8

On CentOS, I run realm list and see login-formats: %[email protected]

I'd like to change login-formats: %[email protected] to login-formats: %U

How would I go about doing this? I'm assuming there is a .conf file, I've checked sssd.conf and krb5.conf and even checked man on those files.

What I'm trying to do is allow an active directory user to login to the linux box using username@host instead of username@domain@host. Currently username@domain@host works fine but not username@host.

Any help is greatly appreciated.

1

2 Answers 2

9

This was kind of confusing to figure out for me because there was no reference to the term login-formats anywhere in any documentation.

In /etc/sssd/sssd.conf

add a line in the domain section to include this:

    [domain/contoso.com]
    ...
    use_fully_qualified_names = False
    ...

then restart sssd.

1
  • 1
    Good call - this works perfectly. Format is now simply %U which works great with pam_mount
    – phil-lavin
    Sep 8, 2015 at 11:35
1

i did this and working as expected as like login-formats: %U

sudo sed -i -e 's/use_fully_qualified_names = True/use_fully_qualified_names = False/g' /etc/sssd/sssd.conf

sudo systemctl restart sssd.service

sudo systemctl status sssd.service

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .