SCIENTIFIC-LINUX-USERS Archives

June 2011

SCIENTIFIC-LINUX-USERS@LISTSERV.FNAL.GOV

Options: Use Monospaced Font
Show Text Part by Default
Show All Mail Headers

Message: [<< First] [< Prev] [Next >] [Last >>]
Topic: [<< First] [< Prev] [Next >] [Last >>]
Author: [<< First] [< Prev] [Next >] [Last >>]

Print Reply
Subject:
From:
Orion Poplawski <[log in to unmask]>
Reply To:
Orion Poplawski <[log in to unmask]>
Date:
Wed, 22 Jun 2011 11:53:33 -0600
Content-Type:
text/plain
Parts/Attachments:
text/plain (31 lines)
On 05/31/2011 07:25 PM, Chris Tooley wrote:
> So!
>
> New question, hopefully someone out there will know the answer:
> I have a posix group located in LDAP ala:
>
> cn=groupname,ou=LAB,dc=domain,dc=ca
>
> Which contains a memberUid attribute with several uid values.
>
> I am attempting to get sssd to associate these uids in the group with
> the uid upon login. So far I am unsuccessful (id only returns the gid
> in the user account)

sssd does not enumerate all group memberships by default (due to cases where 
there are lots of groups/users and it takes too long).

Add:

enumerate = true

to your conf.

see conf file examples and man sssd.conf for more
-- 
Orion Poplawski
Technical Manager                     303-415-9701 x222
NWRA/CoRA Division                    FAX: 303-415-9702
3380 Mitchell Lane                  [log in to unmask]
Boulder, CO 80301              http://www.cora.nwra.com

ATOM RSS1 RSS2