similar to: NSCD, should it be used or not with LDAP, pam, nss

Displaying 20 results from an estimated 10000 matches similar to: "NSCD, should it be used or not with LDAP, pam, nss"

2006 Jun 07
1
NSS/PAM LDAP Config
Ok, I've been literally throwing things in my effort to fix this. Please help me from damaging something valueable! :) I've installed Samba 3.0.22 and OpenLDAP etc. I've used the IDEALX scripts to create the LDAP tree etc. Everything goes swimmingly until I try to check and see if NSS/PAM is working right. I use the following command as shown in SBE to check NSS/PAM working. getent
2006 Oct 07
3
nscd crashes
I've had problems with nscd crashing every few days on my CentOS 4 mail server for a while now. The problems started maybe around CentOS 4.2, although I don't remember for sure. My debugging efforts let me to disable nscd's persistent cache, and that seemed to work for a while, but since upgrading to CentOS 4.4, the crashes have started again. When nscd crashes, the rest of the
2013 Feb 20
3
LDAP users/groups not showing up with nis, pam, & ldap
I am trying to configure NIS, PAM, & LDAP on a CentOS 6.2 host. I've previously installed a similar configuration on RHEL4, but CentOS now uses nss-pam-ldapd and nslcd instead of nss_ldap, so the configurations are a little different. Currently, local users and groups are showing up but not LDAP users. When I do a /getent passwd/ and/getent group/ I don't get LDAP users. When I do
2006 Apr 08
3
LDAP authentication via PAM
I've configured dovecot to authenticate against a Fedora Directory Server. The mail server on which dovecot is installed has the nss_ldap and pam_ldap packages installed, and /etc/dovecot.conf has the following two lines: auth_userdb = ldap /etc/dovecot-ldap.conf auth_passdb = pam In other words, I want dovecot to use LDAP to access the user database, but PAM for authentication. This part is
2005 Mar 07
4
Multiple samba servers with LDAP
I was wondering what the best practice is for setting up several SAMBA servers in a SAMBA domain all on the same LAN. Here is what I am looking at PDC: LDAP, Samba, nss_ldap, pam_ldap Member1: Samba, nss_ldap, pam_ldap Member2: Samba, nss_ldap, pam_ldap Member . . . . Should I set the member servers up with: Security = domain and join the severs with net rpc join or, whould it be better to set
2002 May 09
1
Configuring the system to use LDAP
Hi. I'm trying to setup an OpenLDAP server on MandrakeLinux 8.2 for use with Samba. To accomplish this, I'm using the idealx Samba LDAP howto. It says to use "authconfig" to setup the system to use pam_ldap, nss_ldap and nscd. I don't have Red Hat and thus don't have authconfig. Translated to config files, what does authconfig do? Thanks, Alexander Skwar -- How to
2007 Oct 09
2
Dovecot hanging up with many defunct processes
Hi, I am in a very awkward situation and need some kind of immediate fix up. I had installed dovecot in my organization as part of migration of email server. The setup involves sendmail, dovecot (imaps+pop3s) and webmail (squirrelmail) running on apache webserver. All was working fine until one day I found a lot of defunct processes on system related to dovecot. dovecot-auth, imap-login and
2003 Sep 16
1
Samba3, LDAP and FreeBSD 4.8 : need for NSS ?
Hi all, another French guy learning, don't bash me too hard... ;-) In fact, I'm in need of a confirmation : I'm on the way to create a Samba3+LDAP (new schemas) PDC server (no migration from NT4 nor 2K, only from an old Samba 2.0 with security=user using /etc/passwd, ie. no encrypt password). This Samba3 should be hosted on a FreeBSD 4.8 (ie. pam_ldap can work, I tested it today, but
2002 Jun 10
1
Samba with LDAP - conflict with pam_ldap?
