This is on CentOS however.  We had success configuring it for CentOS in the 
past, but were unable to replicate this on Red Hat 6.3.  Did you follow these 
steps for configuring Red Hat 6 as well?

Thanks,

Rohit

From: Chandan Kumar <chandank.ku...@gmail.com<mailto:chandank.ku...@gmail.com>>
Reply-To: "General discussion list for the 389 Directory server project." 
<389-users@lists.fedoraproject.org<mailto:389-users@lists.fedoraproject.org>>
Date: Thursday, December 13, 2012 11:50 AM
To: "General discussion list for the 389 Directory server project." 
<389-users@lists.fedoraproject.org<mailto:389-users@lists.fedoraproject.org>>
Subject: Re: [389-users] How to set up 389 client

Best guide will be the redhat manual or if you are looking for some how to then 
you can follow below link.

http://blogatharva.blogspot.ca/2012/11/389-directory-server-installation-and.html

These are exact steps that I followed and worked with self signed certificates.


On Thursday, December 13, 2012, Chaudhari, Rohit K. wrote:
Hello everyone,

How do I set up a 389 LDAP client to authenticate users against a 389 LDAP 
server?  I don't have a trusted certificate authority (CA) but will create 
self-signed CA that signs server certificates, and then put that self-signed CA 
as the trusted CA on the client side.  Is there anything more specific or a 
guide on how to set this up out there?  Thanks in advance.

Rohit


--

--
http://about.me/chandank

--
389 users mailing list
389-users@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/389-users

Reply via email to