Re: How to set up 389 client

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



I recall setting it up like the instructions stated and when I ran wireshark I got the following error:

TLSv1 Alert (Level: Fatal, Description: Unknown CA)

The procedure is as follows:
Create new user in LDAP server
Create POSIX attributes for that new user
Try to log into local box that authenticates against LDAP server with new user for first time
It prevents me from logging in successfully (I've had this work before in CentOS)

Have you been able to successfully log in to a local Red Hat box that authenticates against a 389 DS with a newly created user with POSIX attributes?

Thanks,

Rohit

From: Chandan Kumar <chandank.kumar@xxxxxxxxx>
Reply-To: "General discussion list for the 389 Directory server project." <389-users@xxxxxxxxxxxxxxxxxxxxxxx>
Date: Thursday, December 13, 2012 11:57 AM
To: "General discussion list for the 389 Directory server project." <389-users@xxxxxxxxxxxxxxxxxxxxxxx>
Subject: Re: How to set up 389 client

Well Centos is just clone of RHEL. I did this setup on Centos 6.3 just few weeks back. What error are you getting?

The most annoying error what I know is the "peer is not trusted.".

What are you using for Client side? SSSD or PADL NSS stuff? I would recommend to use SSSD and follow below link for that.


On Thursday, December 13, 2012, Chaudhari, Rohit K. wrote:
This is on CentOS however.  We had success configuring it for CentOS in the past, but were unable to replicate this on Red Hat 6.3.  Did you follow these steps for configuring Red Hat 6 as well?

Thanks,

Rohit

From: Chandan Kumar <chandank.kumar@xxxxxxxxx>
Reply-To: "General discussion list for the 389 Directory server project." <389-users@xxxxxxxxxxxxxxxxxxxxxxx>
Date: Thursday, December 13, 2012 11:50 AM
To: "General discussion list for the 389 Directory server project." <389-users@xxxxxxxxxxxxxxxxxxxxxxx>
Subject: Re: How to set up 389 client

Best guide will be the redhat manual or if you are looking for some how to then you can follow below link. 


These are exact steps that I followed and worked with self signed certificates.


On Thursday, December 13, 2012, Chaudhari, Rohit K. wrote:
Hello everyone,

How do I set up a 389 LDAP client to authenticate users against a 389 LDAP server?  I don't have a trusted certificate authority (CA) but will create self-signed CA that signs server certificates, and then put that self-signed CA as the trusted CA on the client side.  Is there anything more specific or a guide on how to set this up out there?  Thanks in advance.

Rohit


--

--



--

--

--
389 users mailing list
389-users@xxxxxxxxxxxxxxxxxxxxxxx
https://admin.fedoraproject.org/mailman/listinfo/389-users

[Index of Archives]     [Fedora User Discussion]     [Older Fedora Users]     [Fedora Announce]     [Fedora Package Announce]     [EPEL Announce]     [Fedora News]     [Fedora Cloud]     [Fedora Advisory Board]     [Fedora Education]     [Fedora Security]     [Fedora Scitech]     [Fedora Robotics]     [Fedora Maintainers]     [Fedora Infrastructure]     [Fedora Websites]     [Anaconda Devel]     [Fedora Devel Java]     [Fedora Legacy]     [Fedora Desktop]     [Fedora Fonts]     [ATA RAID]     [Fedora Marketing]     [Fedora Management Tools]     [Fedora Mentors]     [Fedora Package Review]     [Fedora R Devel]     [Fedora PHP Devel]     [Kickstart]     [Fedora Music]     [Fedora Packaging]     [Centos]     [Fedora SELinux]     [Fedora Legal]     [Fedora Kernel]     [Fedora QA]     [Fedora Triage]     [Fedora OCaml]     [Coolkey]     [Virtualization Tools]     [ET Management Tools]     [Yum Users]     [Tux]     [Yosemite News]     [Yosemite Photos]     [Linux Apps]     [Maemo Users]     [Gnome Users]     [KDE Users]     [Fedora Tools]     [Fedora Art]     [Fedora Docs]     [Maemo Users]     [Asterisk PBX]     [Fedora Sparc]     [Fedora Universal Network Connector]     [Fedora ARM]

  Powered by Linux