Hi, I'm using Samba 2.2.4 with LDAP support (OpenLDAP 2.0.23), and with pam_ldap included in the rpm nss_ldap 1.86 from Redhat (I'm on Linux Redhat 7.2). All these things are working well (I use the same object SambaAcount under PosixAccount in order to authenticate all these things), but a problem appears when I'm trying to list all the accounts and groups from my Win2000
2018 Sep 06
2
Authenticating against Samba 4 AD LDAP service
Rowland Penny via samba wrote 2018-09-06 14:50: > On Thu, 06 Sep 2018 12:47:02 +0700 > Konstantin Boyandin via samba <samba at lists.samba.org> wrote: > >> Rowland Penny via samba писал 2018-09-05 16:10: >> > However, are you sure you cannot use kerberos ? >> > What are your existing services ? >> >> to name most important ones: >>
2004 Nov 05
3
dovecot-auth leaves zombies
Hi all, I have installed and configured dovecot on two different machines, so I don't have much experience with this server. One installation is giving me serious problems, that I have a hard time tracing. From the beginning: the machine is a debian mix (stable/unstable) dovecot 0.9.11, real users authenticated via pam_ldap/nss_ldap. It serves ~70 users, all of them using Outlook, Outlook
2014 Sep 28
1
nss, samba3/ldap PDC, NT4 interdomain trust and performance
Hi everyone, last week I took a look at a samba3 PDC server with some performance issues. The samba3 PDC has an ldap backend and has nss_ldap configured properly. It has also interdomain trust so it has nss_winbind configured too, so in /etc/nsswitch.conf there is : passwd: compat ldap winbind group: compat ldap winbind This setup has some performance issues on the nss_ldap part of the
2007 Sep 30
1
pam_ldap + nscd
Hi, I'd like to use nscd for passwd+group caching. pam_ldap is configured and works (e.g. 'id foo' returns the correct user id if foo is present in ldap). If I start nscd manually (not started by default), 'id foo' returns 'No such user'. As soon as I stop nscd, 'id foo' starts working again. I suspect nscd is only looking at /etc/passwd because 'id
2002 Dec 15
2
PAM, PDC and Winbind
Hello all, I currently have the following setup working nicely: A Samba PDC, with LDAP-SAM, syncs passwords between LDAP and Samba (and /etc/shadow when appropriate) correctly - either when changing them through Samba (samba has PAM support enabled and working) or through normal Unix mechanisms (/usr/bin/passwd, using pam_smbpass, pam_ldap, etc.). Several other Linux machines, running Samba,
2004 Jul 07
3
Logging "issue" with PAM authentication
Hi, We currently have a postfix/dovecot setup using nss_ldap with PAM for authentication. Everything is working fine, but there are excessive "error" messages in /var/log/messages that I'd like to prevent from happening. Since auth_userdb defaults to passwd and that our users are not in the passwd file, we get the following message everytime a user logs in: Jul 7 13:34:37
2002 May 14
2
ldap pam and samba
hello, can i authenticate samba to pam and then ldap? thank you. --David Weise OIT Rider University "The real race is not on the hot, paved road, the torturous off-road course or the smooth-surface velodrome. It is in the electrochemical pathways of your mind."--Alexi Grewal
2010 Apr 21
1
nscd does not resolve groups
Hi all, I have set up nscd on my CentOS 5 box with nss_ldap. getent shows all LDAP groups correctly but 'id' only shows the users primary group. Best Regards Marcus
2018 Sep 06
2
Authenticating against Samba 4 AD LDAP service
Rowland Penny via samba писал 2018-09-05 16:10: > On Wed, 05 Sep 2018 15:46:04 +0700 > Konstantin Boyandin via samba <samba at lists.samba.org> wrote: > >> Hello, >> >> One of Samba 3 -> Samba 4 migration task I am solving is changing >> authentication against new Samba 4 AD domain. >> >> Existing services use LDAP directory of Samba 3 to
2005 Dec 18
1
Lessons learned
Hello, I would like to share few things I have learned over time in my attempt to integrate all my Linux clients to an existing corporate Windows 2000 Active Directory (AD). I am a Linux admin for a small division in a large company and do not posses any special rights as far as AD goes. I ONLY have privileges on my division part of the tree in AD. Goals: - Integrate all Linux client to
2007 Jun 05
2
pam_ldap-184 compile error
I tried to compile pam_ldap-184 but it gave lots of error msgs. BTW, I have successfully compiled nss_ldap-255. For pam_ldap, my configure looks like: ./configure --with-ldap-lib=openldap --with-ldap-dir=/usr/local --with-ldap-conf-file=/usr/local/etc/openldap/ldap.conf and the following is the configure output --- start of configure output --- creating cache ./config.cache checking host system