On Wed, Mar 21, 2018 at 4:09 PM, Asif Iqbal <vadud3@gmail.com> wrote:


On Thu, Mar 15, 2018 at 4:42 AM, Sumit Bose <sbose@redhat.com> wrote:
On Wed, Mar 14, 2018 at 03:42:28PM -0400, Asif Iqbal wrote:
> On Tue, Mar 13, 2018 at 3:24 AM, Sumit Bose <sbose@redhat.com> wrote:
>
> > On Mon, Mar 12, 2018 at 03:05:43PM -0400, Asif Iqbal wrote:
> > > On Mon, Mar 12, 2018 at 11:04 AM, Asif Iqbal <vadud3@gmail.com> wrote:
> > >
> > > >
> > > >
> > > > On Mon, Mar 12, 2018 at 5:59 AM, Sumit Bose <sbose@redhat.com> wrote:
> > > >
> > > >> On Sun, Mar 11, 2018 at 10:25:24AM -0400, Asif Iqbal wrote:
> > > >> > I still like some help with any workaround in dealing with string.
> > > >> >
> > > >> > IT LDAP team do not have any attribute value with real number. Is it
> > > >> > possible to create a local DB to map the mnetid to a real number and
> > > >> then
> > > >> > use that table as a reference for ID mapping? I am not sure if this
> > > >> > discussion should be in developer mailing list.
> > > >>
> > > >> You might want to try local overrides, see man sss_override for
> > details.
> > > >>
> > > >
> > > > Let me read up on it real quick and explore that. What should I be
> > looking
> > > > for?
> > > > How to override mnetid attribute value type from string to integer?
> > > >
> > > >
> > >
> > > So I see 5% of current users have mnetid with leading 0.
> > >
> > > So I never used sss_override. How do I use sss_override to make mnetid
> > > 004311
> > > to work with sss when ldap id mapping tries to map 4311 instead?
> > >
> > > Appreciate your help!
> >
> > I haven't tested it with your setup but
> >
> >     sss_override user_add mwvande --uid 4311 --gid 4311
> >     sss_override group_add mwvande --gid 4311
> >
> > should create the needed override data so that user and group mwvande
> > can be looked up with the ID 4311.
> >
>
>
> So I can lookup by 4311 after this. Very nice!
>
> Do I need to restart sssd after these two commands?

You have to restart SSSD after adding the first overrides to switch on
the override handling. If you add additional override later on you do
not have to restart SSSD, but you might need to wait until some cache
timeouts are passed before the overridden values are shown.


I have a user today complained whose mnetid has leading 0s

[mwvande@example:]$ ssh sgx2-brdr-01

No user exists for uid 4311

I already have the sss_override ran last week for 100 users last week and sssd was restarted.




I am still wondering if there is a gap in my using sss_override

I have ran this, example commands, for all users with leading 0s in mnetid

   sss_override user-add mwvande --uid 4311--gid 4311
   sss_override group-add mwvande --gid 4311 

Then I ran the systemctl restart sssd

Is there a step I am missing?


--
Asif Iqbal
PGP Key: 0xE62693C5 KeyServer: pgp.mit.edu
A: Because it messes up the order in which people normally read text.
Q: Why is top-posting such a bad thing?