apt-get --no-install-recommends install sssd-ldap libnss-sss sssd-tools
sssd-ldap sssd-tools libnss-sss libpam-sss
1)sssd-ldap sssd-tools
sssd sssd-tools
nscd
entfernenDebian (ab 9):
cp /usr/share/doc/sssd-common/examples/sssd-example.conf /etc/sssd/sssd.conf
[sssd] config_file_version = 2 services = nss, pam domains = LDAP [nss] [pam] [domain/LDAP] id_provider = ldap auth_provider = ldap ldap_schema = rfc2307 ldap_uri = ldap://vm1.z36.example.org ldap_search_base = dc=example,dc=org ldap_tls_cacert = /etc/ssl/certs/ca.example.org.cert.pem ldap_default_bind_dn = cn=admin,dc=example,dc=org ldap_default_authtok = villa ldap_default_authtok_type = password enumerate = true cache_credentials = true
chmod 600 /etc/sssd/sssd.conf sssctl config-check
Debian (ab 8):
pam-auth-update
CentOS (7):
authconfig --enablesssd --update authconfig --enablesssdauth --update authconfig --enablemkhomedir --update
service sssd stop sssd -i -d 3
apt-get --no-install-recommends install sssd-ldap libnss-sss sssd-tools