Quantcast
Channel: linuxadmin: Expanding Linux SysAdmin knowledge
Viewing all articles
Browse latest Browse all 17825

What's wrong with my sssd.conf? (Centos 7)

$
0
0

I'm attempting to authenticate a Centos 7 Samba via a Mac ldap server. I'm using sssd, can ping the server, but when I type in "id username" I get 'not found' unless the username is a local user.

I've attempted to get help such as here... https://onemoretech.wordpress.com/2014/02/23/sssd-for-ldap-auth-on-linux/ Mac server uses tls and ldap v3 Here is my sssd.conf file

[sssd]

config_file_version = 2

services = nss, pam

domains = ldap.server.comp,

sbus_timeout = 300

debug_level = 5

[nss]

nss_filter_groups = root

nss_filter_users = root,ldap

nss_entry_cache_timeout = 30

nss_enum_cache_timeout = 30

[domain/ldap.server.comp]

id_provider = ldap

auth_provider = ldap

ldap_schema = rfc2307bis

chpass_provider = ldap

domain_type = ldap

server = ldap.server.comp,

ldap_uri = ldaps://x.x.x.x:389

ldap_id_user_start_tls = True

ldap_search_base = cn=users,dc=ldap,dc=server,dc=comp

chpass_provider = ldap

ldap_chpass_uri = ldaps://x.x.x.x:389

ldap_tls_cacertdir = /etc/openldap/cacerts

enumerate = false

ldap_tls_reqcert = never

krb5_realm = ldap.server.comp

krb5_kdcip =

cache_credentials = True

entry_cache_timeout = 600

ldap_network_timeout = 3

ldap_access_filter =

submitted by perplexed_fedora
[link][7 comments]

Viewing all articles
Browse latest Browse all 17825

Trending Articles