Hi,

On Tue, 9 Jun 2015, Rob Crittenden wrote:

mohammad sereshki wrote:

Would you please let me know is it possible to add suse 11 sp3 to IPA? and how it is possible?

I'm not sure if any version of SUSE has ipa-client or freeipa-client, but I know that 12+ has sssd. If 11 also has sssd then you can configure that part using this: https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Identity_Management_Guide/linux-manual.html

Note that a bunch of the steps don't really apply to you, like getting a host cert. Oddly enough, the docs don't include setting up krb5.conf, but you can get the jist of that from an ipa-cleint enrolled client.

If you don't have sssd then you'll need to go the nss_ldap route.

I have a bunch of openSUSE 13.2 machines which work fine with sssd from standard repos (after manual installation as described in the above document - you can, however, make a powerful autoyast recipe that includes configuration files, certs and Kerberos host keys to automate the complete installation process).

I recall that i had to use an extra repository for sssd and earlier versions of openSUSE Linux:

http://download.opensuse.org/repositories/network:/ldap/

There seems to be indeed no sssd for SLE11 SP3, only nss_ldap.


Mit freundlichen Gruessen/With best regards,

--Daniel.

--
Manage your subscription for the Freeipa-users mailing list:
https://www.redhat.com/mailman/listinfo/freeipa-users
Go to http://freeipa.org for more info on the project

Reply via email to