Hi Stephen,
Here's the log output of the various sssd logfiles.
[r...@fedoraclient ~]# getent passwd bernd
bernd:*:3031:102:Bernd Nies:/home/bernd:/bin/bash
[r...@fedoraclient ~]# ldapsearch -LLL -x -h ldap.example.com -b
ou=people,dc=example,dc=com uid=bernd
dn: uid=bernd,ou=people,dc=ex
Hi Stephen,
Thanks for your reply. I tried to configure it with
system-config-authentication (the same as authconfig-gtk) before but that
tool did not generate a useable output. I adjusted sssd.conf manually
afterwards and got "getent passwd" and ssh login to work. The two pam files
you mentioned
Hi,
I'm trying to get the GDM login manager to work with sssd and LDAP
authentication. So far one can login with ssh, getent passwd shows all LDAP
users and su - also works. But GDM says "Authentication failure". I searched
Google for this but did not found something useful or just for old Fedora
Hi,
Thanks for your answers. Disabling the firstboot in a %post script does the
trick.
%post --log /var/log/post-script.log
echo "RUN_FIRSTBOOT=NO" > /etc/sysconfig/firstboot
%end
Bye
Bernd
--
users mailing list
users@lists.fedoraproject.org
To unsubscribe or change subscription options:
ht
gards,
Bernd Nies
[1] http://fedoraproject.org/wiki/Anaconda/Kickstart
[2] Kickstart config:
== CUT ==
install
nfs --server=installserver.example.com --dir=/export/Fedora-14-i386-DVD
logging --host=logserver.example.com --port=514 --level=debug
reboot --eject
ignoredisk --only-use sda
clearpart