[389-users] Posible bug in Schema Reload plug-in validator?

2022-04-08 Thread Jan Tomasek
t;SYNTAX" fields for each AttributeTypeDescription. Isn't there a bug in validator which is used by Schema Reload plug-in? Best regards -- --- Jan Tomasek aka Semik http://www.tomasek.cz/ ___ 389-users mailing list -- 389-users@lists.fedorap

[389-users] Re: Forbidden uid?

2021-04-19 Thread Jan Tomasek
-plugin plugin. I'm going to create ou=Forbidden Users,dc=example,dc=com with all forbidden user entries. :) Best regards -- --- Jan Tomasek aka Semik http://www.tomasek.cz/ On 16. 04. 21 20:19, Mark Reynolds wrote: You can create aci's that restrict specific DN's from doing

[389-users] Forbidden uid?

2021-04-16 Thread Jan Tomasek
Hi, is there a way how to provide 389DS with list of forbidden uid to prevent creating such user? For example 'root', 'sys', ... Thanks -- --- Jan Tomasek aka Semik http://www.tomasek.cz/ smime.p7s Description: S/MIME Cryptographic Signature

[389-users] Preserving create & modifyTimestamp during import

2021-04-13 Thread Jan Tomasek
createTimestamp modifyTimestamp Is there a way how to import sub-suffix into existing and running server and preserve those operational attributes at the same time? Thanks -- --- Jan Tomasek aka Semik http://www.tomasek.cz/ ___

[389-users] Password Upgrade on Bind modify

2021-03-23 Thread Jan Tomasek
how to only disable passwordExpirationTime updating and keep password hash upgrading enabled? -- --- Jan Tomasek aka Semik http://www.tomasek.cz/ smime.p7s Description: S/MIME Cryptographic Signature ___ 389-users mailing list

[389-users] Unindexed search even on indexed database

2021-03-04 Thread Jan Tomasek
ar 3 16:56 tcs2requesterdn.db -rw--- 1 dirsrv dirsrv393216 Mar 3 16:56 tcs2role.db -rw--- 1 dirsrv dirsrv 3219456 Mar 3 16:56 telephoneNumber.db -rw--- 1 dirsrv dirsrv516096 Mar 3 16:56 uid.db -rw--- 1 dirsrv dirsrv647168 Mar 3 16:57 unstructuredname.db Any ide

[389-users] Plugin for enforcing minimum attribute length

2021-02-16 Thread Jan Tomasek
Hi, is there any plugin for enforcing minimum attribute length? I never needed such thing, but now it would be nice to be able to enforce min 3 characters for dc attribute in one subtree. Is it possible? Thanks -- --- Jan Tomasek aka Semik http://www.tomasek.cz

[389-users] Re: ERR - _entryrdn_insert_key - Same DN (dn: nsuniqueid=ffffffff-ffffffff-ffffffff-ffffffff,dc=cesnet,dc=cz) is already in the ,entryrdn file with different ID 10458. Expected ID is 10459

2021-01-18 Thread Jan Tomasek
f I can provide some more debug info please let me know. I hope I can operate servers this without doing reindex on all attributes, but it would be nice if this will be fixed. Thanks -- ------- Jan Tomasek aka Semik http://www.tomasek.cz/ dn: dc=test modifyTimestamp: 202002121

[389-users] Re: ERR - _entryrdn_insert_key - Same DN (dn: nsuniqueid=ffffffff-ffffffff-ffffffff-ffffffff,dc=cesnet,dc=cz) is already in the ,entryrdn file with different ID 10458. Expected ID is 10459

2021-01-15 Thread Jan Tomasek
ized. So reinitialize all suffixes on all replicas. And server is again working. At this moment are replicas 1.4.0 upgraded is only master. I will try to reduce amount of data in suffix and try elaborate if this problem is causing some our data. :( -- --- Jan Tom

[389-users] ERR - _entryrdn_insert_key - Same DN (dn: nsuniqueid=ffffffff-ffffffff-ffffffff-ffffffff,dc=cesnet,dc=cz) is already in the ,entryrdn file with different ID 10458. Expected ID is 10459.

