 12/29/2014 11:09 PM, Moby wrote: > > On 12/29/2014 07:34 PM, Moby wrote: >> openSUSE 13.2 machine with btrfs for / >> Running samba-4.1.14-3.3.x86_64. >> Samba is configured to have the server act as a member server in a >> Windows Activedirectory domain. >> wbinfo -u and getent passwd work fine. getent passwd shows local and >> domain users.
2005 Jun 30
0
Samba PDC w/ LDAP & Mass Adding Users [SOLVED]
Okay -- got it working. I was using nss_ldap 238... I just unmerged 238, and emerged 207-r1 and it seems to be working fine now. Thanks for everyones help! Marc > >> >> 1.) Make sure you are not using an antique version of OpenLDAP. For > some totally incomprehensible reason most distributions (especially RedHat derived ones) ship with very very very old versions of this
2017 May 27
3
[SOLVED] Fw: idmap woes after upgrade
Thank you for your help on this, Rowland. A tweak of PAM and a restart of nscd and suddenly all my file permissions were back. You've saved my weekend :-) Tim
2017 Feb 17
0
getent passwd user no output, addc + dm
Hmm. /lib/x86_64-linux-gnu/libnss_winbind.so.2 With samba 4.5 http://packages.ubuntu.com/search?keywords=samba shows 4.5 in zesty. Did you recompile? Please post the output of : winbindd -V apt-cache policy winbind or if the 4.5. installed from source, if so, then you have a mixed setup of "source" and deb packages, and that wont work. If its from source, check for leftovers in
2006 Jul 12
0
Can only connect after running 'wbinfo -u' or 'getent passwd', and then only for a few minutes
I used this guide to help me setup samba to authenticate using active directory. http://www.enterprisenetworkingplanet.com/netos/article.php/3487081 It worked great. Then I was trying to demonstrate it to someone, and it didn't work. I couldn't find anything I did to break it. After about an hour I retraced every step I made to set it up in the first place, and it worked again. Then
2004 Feb 11
2
NTLMv2 in Samba 3.0
I tested NTLMv2 again using the newly created Samba 3.0.2 (I didn't test 3.0.1). It still doesn't seem to work. Has anyone successfully made NTLMv2 work? If so, can I have a working sample of the smb.conf file? I have included below entries in my smb.conf (among other entries): security = server password server = NTDomainController client ntlmv2 auth = yes On both NTDomainController and
2013 Mar 11
1
2.2rc2 core dump
Hi, using dovecot 2.2rc2 I got core dumps during IMAP subscription change if the CONTROL directory (specified in mail_location) does not exists. userdb_mail: mbox:~/Test:INBOX=~/Test/heiko:INDEX=~/.imap/index:CONTROL=~/.imap/control If ~/.imap/control does not exists, dovecot crashes. See below for log msg, full backtrace and configuration. Heiko Heiko Schlichting Freie
2010 Jul 23
0
winbind ADS getent passwd fails, getent passwd <username> works, getent group gives partial list
I have the following configuration: SuSE Linux Enterprise 11, X86_64 Packages installed with SLES11 or updated from SLES update repo: Samba 3.2.7-11.20.1 MIT Kerberos 5 1.6.3-133.33.1 OpenLDAP 2.4.12-7.18.1 Cyrus SASL 2.1.22-182.20.1 Have one server set up joined to AD (Win2K3 R2) domain as a member server, based primarily on scottlowe's blog instructions. Trying to get a 2nd SLES11
2006 Jan 12
0
[Fwd: Re: -- SOLVED -- "valid users" + ldap on Solaris 10 problems]
Hi All! We have just solved the problem. The error resides in the code placed in /samba-X.X.X/source/lib/util_getent.c between line 275 and 291 . By default, when you compile samba with solaris support, samba uses "getgrnam" function because of the "BROKEN_GETRNAM=1" in Makefile. This function is what's making samba going wrong. The soluction was to undefine
2016 Jun 27
2
dsync unstable? (other strange detail)
