Questions tagged [389-ds]

The 389 Directory Server (previously Fedora-DS) is an LDAP (Lightweight Directory Access Protocol) server developed by Red Hat, as part of Red Hat's community-supported Fedora Project. 389 Directory Server is identical to the Red Hat Directory Server, just rebranded. The name 389 is derived from the port number for LDAP.

53 questions
7
votes
3 answers

Setting up SSL with 389 Directory Server for LDAP authentication

I've got 389 Directory Server running on RHEL 5 with groups, users, posix etc. RHEL clients are authenticating users with LDAP - no problems, everything works perfect, but passwords are sent in plaintext and are visible with network sniffer. So,…
GioMac
  • 4,444
  • 3
  • 24
  • 41
6
votes
2 answers

How to install and setup 389-DS on CentOS 7

Setting up Directory Server(389-DS) and Directory Server Admin Console on CentOS 7 Since 389-DS is missing in yum repo of CentOS7 presently and information related it not available. I tried to figure out installation and setup steps to do it are…
DipakChaudhari
  • 307
  • 1
  • 3
  • 8
4
votes
2 answers

LDAP Client Authentication using SSSD: Groups issue

I have been able to setup 389 LDAP server and SSSD client authentication. However, whenever I login using ldap user after each login it displays the error ttt@dsl's password: Last login: Thu Dec 6 12:52:06 2012 id: cannot find name for group ID…
chandank
  • 847
  • 3
  • 14
  • 31
4
votes
2 answers

How to add admin users in 389 LDAP, fedora directory server

I want to create couple of Admin users who have access to create/delete users on a particular group/Organization Unit. For example, User: uid=testadmin, ou=people, dc=my,dc=net Should have access to create new users/delete users under…
chandank
  • 847
  • 3
  • 14
  • 31
4
votes
4 answers

LDAP authentication with Graphite

I have setup Graphite Web 0.9.9 on CentOS 6.2 x86_64 at EC2 and I'm trying to get LDAP authentication to work against 389 Directory Server. I have configured local_settings.py…
organicveggie
  • 1,061
  • 3
  • 14
  • 27
4
votes
3 answers

389 Directory Server Administrative Limit Exceeded error?

I am trying to use 389 ds with large amounts of data as children of entries. I have tried doing a search on these entries using ldapsearch but I keep getting the following error: result: 11 Administrative limit exceeded When I went to browse these…
liamTc
  • 237
  • 3
  • 4
  • 9
3
votes
1 answer

How to import SSL certificates in a 389 Directory Server using the command line?

I am trying to setup a new 389 Directory Server in a RHEL machine and I am trying to configure SSL for LDAPS using the command line. I have just spent several hours digging through every piece of information on how to do this but every page keeps…
ByteFlinger
  • 193
  • 1
  • 7
3
votes
0 answers

Multiple passwordStorageScheme values on same user on 389ds / FreeIPA

I have deployed a FreeIPA identity solution which is backed inside by a 389 directory server. Due to the need of periodically syncing user passwords to another platform (Google Apps for Work), I need the user account storage schemes to be SHA1…
Andor
  • 581
  • 5
  • 16
3
votes
1 answer

Start 389 Administration Server on boot

I am using 389 Directory Server on Fedora 18. I've been able to have 389 DS start at boot using systemctl enable dirsrv.target. However, this only starts the directory server itself, and not the administration server. I know it is possible to start…
Dylan Klomparens
  • 614
  • 2
  • 8
  • 22
2
votes
1 answer

FreeIPA and AD password synchronisation

I am attempting to integrate FreeIPA with Active Directory to provide single-sign-on for Windows and Linux users by following this guide. I have successfully created the 'winsync' agreement and loaded the AD data into FreeIPA but I am struggling to…
KingBob
  • 153
  • 9
2
votes
2 answers

LDAP 389: Auto user creation at the client machines

I have setup an 389 directory server on Centos 6. User authentication works fine, however, I have to create individual users on each client machine after creating the user at the directory server. The the pam_mkhomedir.so module seems to create…
chandank
  • 847
  • 3
  • 14
  • 31
2
votes
0 answers

389 DS Architecture for Multiple Sites

I'm looking to deploy 389 Directory in my environment to replace an existing iPlanet installation. I would be using it primarily to store user account data for authentication purposes. I have two physically separate data centers that I would like…
blindsnowmobile
  • 347
  • 5
  • 15
2
votes
1 answer

LDAP (389 Directory Service) and Pacemaker with Multi-Master

I'm trying to setup a pair of LDAP servers running 389 (formerly Fedora DS) in high availability using Pacemaker with a floating IP. In addition, 389 supports multi-master replication, where all changes on one node are automatically replicated on…
organicveggie
  • 1,061
  • 3
  • 14
  • 27
2
votes
1 answer

Using LDAP to store customer data

We wish to store some data in 389 Directory Server LDAP that doesn't fit that well into the standard set of schema's that come with the product. Nothing too amazing, things like: when the customer joined are they currently active customer…
hellomynameisjoel
  • 2,170
  • 1
  • 18
  • 23
2
votes
2 answers

389 directory server error "Operation requires a secure connection"

I have installed a directory server but I can't change the password of user. I have used this command: [root@xxxx]# ldappasswd -x -D "cn=directory manager" -W "uid=xxxxx,ou=xxxx,dc=xxx,dc=xx" -S New password: Re-enter new password: Enter LDAP…
Emanuele
1
2 3 4