7

On CentOS, I run realm list and see login-formats: %U@mydomain.local

I'd like to change login-formats: %U@mydomain.local to login-formats: %U

How would I go about doing this? I'm assuming there is a .conf file, I've checked sssd.conf and krb5.conf and even checked man on those files.

What I'm trying to do is allow an active directory user to login to the linux box using username@host instead of username@domain@host. Currently username@domain@host works fine but not username@host.

Any help is greatly appreciated.

dcfcolo
  • 71
  • 1
  • 1
  • 2
  • See also: http://serverfault.com/questions/648515/sssd-authentication-to-windows-domain-without-domain-com-everywhere – Hugo Ideler Jun 23 '16 at 11:49

2 Answers2

9

This was kind of confusing to figure out for me because there was no reference to the term login-formats anywhere in any documentation.

In /etc/sssd/sssd.conf

add a line in the domain section to include this:

    [domain/contoso.com]
    ...
    use_fully_qualified_names = False
    ...

then restart sssd.

witchbutter
  • 91
  • 1
  • 2
0

i did this and working as expected as like login-formats: %U

sudo sed -i -e 's/use_fully_qualified_names = True/use_fully_qualified_names = False/g' /etc/sssd/sssd.conf

sudo systemctl restart sssd.service

sudo systemctl status sssd.service
Dennis Nolte
  • 2,848
  • 4
  • 26
  • 36