Questions tagged [389-ds]

The 389 Directory Server (previously Fedora-DS) is an LDAP (Lightweight Directory Access Protocol) server developed by Red Hat, as part of Red Hat's community-supported Fedora Project. 389 Directory Server is identical to the Red Hat Directory Server, just rebranded. The name 389 is derived from the port number for LDAP.

Filter by
Sorted by
Tagged with
0 votes
0 answers
366 views

Load Balancer for LDAP(S)

I have created a load balancer in the cloud with backend servers running FreeIPA. When I try to run: $ ldapsearch -x -H ldap:<IP-ADDRESS> -b "dc=example,dc=com ldap_sasl_bind(SIMPLE): Can't ...
N. J's user avatar
  • 125
0 votes
1 answer
761 views

LDAP replication to server with Let's Encrypt certificate fails, "unable to get issuer certificate"

I am currently trying to set up LDAP replication between to instances of 389 Directory Server (both running on Fedora 37), which I'll call $SUPPLIER and $CONSUMER in the following (serving at the ...
TuringTux's user avatar
1 vote
0 answers
163 views

LDAP postfix "User doesn't exist"

I have a postfix server, which forwards all the emails to a dovecot server via LMTP. The usersname/groups are kept in a 389-Directory Server (LDAP) In /etc/postfix/transport I have a few lines like (...
alini76's user avatar
  • 11
2 votes
0 answers
74 views

How to make an ACI for users that are `roleOccupant` in an `organizationalRole`?

In OpenLDAP I had an access rule using users that are roleOccupants in a specific organizationalRole like this (the example is just a fragment): olcAccess: to * by group/organizationalRole/...
U. Windl's user avatar
  • 383
0 votes
1 answer
123 views

OpenLDAP to 389-DS: Can I have "named password policies"?

I'm trying to understand how "password policy" works in 389-DS, compared to OpenLDAP 2.4: In OpenLDAP 2.4 I could define multiple "named" password policy entries, and assign those ...
U. Windl's user avatar
  • 383
0 votes
1 answer
55 views

Where can I find documentation for 389-DS on SLES15?

The version of 389-DS shipped with SLES15 SP3 is 1.4.4.19, and I wonder where the corresponding documentation can be found: 389 Directory Server refers to Product Documentation for Red Hat Directory ...
U. Windl's user avatar
  • 383
0 votes
1 answer
837 views

Why does my 389-ds configuration work over LDAP but not LDAPS?

Sorry if this has been asked before, but when I searched for similar issues, I got results like these (that make no sense to me). I've been trying to set up 389-ds using Red Hat's Directory Server 11 ...
Russ's user avatar
  • 1
0 votes
0 answers
434 views

OpenLDAP/ds-389 Secure Hardening Guide

I am in the process of setting up an Open Ldap Server (ds-389) however, I cannot find many good resources which define a security or hardening guide which can be applied to the configuration or schema ...
sfalzon's user avatar
0 votes
1 answer
382 views

389DS multi master replication with TLS

I would like to replace our existing Directory Server with 389DS multi master replication. Also TLS need to enable for sssd client configuration. I have searched on internet and did single 389DS but I ...
MOBIN TM's user avatar
1 vote
1 answer
373 views

Seed Kerberos with existing LDAP users

My organization was using 389 Directory Server LDAP up until now to manage authentication. I was tasked with switching to Kerberos for that purpose but I still want to keep LDAP for non-auth relevant ...
IGP's user avatar
  • 63
0 votes
1 answer
236 views

How to migrate Fedora Directory Server

I am trying to migrate an old Fedora Core 8 machine to CentOS 7. It runs Samba and Fedora Directory server. It is used for authenticating Windows users. I would like to move to Samba4. What is the ...
ef99's user avatar
  • 11
0 votes
1 answer
439 views

Can't authenticate against a 389DS server. I suspect it's a SSSD issue on client side

I'm running a 389DS LDAPS server (with self-signed certificates) on a Fedora 30 remote machine called "miservidor.midominio.local". There I have a typical directory containing user and group entries. ...
Osqui's user avatar
  • 135
0 votes
1 answer
1k views

changing password - issue with ldap update

I have set directory 389 and 1 server to be client for testing authentication of users, etc. For installation of Directory I have used this tutorial: Install And Configure LDAP Server In CentOS 7 ...
dovla110010101's user avatar
0 votes
0 answers
530 views

How to ensure client authentication work with 389 server with anonymous bind disabled?

