RE: nss_ldap failed to bind to LDAP server 127.0.0.1

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]



From: Craig White Sent: February 19, 2008 15:31
> 
> On Tue, 2008-02-19 at 14:09 -0800, Hugh E Cruickshank wrote:
> > 
> >   Feb 17 19:46:18 fisds0 named[23187]: nss_ldap: failed to bind to
> >   LDAP server 127.0.0.1: Can't contact LDAP server
> >   Feb 17 19:46:18 fisds0 named[23187]: nss_ldap: reconnecting to
> >   LDAP server...
> > 
> > However the errors are still being reported in the messages log
> > file.
> > The errors are valid as we do not have and LDAP server (on my list 
> > for a future project). What I am trying to figure out is why it is
> > looking for one. I have done some additional google searching but I
> > have not found any definitive answers. From what I have seen I
> > suspect
> > that the problem lays with our /etc/nsswitch.conf file and that I 
> > need to change references to "file ldap" to just "files".
> >
>  
> I have to use these in CentOS 5.x
> 
> tail -n 4 /etc/ldap.conf
> timelimit 30
> bind_timelimit 30
> bind_policy soft
> nss_initgroups_ignoreusers root,ldap
> 

Thanks for the suggestion but these would appear to control the way
that LDAP behaves. Since we do not have an LDAP server I would think
that they would be superfluous. What I really need to do is stop
things from looking for an LDAP server in the first place.

Thanks again for your suggestion.

Regards, Hugh

-- 
Hugh E Cruickshank, Forward Software, www.forward-software.com 
_______________________________________________
CentOS mailing list
CentOS@xxxxxxxxxx
http://lists.centos.org/mailman/listinfo/centos

[Index of Archives]     [CentOS]     [CentOS Announce]     [CentOS Development]     [CentOS ARM Devel]     [CentOS Docs]     [CentOS Virtualization]     [Carrier Grade Linux]     [Linux Media]     [Asterisk]     [DCCP]     [Netdev]     [Xorg]     [Linux USB]
  Powered by Linux