On Fri, September 7, 2012 00:10, Natxo Asenjo wrote:
> On Thu, Sep 6, 2012 at 10:31 PM, Sigbjorn Lie <sigbj...@nixtra.com> wrote:
>
>
>> On 09/05/2012 08:12 PM, Natxo Asenjo wrote:
>>
>>
>> hi,
>>
>> the subject says it all, I guess.
>>
>> I know from another thread that with nexanta it is possible using
>> nsswitch.conf, but I was wondering if somene (Siggi :-) ? )  has (had) this 
>> setup working.
>>
>> --
>> Groeten,
>> natxo
>>
>>
>> _______________________________________________
>> Freeipa-users mailing
>> listFreeipa-users@redhat.comhttps://www.redhat.com/mailman/listinfo/freeipa-users
>>
>>
>>
>> Hi,
>>
>>
>> Yes I use NetApp filers connected to both AD and IPA at the same time.
>> It's easy to get going. These notes are taken from the top of my head, I
>> don't have my documentation in front of me just now.
>>
>
> Awesome :-)
>
>
> This stuff really should be documented in the wiki somewhere. This is the
> stuff businesses need. I know I need it :-). I had already seen your post 
> with the info about ipa
> and netapp in 2011 I think, but nowhere could I get the confirmation that 
> both directories could
> be used at the same time. Perhaps we need to bug netapp more to be more 
> explicit on this.
>

Yes it would be great if NetApp would do that. The  ldap.ADdomain option is 
used to configure the
NetApp LDAP client from AD SRV DNS records. It would be great (and should be 
easy for NetApp) to
have an option for ldap.IPAdomain. I don't remember exactly why I did not use 
this for IPA, as far
as I remember most things worked, but I stumbeled across some issue.



>
> Thanks, you made my day.
>

Glad to be able to help. :)


Rgds,
Siggi


_______________________________________________
Freeipa-users mailing list
Freeipa-users@redhat.com
https://www.redhat.com/mailman/listinfo/freeipa-users

Reply via email to