Hi Brandon, Here are my two config files. Am I missing something? ***ldap.conf:***** # # LDAP Defaults # # See ldap.conf(5) for details # This file should be world readable but not world writable. #BASE dc=example,dc=com #URI ldap://ldap.example.com ldap://ldap-master.example.com:666 #SIZELIMIT 12 #TIMELIMIT 15 #DEREF never URI ldaps://whitebox.tierre.net BASE dc=tierre,dc=net TLS_CHECKPEER no TLS_REQCERT never TLS_CACERTDIR /etc/openldap/cacerts pam_lookup_policy yes pam_groupdn ou=Home,dc=tierre,dc=net pam_member_attribute uniquemember pam_min_uid 5000 pam_password clear scope sub timelimit 10 bind_timelimit 10 idle_timelimit 3600 bind_policy soft nss_initgroups_ignoreusers root,ldap,named,avahi,haldaemon,dbus,radvd,tomcat,radiusd,news,mailman,nscd.gdm binddn cn=Configuration Administrator bindpw xxxxxx ***sssd.conf**** [domain/default] ldap_tls_reqcert = allow ldap_default_bind_dn = cn=admin ldap_default_authtok_type = password ldap_dfault_authtok = 1saturday auth_provider = ldap cache_credentials = True ldap_id_use_start_tls = False debug_level = 0 ldap_search_base = dc=tierre,dc=net krb5_realm = EXAMPLE.COM chpass_provider = ldap id_provider = ldap ldap_uri = ldaps://whitebox.tierre.net krb5_kdcip = kerberos.example.com ldap_tls_cacertdir = /etc/openldap/cacerts From: 389-users-bounces@xxxxxxxxxxxxxxxxxxxxxxx [mailto:389-users-bounces@xxxxxxxxxxxxxxxxxxxxxxx] On Behalf Of brandon On 12/18/2010 07:47 AM, Maurice James wrote: Hi all, I’m running FC14 and I’m having a hell of a time trying to get my client authenticating to my 389-ds server. Here are the specs 389-ds server: FC13 Client machines are a mix of FC 13 and FC14 I have SSL set up and listening on port 636. I used system-config-authentication to set up the client. When I run getent passwd <username> there is not output on the client, but I see a query in the server. Am I missing a step?
|
-- 389 users mailing list 389-users@xxxxxxxxxxxxxxxxxxxxxxx https://admin.fedoraproject.org/mailman/listinfo/389-users