While working on Internal PT for PCI DSS compliance, it flags that LDAP (389 server, FreeIPA) the anonymous bind is allowing listing list of user accounts. Many searches are leading to setting up ...
MPN's user avatar
  • 1
1 vote
0 answers
890 views

Cannot sync 389 Directory Server groups with Azure Active Directory

I have a very specific question and was not able to find anything related to this question online, so I would be very happy to see if someone has tried the same or if someone can help me with this. We ...
mhvis's user avatar
  • 31
0 votes
2 answers
2k views

Unable to launch 389-console locally | java.awt.HeadlessException

I'm trying to replace some ancient SunOne directory servers with 389 DS. I have a brand spankin new CentOS installation where I followed the steps as outlined here. My workstation is RHEL7, where I ...
Michael Moser's user avatar
0 votes
0 answers
325 views

NFS nobody issue

I am having the nfs nobody issue running Centos 6 . I am running nfsv4 and authenticating users using 389-ds LDAP . The nfs mounts on the client are fine, but I am getting the folling error: ...
user3314672's user avatar
0 votes
1 answer
681 views

changing where pam_mkhomedir makes a directory

I want to create user directories for an LDAP user (389-ds) If they don't exist so I am using pam_mkhomedir . How do I create these directories on a different mount point say /nfs/home instead . I ...
user3314672's user avatar
2 votes
1 answer
2k views

FreeIPA and AD password synchronisation

I am attempting to integrate FreeIPA with Active Directory to provide single-sign-on for Windows and Linux users by following this guide. I have successfully created the 'winsync' agreement and ...
KingBob's user avatar
  • 153
0 votes
1 answer
798 views

Why I cannot find ldap.conf file when I want to integrate 389-ds and samba on centos 7?

I am working on two servers, a samba server and a 389-ds server. Now I want to integrate them so that samba shares are authenticated via ldap server. I have followed instructions on http://directory....
Mohammad's user avatar
  • 103
3 votes
1 answer
1k views

How to import SSL certificates in a 389 Directory Server using the command line?

I am trying to setup a new 389 Directory Server in a RHEL machine and I am trying to configure SSL for LDAPS using the command line. I have just spent several hours digging through every piece of ...
ByteFlinger's user avatar
-1 votes
1 answer
780 views

How to configure 389ds LDAP for idle user timeout

For my application till now i was using Java code for timing out the inactive user session from application. But for the purpose of upgrading it, want to use 389ds LDAP (my application is already ...
pramod_pams's user avatar
1 vote
1 answer
1k views

389DS Access.log parsing - turning LDAP request type into an audit event

Has anyone authored code to parse a 389 Directory Server's access.log file with an aim of generating audit events based around the LDAP request type. Bascially, take the log sequence [21/Apr/2007:11:...
BurnA's user avatar
  • 419
3 votes
0 answers
371 views

Multiple passwordStorageScheme values on same user on 389ds / FreeIPA

I have deployed a FreeIPA identity solution which is backed inside by a 389 directory server. Due to the need of periodically syncing user passwords to another platform (Google Apps for Work), I need ...
Andor's user avatar
  • 601
6 votes
2 answers
26k views

How to install and setup 389-DS on CentOS 7

Setting up Directory Server(389-DS) and Directory Server Admin Console on CentOS 7 Since 389-DS is missing in yum repo of CentOS7 presently and information related it not available. I tried to figure ...
DipakChaudhari's user avatar
0 votes
2 answers
3k views

How to disable Null and Weak Ciphers on 389-Directory-Server

I am running 389-DS on CentOS. Version - '389-ds-base.i686 1.2.11.15-34.el6_5'. Security scans revealed that NullCiphers were found on Port 389 and 636. I tried to disable them by shutting down DS, ...
Quest Monger's user avatar
0 votes
1 answer
4k views

FreeIPA/389 DS userPassword

I am connecting to FreeIPA LDAP (386 Directory Server) as admin. I can find a user, and add the userPassword attribute like #!RESULT OK #!CONNECTION ldap://freeipa1.localdomain:389 #!DATE 2014-09-...
user918176's user avatar
0 votes
1 answer
159 views

red hat directory 9 / 389 directory server - Do duplicate invalid passwords count toward the lockout policy?

I have been looking at Red Hat's Directory server 9 (aka 389 directory server). One thing I was looking to find out was how account lockouts are handled if the same invalid password is repeated over ...
Carl Waldbieser's user avatar
0 votes
1 answer
2k views

389-ds and openldap client setup

I am working towards a proof concept: I have installed 389-dc on centos and enabled ssl via a self-signed certificate. (after a lot of reading) I can see the port 636 is listening on the centos ...
Jenefa's user avatar
  • 1
0 votes
1 answer
565 views

389 directory server - password not recognized

I have installed "389 directory server" on a CentOS6.5 server, with the setup-ds-admin.pl script. Then added 2 users from the '389-console', to "People" (setting their password from the GUI). Now I'm ...
Zvika's user avatar
  • 233
1 vote
0 answers
697 views

Creating users in 389 Directory Server: Autofill UID & GID

I have a 389 Directory Server cluster as ldap. I can create users using 389 management console but... When Selecting "Posix User" tab and checking "Enable Posix User Attributes" is necessary manually ...
icalvete's user avatar
  • 141
1 vote
1 answer
1k views

389-ds dirsrv-admin will not start after enabling single master replication

On the supplier server I went ahead and enabled replication. Restarted dirsrv and then was receiving nss shutdown failed error -8038; so I attempted to restart dirsrv-admin and now it fails with the ...
user avatar
1 vote
1 answer
1k views

