Re: [Freeipa-users] host usercertificate attribute

2015-05-20 Thread Natxo Asenjo
hi rob, On Mon, May 18, 2015 at 3:46 PM, Rob Crittenden rcrit...@redhat.com wrote: Natxo Asenjo wrote: On Sat, May 16, 2015 at 10:24 PM, Natxo Asenjo natxo.ase...@gmail.com mailto:natxo.ase...@gmail.com wrote: hi, If I retrieve the usercertificate attribute for host objects I get

Re: [Freeipa-users] host usercertificate attribute

2015-05-20 Thread Rob Crittenden
Natxo Asenjo wrote: hi rob, On Mon, May 18, 2015 at 3:46 PM, Rob Crittenden rcrit...@redhat.com mailto:rcrit...@redhat.com wrote: Natxo Asenjo wrote: On Sat, May 16, 2015 at 10:24 PM, Natxo Asenjo natxo.ase...@gmail.com mailto:natxo.ase...@gmail.com

Re: [Freeipa-users] host usercertificate attribute

2015-05-20 Thread Natxo Asenjo
hi Rob, On Wed, May 20, 2015 at 2:08 PM, Rob Crittenden rcrit...@redhat.com wrote: Nat You could try adding -inform DER cool, that works ;-) Thanks. -- Groeten, natxo -- Manage your subscription for the Freeipa-users mailing list: https://www.redhat.com/mailman/listinfo/freeipa-users Go

Re: [Freeipa-users] host usercertificate attribute

2015-05-18 Thread Rob Crittenden
Natxo Asenjo wrote: On Sat, May 16, 2015 at 10:24 PM, Natxo Asenjo natxo.ase...@gmail.com mailto:natxo.ase...@gmail.com wrote: hi, If I retrieve the usercertificate attribute for host objects I get some gibberish. How can I decode the info I get from ldapsearch? maybe there

Re: [Freeipa-users] host usercertificate attribute

2015-05-17 Thread Natxo Asenjo
On Sat, May 16, 2015 at 10:24 PM, Natxo Asenjo natxo.ase...@gmail.com wrote: hi, If I retrieve the usercertificate attribute for host objects I get some gibberish. How can I decode the info I get from ldapsearch? maybe there is a way to feed that to openssl. What I ended up doing was

[Freeipa-users] host usercertificate attribute

2015-05-16 Thread Natxo Asenjo
hi, If I retrieve the usercertificate attribute for host objects I get some gibberish. How can I decode the info I get from ldapsearch? The command I used was: ldapsearch -b cn=computers,cn=accounts,dc=sub,dc=domain,dc=tldl -t -Y gssapi -Z -h kdc01.sub.dmain.tld usercertificate which creates