-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 11/10/2010 03:08 PM, Rick Stevens wrote:
> On 11/10/2010 11:14 AM, Stephen Gallagher wrote:
> On 11/10/2010 10:18 AM, Bernd Nies wrote:
Hi Stephen,
Here's the log output of the various sssd logfiles.
> ...
(Wed Nov
On 11/10/2010 11:14 AM, Stephen Gallagher wrote:
> -BEGIN PGP SIGNED MESSAGE-
> Hash: SHA1
>
> On 11/10/2010 10:18 AM, Bernd Nies wrote:
>>
>>
>>
>> Hi Stephen,
>>
>> Here's the log output of the various sssd logfiles.
> ...
>> (Wed Nov 10 16:46:03 2010) [sssd[be[LDAP]]] [simple_bind_done]
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 11/10/2010 10:18 AM, Bernd Nies wrote:
>
>
>
> Hi Stephen,
>
> Here's the log output of the various sssd logfiles.
...
> (Wed Nov 10 16:46:03 2010) [sssd[be[LDAP]]] [simple_bind_done] (3): Bind
> result: Invalid credentials(49), (null)
This me
Hi Stephen,
Here's the log output of the various sssd logfiles.
[r...@fedoraclient ~]# getent passwd bernd
bernd:*:3031:102:Bernd Nies:/home/bernd:/bin/bash
[r...@fedoraclient ~]# ldapsearch -LLL -x -h ldap.example.com -b
ou=people,dc=example,dc=com uid=bernd
dn: uid=bernd,ou=people,dc=example,
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 11/10/2010 07:15 AM, Bernd Nies wrote:
> Hi Stephen,
>
> Thanks for your reply. I tried to configure it with
> system-config-authentication (the same as authconfig-gtk) before but
> that tool did not generate a useable output. I adjusted sssd.conf
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 11/10/2010 07:40 AM, fedora wrote:
> Hi
>
> The following sssd.conf and pam.d/gdm and pam.d/gdm-password work here
> on fedora 13.
> With quite a bit of debuggind i found out that for sssd you have to
> specify all bases in the sssd.conf.
> i hav
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA1
On 11/10/2010 02:44 AM, Bernd Nies wrote:
> Hi,
>
> I'm trying to get the GDM login manager to work with sssd and LDAP
> authentication. So far one can login with ssh, getent passwd shows all
> LDAP users and su - also works. But GDM says "Authenticat
Hi Stephen,
Thanks for your reply. I tried to configure it with
system-config-authentication (the same as authconfig-gtk) before but that
tool did not generate a useable output. I adjusted sssd.conf manually
afterwards and got "getent passwd" and ssh login to work. The two pam files
you mentioned
Hi
The following sssd.conf and pam.d/gdm and pam.d/gdm-password work here
on fedora 13.
With quite a bit of debuggind i found out that for sssd you have to
specify all bases in the sssd.conf.
i have not been able to make sssd run with TLS.
[r...@myws ~]# cat /etc/sssd/sssd.conf
[sssd]
config_f
Hi,
I'm trying to get the GDM login manager to work with sssd and LDAP
authentication. So far one can login with ssh, getent passwd shows all LDAP
users and su - also works. But GDM says "Authentication failure". I searched
Google for this but did not found something useful or just for old Fedora
10 matches
Mail list logo