Re: [Freeipa-users] Installing on Centos

2010-03-19 Thread Sam Hartsfield
On Wed, Mar 17, 2010 at 10:28 AM, Gerrard Geldenhuis wrote: > > Thanks for all the feedback I have made some good headway and can at least > start running the build, however I currently get this error: > > make[4]: Entering directory > `/usr/src/redhat/BUILD/freeipa-1.2.2/ipa-server/ipa-gui' > t

Re: [Freeipa-users] Password Attribute Syncing Support

2010-03-19 Thread Walter Meyer
Google Apps uses its own user database, as of now there is no way to direct it to a backend one, so the only option is to sync with the Google Apps database. On Fri, Mar 19, 2010 at 4:28 PM, Rob Crittenden wrote: > Dmitri Pal wrote: > >> Walter Meyer wrote: >> >>> We would be using Google Apps f

Re: [Freeipa-users] Password Attribute Syncing Support

2010-03-19 Thread Rob Crittenden
Walter Meyer wrote: I will see if Salted SHA1 is supported and maybe Google hasn't documented it yet. If not, the sync is done with the Google Servers over SSL. And if only the Directory Manager can read the userPassword attribute, would storing the userPassword attribute in SHA1 be that insec

Re: [Freeipa-users] Password Attribute Syncing Support

2010-03-19 Thread Rob Crittenden
Dmitri Pal wrote: Walter Meyer wrote: We would be using Google Apps for our email system (and other services included with GA like Google Docs etc.) I'd like to have one password for users when they access their email via Google Apps, ideally the users and passwords would be centralized in IPA.

Re: [Freeipa-users] Password Attribute Syncing Support

2010-03-19 Thread Walter Meyer
I will see if Salted SHA1 is supported and maybe Google hasn't documented it yet. If not, the sync is done with the Google Servers over SSL. And if only the Directory Manager can read the userPassword attribute, would storing the userPassword attribute in SHA1 be that insecure? What scenario could

Re: [Freeipa-users] Password Attribute Syncing Support

2010-03-19 Thread Simo Sorce
On Thu, 18 Mar 2010 19:47:35 -0400 Walter Meyer wrote: > Sorry I should have linked to the manual for it: > http://www.postini.com/webdocs/gads/admin > > The Google Apps utility actually syncs passwords from LDAP to Google > Apps, not the other way around. The manual says that the utility > supp

Re: [Freeipa-users] Password Attribute Syncing Support

2010-03-19 Thread Dmitri Pal
Walter Meyer wrote: > We would be using Google Apps for our email system (and other services > included with GA like Google Docs etc.) I'd like to have one password > for users when they access their email via Google Apps, ideally the > users and passwords would be centralized in IPA. > > According

Re: [Freeipa-users] Password Attribute Syncing Support

2010-03-19 Thread Rob Crittenden
Dmitri Pal wrote: Walter Meyer wrote: Sorry I should have linked to the manual for it: http://www.postini.com/webdocs/gads/admin The Google Apps utility actually syncs passwords from LDAP to Google Apps, not the other way around. The manual says that the utility supports password attributes in

Re: [Freeipa-users] Password Attribute Syncing Support

2010-03-19 Thread Walter Meyer
We would be using Google Apps for our email system (and other services included with GA like Google Docs etc.) I'd like to have one password for users when they access their email via Google Apps, ideally the users and passwords would be centralized in IPA. According to the Google documentation th

Re: [Freeipa-users] Password Attribute Syncing Support

2010-03-19 Thread Dmitri Pal
Walter Meyer wrote: > Sorry I should have linked to the manual for it: > http://www.postini.com/webdocs/gads/admin > > The Google Apps utility actually syncs passwords from LDAP to Google > Apps, not the other way around. The manual says that the utility > supports password attributes in MD5, SHA1,

Re: [Freeipa-users] Password Attribute Syncing Support

2010-03-19 Thread Walter Meyer
Sorry I should have linked to the manual for it: http://www.postini.com/webdocs/gads/admin The Google Apps utility actually syncs passwords from LDAP to Google Apps, not the other way around. The manual says that the utility supports password attributes in MD5, SHA1, or Clear Text. So I am wonderi