Hi, I'm trying to migrate from Cyrus (remote side) to Dovecot 2.2.24 (local). On the local side the destinations folders, and indexes are empty. The command I'm using is doveadm \ -o mail_plugins= \ -o imapc_master_user=<cyrus-user> \ -o imapc_password=<cyrus-password> \ -o imapc_host=<cyrus-ip> \ \ -o imapc_ssl_verify=no
2011 May 29
1
Where is the Centos Linux 5.5 kernel syscall handler for mmap? (Keith Roberts)
Keith Roberts, Thank you for your suggestion about doing a grep of the source code. We found mmap.S in ../sysdeps/unix/sysv/linux/i386. We looked in mmap.S and found a lot of assembly code. Could you please tell us if any of the assembly code call the kernel syscall handler for mmap.s? Also, we ran make for the kernel Makefile and we obtained the following result shown below. Could you please
2008 Mar 09
0
NSCD On Linux Question
I finally ran across the following post: http://lists.samba.org/archive/samba/2006-May/120798.html Turns out my earlier post to this list for help stems from the NSCD problem like this person had. I changed the negative TTLs in nscd.conf to 3s and changed the -t argument to 15 in my add machine script. This solved my join domain problem. Before all this, NSCD was not running. When NSCD is
2018 Dec 30
0
--partial does not "unhide" the files
I think --partial might be a red herring here. It only applies to what happens when rsync is aborted in the middle of a file. What happens without -P? Also, it is worth trying with --inplace. On 12/30/18 5:32 PM, Heiko Schlittermann via rsync wrote: > Hi, > > I used --partial to transfer files from my local computer (rsync 3.1.2, > Debian) to a remote computer (rsync 3.1.1 WD
2009 Mar 10
0
Re: ldap group authentication refresh [SOLVED]
Hi, I resolved the problem. I changed my smb.conf as follows: [global] netbios name = SAMBA server string = %h workgroup = DOMAIN.TLD security = user encrypt passwords = true ldap passwd sync = yes guest account = nobody passdb backend = ldapsam:ldap://zarafa.hasselt.be ldap admin dn = cn=root,ou=hasselt.be,o=hasselt,c=be ldap suffix = o=hasselt,c=be ldap group suffix = ou=groups ldap user
2012 Sep 05
1
CentOs6- Use nscd for offline LDAP
Dear All, I'm thinking about connecting the 15 or so laptops in our organisation to LDAP. Now I'm trying to use nscd in order to enable the users to work when being offline. The test laptop is installed for this occasion, updated CentOs6.3. Following the advise I found on a few posts I modified */etc/nscd.conf : * server-user nscd logfile
2017 Feb 17
7
getent passwd user no output, addc + dm
There are two ubuntu 16.04 samba 4.5 servers. Ubuntu ADDC and a Member (ubuntu-dm1) >From Member "wbinfo -u" shows shows users of ADDC >From Member "net ads join -U administrator" was successfull with no errors. The dns A record was added in ADDC. But getent passwd <user> shows no results. DMember's /etc/nsswitch.conf passwd: compat winbind group:
2003 Sep 17
0
Problems with Openldap and nscd
The problem description below is relevant for those who use samba + LDAP. We installed four Intel Xeon servers with standard SuSE 8.2, samba + ldap. The W2K client complained about very, very, very slow reponse from the server. Below is we descripe the reasons and the solution. We have big problems with openldap version 2.1.12 (standard suse 8.2 rpm) and the name server cache daemon versiom
2010 Oct 06
2
LDAP authentication on a remote server (via ldaps://) [SOLVED]
> Here are the changes I'd review: > > ?1. After installing the CA cert, did you create a hash link? E.g., > > ? ? /usr/sbin/cacertdir_rehash /etc/openldap/cacerts > > ?2. Make sure you know the difference between /etc/ldap.conf and > ? ? /etc/openldap/ldap.conf. The former is used by nss_ldap, the > ? ? latter by openldap clients. > > ?3. Does /etc/ldap.conf