[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: user removed from ldap group but Linux groups command still shows user as member of the group



sssd is not running and even removed.  At beginning we thought of using it as it is the recommended way to go. But sssd requires the use of a secured LDAP which we do not use as this LDAP is confined in a lab. We use nscd.



On Fri, Feb 24, 2017 at 9:56 AM, Michael Ströder <michael@stroeder.com> wrote:
Bernard Fay wrote:
> passwd:     files sss ldap
> shadow:     files sss ldap
> group:      files sss ldap

This mix makes no sense at all. Either you use nss_sss to query sssd (which has its own
cache in /var/lib/sss/db) or you use nss_ldap (direct or via nss-pam-ldapd).

Decide which components you really want to use and clean your config before going any
further.

Ciao, Michael.