[SSSD-users] sssd.conf, authconfig and ldap_uri

Stephen Gallagher sgallagh at redhat.com
Wed Sep 25 13:16:30 UTC 2013


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

On 09/25/2013 09:06 AM, Olivier wrote:
> Thank you Jakub,
> 
> if I may an additionnal question : would the sssd fallback
> mecanism work with the DNS discovery ?
> 
> Aka, if I'd configure this in the DNS :
> 
> _ldap._tcp.example.com <http://tcp.example.com>.	IN	SRV	10 0 389
> ldap1.example.com <http://ldap1.example.com>. 
> _ldap._tcp.example.com <http://tcp.example.com>.	IN	SRV	20 0 389
> ldap2.example.com <http://ldap2.example.com>.
> 
> will sssd fallback properly to ldap2 if ldap1 does not respond ?
> 

Yes, and in fact this is the recommended mechanism for setting up SSSD
in your environment, since you need only to update the DNS records and
all of your clients will have access to a new set of LDAP servers
(i.e. if you provision additional ones and/or retire others).

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iEYEARECAAYFAlJC4i4ACgkQeiVVYja6o6MJHwCgjIWXzEHZ/YmzGpssrFBL3m70
p48AmwdMfKIBVD25/4c3KIHrMETPngat
=jvYU
-----END PGP SIGNATURE-----


More information about the sssd-users mailing list