Re: [SSSD-users] ldap config

2013-04-23 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On 04/23/2013 01:44 PM, Brandon Foster wrote: > hey thanks for the quick reply. > > that is the end of the log after the user search has finish. the > next line after that is: > > > --- (Tue Apr 23 12:52:29 2013) [sssd[be[default]]]

Re: [SSSD-users] ldap config

2013-04-23 Thread Brandon Foster
On Tue, Apr 23, 2013 at 10:00 AM, Stephen Gallagher wrote: > -BEGIN PGP SIGNED MESSAGE- > Hash: SHA1 > > On Tue 23 Apr 2013 12:55:19 PM EDT, Brandon Foster wrote: >> hey all, Im new to sssd and ldap so be gentle =) >> >> I've followed some guides on how to set up sssd ldap client >> authen

Re: [SSSD-users] ldap config

2013-04-23 Thread Stephen Gallagher
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 On Tue 23 Apr 2013 12:55:19 PM EDT, Brandon Foster wrote: > hey all, Im new to sssd and ldap so be gentle =) > > I've followed some guides on how to set up sssd ldap client > authentication on Centos 6.3 but mine doesnt seem to be working > here is m

[SSSD-users] ldap config

2013-04-23 Thread Brandon Foster
hey all, Im new to sssd and ldap so be gentle =) I've followed some guides on how to set up sssd ldap client authentication on Centos 6.3 but mine doesnt seem to be working here is my sssd.conf - [sssd] config_file_version = 2 services = nss, pam domains = default [nss] filter_users = root,l

[SSSD-users] Announcing SSSD 1.9.5

2013-04-23 Thread Jakub Hrozek
=== SSSD 1.9.5 === The SSSD team is proud to announce the release of version 1.9.5 of the System Security Services Daemon. As always, the source is available from https://fedorahosted.org/sssd This is mostly a bugfix release with minor feature enhancements -- see the change