Okay I will try checking those parameters.  I am doing sssd, I used ldap pan before in CentOS 6 and that had worked for me, but I will try using sssd.  What confused me in your guide was when it said to set up /etc/pam.d/system-auth, replacing all instances of pam_sss.so with pam_ldap.so.  If I want to use sssd I need to leave this alone.  I'll give you an update tomorrow to see how it is going.  Thanks again for your insight.

Thanks

From: Chandan Kumar <chandank.kumar@gmail.com>
Reply-To: "General discussion list for the 389 Directory server project." <389-users@lists.fedoraproject.org>
Date: Thursday, December 20, 2012 4:07 PM
To: "General discussion list for the 389 Directory server project." <389-users@lists.fedoraproject.org>
Subject: Re: [389-users] How to set up 389 client

First of all on the client side what as you using sssd or ldap pan module?

To create Home dir enablemkhomedir option should be given to authconfig and which is already specified in the Guide.

On Dec 20, 2012 12:43 PM, "Chaudhari, Rohit K." <Rohit.Chaudhari@jhuapl.edu> wrote:
Hey Chandan,

I tried your guide and am still getting the same issues with the CA not being trusted.  How do I make the certificate trusted to the client?

Also, my main goal is to be able to create a new user on LDAP on the server side (with POSIX attributes) and then when I try to log in for the first time on the client machine, it should find the information in the LDAP server and let me login as a newly created user.  Have you tried doing this before?

When I did a id <ldap-userid" on the client side, it was returning values for me for EXISTING user accounts on the client side, but nothing on users I didn't have already created on the client side.  How do I get this to work?  I have been banging my head on this for way too long!

Thanks,

Rohit

From: Chandan Kumar <chandank.kumar@gmail.com>
Reply-To: "General discussion list for the 389 Directory server project." <389-users@lists.fedoraproject.org>
Date: Thursday, December 13, 2012 1:57 PM
To: "General discussion list for the 389 Directory server project." <389-users@lists.fedoraproject.org>
Subject: Re: [389-users] How to set up 389 client

Unknown CA means the certificate that you have copied to client machine is not trusted.

Please make sure there are no typos in the sssd.conf file for the certificate directory path or at the ldap.conf path. 

No I have not tested it on Redhat. I only have Centos servers. The answer to your question is yes but with Centos not with Redhat.

Also if you want to check whether you ldap auth is working, just do "id <ldap-userid>" it should show the information. If it does not then please check your nssswitch.conf and sssd parameters.

In my case, the ldapsearch was throwing error with certificates, however, sssd user authentication was working perfect. 

On Thursday, December 13, 2012, Chaudhari, Rohit K. wrote:
I recall setting it up like the instructions stated and when I ran wireshark I got the following error:

TLSv1 Alert (Level: Fatal, Description: Unknown CA)

The procedure is as follows:
Create new user in LDAP server
Create POSIX attributes for that new user
Try to log into local box that authenticates against LDAP server with new user for first time
It prevents me from logging in successfully (I've had this work before in CentOS)

Have you been able to successfully log in to a local Red Hat box that authenticates against a 389 DS with a newly created user with POSIX attributes?

Thanks,

Rohit

From: Chandan Kumar <chandank.kumar@gmail.com>
Reply-To: "General discussion list for the 389 Directory server project." <389-users@lists.fedoraproject.org>
Date: Thursday, December 13, 2012 11:57 AM
To: "General discussion list for the 389 Directory server project." <389-users@lists.fedoraproject.org>
Subject: Re: [389-users] How to set up 389 client

Well Centos is just clone of RHEL. I did this setup on Centos 6.3 just few weeks back. What error are you getting?

The most annoying error what I know is the "peer is not trusted.".

What are you using for Client side? SSSD or PADL NSS stuff? I would recommend to use SSSD and follow below link for that.


On Thursday, December 13, 2012, Chaudhari, Rohit K. wrote:
This is on CentOS however.  We had success configuring it for CentOS in the past, but were unable to replicate this on Red Hat 6.3.  Did you follow these steps for configuring Red Hat 6 as well?

Thanks,

Rohit

From: Chandan Kumar <chandank.kumar@gmail.com>
Reply-To: "General discussion list for the 389 Directory server project." <389-users@lists.fedoraproject.org>
Date: Thursday, December 13, 2012 11:50 AM
To: "General discussion list for the 389 Directory server project." <389-users@lists.fedoraproject.org>
Subject: Re: [389-users] How to set up 389 client

Best guide will be the redhat manual or if you are looking for some how to then you can follow below link. 


These are exact steps that I followed and worked with self signed certificates.


On Thursday, December 13, 2012, Chaudhari, Rohit K. wrote:
Hello everyone,

How do I set up a 389 LDAP client to authenticate users against a 389 LDAP server?  I don't have a trusted certificate authority (CA) but will create self-signed CA that signs server certificates, and then put that self-signed CA as the trusted CA on the client side.  Is there anything more specific or a guide on how to set this up out there?  Thanks in advance.

Rohit


--

--



--

--



--

--


--
389 users mailing list
389-users@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/389-users