On Thu, Mar 07, 2019 at 05:24:10PM -0000, Charles Ulrich via FreeIPA-users 
wrote:
> For what it's worth, I have verified that I can run this on the client and it 
> returns the override object immediately:
> 
> ldapsearch -x -H ldaps://arb-01.engipa.example.com -D 'cn=Directory Manager ' 
> -W -b 'cn=Default Trust 
> View,cn=views,cn=accounts,dc=engipa,dc=example,dc=com' -s sub 
> "(ipaOriginalUid=my.n...@example.com)"

Hi,

you can check the SSSD's cache with the ldbsearch commands from the
ldb-tools packages if the key is already stored locally. Additionally
you can check the sssd_ssh.log file after adding debug_level=9 to the
[ssh] section of sssd.conf and restaring SSSD.

bye,
Sumit

> 
> Thanks,
> Charles
> _______________________________________________
> FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
> To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org
> Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
> List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
> List Archives: 
> https://lists.fedorahosted.org/archives/list/freeipa-users@lists.fedorahosted.org
_______________________________________________
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-le...@lists.fedorahosted.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: 
https://lists.fedorahosted.org/archives/list/freeipa-users@lists.fedorahosted.org

Reply via email to