How to relocate the database directory for Red Hat Directory Server 9.0

I am running RHDS in a VM, but would like to store the data and logs on a separate volume, that is on a SAN. The partition is ext4fs on /sdb1 and is mounted as /data. I tried many variations of the ...
Luke Koops's user avatar
3 votes
1 answer
952 views

Start 389 Administration Server on boot

I am using 389 Directory Server on Fedora 18. I've been able to have 389 DS start at boot using systemctl enable dirsrv.target. However, this only starts the directory server itself, and not the ...
Dylan Klomparens's user avatar
1 vote
1 answer
4k views

How to start 389 Directory Server at boot

How do I configure 389 Directory Server to start automatically during boot? I am using Fedora 18 and 389 DS version 1.3.0.2, build 2013.017.28. There does not seem to be any recent documentation on ...
Dylan Klomparens's user avatar
0 votes
1 answer
558 views

Fedora 389 ds sasl mapping issue?

I have a fedora client that is authenticating to a centos server running 389 ds and kerberos I can run kinit <my-user-principal> on the fedora client successfully and get a ticket, but no ...
red888's user avatar
  • 4,243
1 vote
1 answer
970 views

Integrate openSource Directory server to Microsoft Active Directory

I don't know much about Directory server or Windows Active Directory, I just wan't know the possibility of having a Windows Active directory and a Directory Server(say, Redhat DS or Fedora Directory ...
sabs6488's user avatar
  • 151
4 votes
2 answers
24k views

LDAP Client Authentication using SSSD: Groups issue

I have been able to setup 389 LDAP server and SSSD client authentication. However, whenever I login using ldap user after each login it displays the error ttt@dsl's password: Last login: Thu Dec 6 ...
chandank's user avatar
  • 867
4 votes
2 answers
10k views

How to add admin users in 389 LDAP, fedora directory server

I want to create couple of Admin users who have access to create/delete users on a particular group/Organization Unit. For example, User: uid=testadmin, ou=people, dc=my,dc=net Should have access ...
chandank's user avatar
  • 867
2 votes
2 answers
3k views

LDAP 389: Auto user creation at the client machines

I have setup an 389 directory server on Centos 6. User authentication works fine, however, I have to create individual users on each client machine after creating the user at the directory server. ...
chandank's user avatar
  • 867
1 vote
1 answer
1k views

Start TLS and 389 Directory

I'm trying to configure Start TLS on 389 Directory server, but I'm having all sorts of issues. I've been following this doc: https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Directory_Server/9....
blindsnowmobile's user avatar
2 votes
0 answers
235 views

389 DS Architecture for Multiple Sites

I'm looking to deploy 389 Directory in my environment to replace an existing iPlanet installation. I would be using it primarily to store user account data for authentication purposes. I have two ...
blindsnowmobile's user avatar
7 votes
3 answers
13k views

Setting up SSL with 389 Directory Server for LDAP authentication

I've got 389 Directory Server running on RHEL 5 with groups, users, posix etc. RHEL clients are authenticating users with LDAP - no problems, everything works perfect, but passwords are sent in ...
GioMac's user avatar
  • 4,624
-4 votes
2 answers
3k views

Is Active Directory backup as flexible as OpenLDAPs or 389-ds's?

With 389-ds I can export my entire directory using db2ldif and import it into a new directory server using ldif2db without any issues; even in catastrophic failure situations. Now, the question is ...
user avatar
4 votes
4 answers
2k views

LDAP authentication with Graphite

I have setup Graphite Web 0.9.9 on CentOS 6.2 x86_64 at EC2 and I'm trying to get LDAP authentication to work against 389 Directory Server. I have configured local_settings.py with: USE_LDAP_AUTH ...
organicveggie's user avatar
4 votes
3 answers
12k views

389 Directory Server Administrative Limit Exceeded error?

I am trying to use 389 ds with large amounts of data as children of entries. I have tried doing a search on these entries using ldapsearch but I keep getting the following error: result: 11 ...
liamTc's user avatar
  • 237
1 vote
1 answer
315 views

Are Centos directory server and 389 directory server the same?

I have very broad view that Redhat Directory server , 389 directory server and Centos Directory server are all the same. Its just the support you pay for on the RedHat version. Is this true ? Are ...
AndyM's user avatar
  • 968
2 votes
1 answer
3k views

LDAP (389 Directory Service) and Pacemaker with Multi-Master

I'm trying to setup a pair of LDAP servers running 389 (formerly Fedora DS) in high availability using Pacemaker with a floating IP. In addition, 389 supports multi-master replication, where all ...
organicveggie's user avatar
0 votes
2 answers
4k views

Is RedHat directory server free if you have a Redhat license (RHEL 5)? [duplicate]

Possible Duplicate: Can you help me with my software licensing question? If I have a RHEL 5 server with a paid subscription do I need to purchase any licenses / keys to run Redhat Directory ...
AndyM's user avatar
  • 968
1 vote
2 answers
4k views

How to use 389 Directory Server with Mac OS X for login

We are using 389 Directory Server on a Fedora machine as our LDAP server and wish to sign on to Mac OS X Snow Leopard clients using this. Is there a particular LDAP schema to use for Mac OS X Snow ...
Mack's user avatar
  • 11