Thanks Louis! Will be trying this as soon as I get in on Monday (no remote access). If I wanted to validate my configuration how do I go about getting this information out of my FreeIPA installation?

Since the EMC by default includes the schema I attached is it old/out of date or is it for something entirely different?

I was the impression that FreeIPA includes the 389 Directory Service and that Fedora Directory Service, 389 Directory Service, and FreeIPA Directory Service were all synonymous. 

I'll post back Monday with results. Thanks again.

-Kevin

On Fri, Sep 6, 2019 at 10:30 PM Louis Abel via FreeIPA-users <freeipa-users@lists.fedorahosted.org> wrote:
At first glance, it looks like you're doing 1 and 2 correctly. But I'll leave that up to someone else to point that out.

As for number 3, those settings are incorrect. What it should look like is this:

nss_base_passwd    cn=users,cn=accounts,dc=ny,dc=example,dc=com
nss_base_group     cn=groups,cn=accounts,dc=ny,dc=example,dc=com
nss_base_hosts     cn=computers,cn=accounts,dc=ny,dc=example,dc=com
nss_base_netgroup  cn=ng,cn=alt,dc=ny,dc=example,dc=com
_______________________________________________
FreeIPA-users mailing list -- freeipa-users@lists.fedorahosted.org
To unsubscribe send an email to freeipa-users-leave@lists.fedorahosted.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedorahosted.org/archives/list/freeipa-users@lists.fedorahosted.org