[ale] RHEL 6 authenticate against LDAP?

Jim Kinney jim.kinney at gmail.com
Fri Jun 13 09:21:54 EDT 2014


You will need to check nsswitch file to have password by LDAP or sssd and
home by files. Then every user add will require multiple steps. Add in AD
then again on each machine.
On Jun 13, 2014 9:10 AM, "James Sumners" <james.sumners at gmail.com> wrote:

> I'm sorry, I do not know what question you are answering. I never
> mentioned wanting password changes propagated to anything. In fact, these
> accounts are normally created with no valid password at all on the local
> machine. That's what I want: user attempts to login, system checks with AD
> to verify credentials, and then home dir shell etc is pulled from the the
> local user account.
>
> On Sat, Jun 7, 2014 at 10:20 AM, Jim Kinney <jim.kinney at gmail.com> wrote:
>
>> Hmm. As much as it pains me to say this, sssd can use AD as the master
>> auth process. Unless AD admin provides an access id  with write ability,
>> password changes will have to occur on AD and then propagate to IPA.
>>
>
>
>
> --
> James Sumners
> http://james.roomfullofmirrors.com/
>
> "All governments suffer a recurring problem: Power attracts pathological
> personalities. It is not that power corrupts but that it is magnetic to the
> corruptible. Such people have a tendency to become drunk on violence, a
> condition to which they are quickly addicted."
>
> Missionaria Protectiva, Text QIV (decto)
> CH:D 5
>
> _______________________________________________
> Ale mailing list
> Ale at ale.org
> http://mail.ale.org/mailman/listinfo/ale
> See JOBS, ANNOUNCE and SCHOOLS lists at
> http://mail.ale.org/mailman/listinfo
>
>
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://mail.ale.org/pipermail/ale/attachments/20140613/1be0231a/attachment.html>


More information about the Ale mailing list