Sponsored Content
Special Forums Windows & DOS: Issues & Discussions Integrate RHEL with Active Directory Post 302884678 by gull04 on Tuesday 21st of January 2014 09:55:55 AM
Old 01-21-2014
Hi Stuart,

Sorry about the delay, hope that you weren't depending on this as I've been a bit busy here.

Code:
ldap_default_authtok_type = password (does this notify us that we are authentication via a password?)Yes
ldap_default_authtok = XXXXXXXX (is this a password or user or domain?)It's a password.
ldap_force_upper_case_realm = True

[domain/EKB.ATMEL.COM] (does this need to be my domain?)Yes it does.
description = LDAP auth to AD2003 (the AD Schema is 
min_id = 100
id_provider = ldap
auth_provider = ldap
ldap_uri = ldap://kdc1.xxx.xxxxx.com(Your LDAP)
ldap_schema = rfc2307bis
ldap_search_base = cn=Users,dc=xxx,dc=xxxxx,dc=comYes, this should be your domain.
ldap_default_bind_dn = cn=admintest,cn=Users,dc=xxx,dc=xxxxx,dc=com
ldap_default_authtok_type = password
ldap_default_authtok = XXXXXXXX (once again same q as before?)See above.

There may well be some suck it and see with the SSSD, we are using an older version here due to production constraints.

If you still have issues, let me see the errors and I'll see if I can help.

Regards

Gull04
 

7 More Discussions You Might Find Interesting

1. Windows & DOS: Issues & Discussions

unix and active directory

Hi Does anybody know the steps and requirements of the installation process of Windows Active Directory using Unix/Linux Bind DNS. I will appreciate if somebody gives the answer. (1 Reply)
Discussion started by: Darwin Rodrigue
1 Replies

2. UNIX for Dummies Questions & Answers

Active Directory and UNIX

Hello - I have a very vague question, which will probably result in vague answers because I don't have a lot of detailed information and I don't know a whole lot about active directory. Our Windows/NT admin has been rolling out Active Directory over the past several weeks and as time goes on,... (1 Reply)
Discussion started by: rm -r *
1 Replies

3. UNIX for Dummies Questions & Answers

setup active directory

i would like to ask about unix with active directory..actually my situation is at ny place there already have dns server in unix based,i want to implement an active directory to the network..from what i read about active directory we have to used bind dns...some say that bind could not handle in... (1 Reply)
Discussion started by: nour
1 Replies

4. HP-UX

HP-UX authenticating to Active Directory

Hey, I've asked questions about this project here before and gotten lots of help so I figured I'd give it another try. I've recently set up my HP-UX environment to authenticate to a Windows Active Directory server (Windows Server 2003 R2). I setup an account on Active Directory which works... (2 Replies)
Discussion started by: Rike255
2 Replies

5. Red Hat

ldap and active directory

Hi Friends, I need your help to get some solution of one of my problem. Ours is a mixed domain. Most of the servers are windows and very little linux servers. We are using the MS AD for authentication. My problem is, I want to authenticate linux servers against AD. I donot want to use any... (1 Reply)
Discussion started by: arumon
1 Replies

6. UNIX for Advanced & Expert Users

Active Directory with 6.1

Is there anyone who is utilizing Active Directory (2008R2) for AIX user account management? If yes or if AD is possible with AIX systems, can you please share what to be done to get there? Please advise. (1 Reply)
Discussion started by: Daniel Gate
1 Replies

7. UNIX for Beginners Questions & Answers

Active Directory OR LDAP

Hi, How can we check users added through LDAP or AD. Users added through a group of AD or LDAP group. (2 Replies)
Discussion started by: Nishit
2 Replies
SSS_GROUPDEL(8) 						 SSSD Manual pages						   SSS_GROUPDEL(8)

NAME
sss_groupdel - delete a group SYNOPSIS
sss_groupdel [options] GROUP DESCRIPTION
sss_groupdel deletes a group identified by its name GROUP from the system. OPTIONS
-?,--help Display help message and exit. THE LOCAL DOMAIN
In order to function correctly, a domain with "id_provider=local" must be created and the SSSD must be running. The administrator might want to use the SSSD local users instead of traditional UNIX users in cases where the group nesting (see sss_groupadd(8)) is needed. The local users are also useful for testing and development of the SSSD without having to deploy a full remote server. The sss_user* and sss_group* tools use a local LDB storage to store users and groups. SEE ALSO
sssd(8), sssd.conf(5), sssd-ldap(5), sssd-krb5(5), sssd-simple(5), sssd-ipa(5), sssd-ad(5), sssd-sudo(5),sss_cache(8), sss_debuglevel(8), sss_groupadd(8), sss_groupdel(8), sss_groupshow(8), sss_groupmod(8), sss_useradd(8), sss_userdel(8), sss_usermod(8), sss_obfuscate(8), sss_seed(8), sssd_krb5_locator_plugin(8), sss_ssh_authorizedkeys(8), sss_ssh_knownhostsproxy(8),pam_sss(8). AUTHORS
The SSSD upstream - http://fedorahosted.org/sssd SSSD
06/17/2014 SSS_GROUPDEL(8)
All times are GMT -4. The time now is 11:35 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy