Questions tagged [389-ds]

The 389 Directory Server (previously Fedora-DS) is an LDAP (Lightweight Directory Access Protocol) server developed by Red Hat, as part of Red Hat's community-supported Fedora Project. 389 Directory Server is identical to the Red Hat Directory Server, just rebranded. The name 389 is derived from the port number for LDAP.

58 questions
0
votes
1 answer

Can't authenticate against a 389DS server. I suspect it's a SSSD issue on client side

I'm running a 389DS LDAPS server (with self-signed certificates) on a Fedora 30 remote machine called "miservidor.midominio.local". There I have a typical directory containing user and group entries. I can retrieve directory data from another…
Osqui
  • 135
  • 1
  • 8
0
votes
1 answer

changing password - issue with ldap update

I have set directory 389 and 1 server to be client for testing authentication of users, etc. For installation of Directory I have used this tutorial: Install And Configure LDAP Server In CentOS 7 For installing client I have used this tutorial: How…
dovla110010101
  • 162
  • 1
  • 2
  • 10
0
votes
0 answers

How to ensure client authentication work with 389 server with anonymous bind disabled?

While working on Internal PT for PCI DSS compliance, it flags that LDAP (389 server, FreeIPA) the anonymous bind is allowing listing list of user accounts. Many searches are leading to setting up nsslapd-allow-anonymous-access:…
MPN
  • 1
0
votes
2 answers

Unable to launch 389-console locally | java.awt.HeadlessException

I'm trying to replace some ancient SunOne directory servers with 389 DS. I have a brand spankin new CentOS installation where I followed the steps as outlined here. My workstation is RHEL7, where I installed 389-console for the purposes of…
Michael Moser
  • 219
  • 2
  • 4
  • 16
0
votes
0 answers

NFS nobody issue

I am having the nfs nobody issue running Centos 6 . I am running nfsv4 and authenticating users using 389-ds LDAP . The nfs mounts on the client are fine, but I am getting the folling error: rpc_idmapd nss_getpwnnam name 'uid' does not map into…
0
votes
1 answer

changing where pam_mkhomedir makes a directory

I want to create user directories for an LDAP user (389-ds) If they don't exist so I am using pam_mkhomedir . How do I create these directories on a different mount point say /nfs/home instead . I know there is a previous Question on this But I…
0
votes
0 answers

Why I cannot find ldap.conf file when I want to integrate 389-ds and samba on centos 7?

I am working on two servers, a samba server and a 389-ds server. Now I want to integrate them so that samba shares are authenticated via ldap server. I have followed instructions on…
Mohammad
  • 103
  • 4
0
votes
2 answers

How to disable Null and Weak Ciphers on 389-Directory-Server

I am running 389-DS on CentOS. Version - '389-ds-base.i686 1.2.11.15-34.el6_5'. Security scans revealed that NullCiphers were found on Port 389 and 636. I tried to disable them by shutting down DS, editing the 'nsSSL3Ciphers' on all…
Quest Monger
  • 189
  • 2
  • 4
  • 12
0
votes
1 answer

FreeIPA/389 DS userPassword

I am connecting to FreeIPA LDAP (386 Directory Server) as admin. I can find a user, and add the userPassword attribute like #!RESULT OK #!CONNECTION ldap://freeipa1.localdomain:389 #!DATE 2014-09-15T20:59:40.323 dn:…
user918176
  • 103
  • 1
  • 4
0
votes
1 answer

red hat directory 9 / 389 directory server - Do duplicate invalid passwords count toward the lockout policy?

I have been looking at Red Hat's Directory server 9 (aka 389 directory server). One thing I was looking to find out was how account lockouts are handled if the same invalid password is repeated over and over (e.g. someone changed their password,…
0
votes
1 answer

389-ds and openldap client setup

I am working towards a proof concept: I have installed 389-dc on centos and enabled ssl via a self-signed certificate. (after a lot of reading) I can see the port 636 is listening on the centos server Now, i need to know what do i do to setup…
Jenefa
  • 1
  • 1
0
votes
1 answer

389 directory server - password not recognized

I have installed "389 directory server" on a CentOS6.5 server, with the setup-ds-admin.pl script. Then added 2 users from the '389-console', to "People" (setting their password from the GUI). Now I'm trying to set another CentOS6.5 server as client.…
Zvika
  • 233
  • 5
  • 10
0
votes
1 answer

Fedora 389 ds sasl mapping issue?

I have a fedora client that is authenticating to a centos server running 389 ds and kerberos I can run kinit on the fedora client successfully and get a ticket, but no matter what I try I just cannot authenticate with kerberos to…
red888
  • 4,183
  • 18
  • 64
  • 111
0
votes
2 answers

Is RedHat directory server free if you have a Redhat license (RHEL 5)?

Possible Duplicate: Can you help me with my software licensing question? If I have a RHEL 5 server with a paid subscription do I need to purchase any licenses / keys to run Redhat Directory server on the box ? Thanks Andy
AndyM
  • 948
  • 2
  • 16
  • 26
0
votes
1 answer

How to set up iptables for LDAP on Fedora

I am running 389 Directory Server on Fedora 14. When I use ldapsearch to connect to myserver.com:389 from localhost, it works fine. When I use ldapsearch to connect to myserver.com:389 from a different computer on the network and I have iptables…
Cody
  • 1
  • 1
  • 1