2021-01-13 Thread Jan Tomasek
v - Failed to create replica ruv tombstone entry (dc=cesnet,dc=cz); LDAP error - 1 Only solution I've discovered is to disable replication, reinitializing all suffixes. This is quite painful.:( How to avoid this error? And how to fix it when it happens? Thanks for any sugestions. -- ---

[389-users] Re: A plugin to record modification timestamp and modifiers DN for specific attribute

2020-09-21 Thread Jan Tomasek
sing Address Sanitiser is completely new topic to me. But I would like to give it try, if you would by so nice to provide me with pointers how to start. Thanks -- ------- Jan Tomasek aka Semik http://www.tomasek.cz/ smime.p7s Description: S/MIME Cryptograph

[389-users] Re: A plugin to record modification timestamp and modifiers DN for specific attribute

2020-09-18 Thread Jan Tomasek
ugin-ssm I can't say it's nice code and repository isn't clean, there are some unused files related to OTP which was used at FEL CTU, in time strong crypto export from USA to our country was prohibited. But still it might be interesting for someone... Best regards -- ---

[389-users] A plugin to record modification timestamp and modifiers DN for specific attribute

2020-09-08 Thread Jan Tomasek
attributes entryStatusTimestamp and entryStatusModifier attributes. And every time entryStatus is changed, our plugin changes automatically those two attributes. Is there any standard, or maybe some contributed plugin how I can achieve this? Thanks -- --- Jan Tomasek aka Semik

[389-users] Re: Plugin-in Guide for 1.4.0

2020-09-01 Thread Jan Tomasek
aster/f/ldap/servers/slapd/pblock.c#_1578 is used ber_tag_t After I changed the declaration: ber_tag_t method; Plugin started work. I need to deeply test it, but it looks good. I appreciate your kind way of helping me. Thanks a lot! -- ------- Jan Tomasek aka Semik h

[389-users] Re: Plugin-in Guide for 1.4.0

2020-08-31 Thread Jan Tomasek
attributes, _services); function find_entries() is never entered. Thanks -- --- Jan Tomasek aka Semik http://www.tomasek.cz/ smime.p7s Description: S/MIME Cryptographic Signature ___ 389-users mailing list -- 38

[389-users] Plugin-in Guide for 1.4.0

2020-08-28 Thread Jan Tomasek
/red_hat_directory_server/10/html/plug-in_guide/Plugin_Programming_Guide-Preface-Using_DS_Plug_in_APIs But I'm not sure it this is latest for plugins. For server itself it is not, it speaks about obsoleted Admin Console. Thanks -- --- Jan Tomasek aka Semik http://www.tomasek.cz

[389-users] Creating extra backend database for sub-sub-suffix

2020-08-28 Thread Jan Tomasek
Suffix: apps_example_cz:o=apps,dc=example,dc=cz nsBackendSuffix: TCS2_apps_example_cz:o=TCS2,o=apps,dc=example,dc=cz In first scenario, there are two separate namingContexts o=TCS2,o=apps,dc=example,dc=cz and dc=example,dc=cz. I want to get rid of extra apps_example_cz backend database if possible.

[389-users] Re: How to disable attribute encryption

2020-08-18 Thread Jan Tomasek
en renewed since the key is wrapped. To recover the encrypted contents, keep the wrapped symmetric key value. every time I replace LDAPS certificate? -- ------- Jan Tomasek aka Semik http://www.tomasek.cz/ smime.p7s Description: S/MIME Cryptographic

[389-users] Re: How to disable attribute encryption

2020-08-18 Thread Jan Tomasek
ugins,cn=config" "(objectClass=nsAttributeEncryption)" Enter LDAP Password: # -- --- Jan Tomasek aka Semik http://www.tomasek.cz/ smime.p7s Description: S/MIME Cryptographic Signature ___ 389-users mailing list -- 389

[389-users] How to disable attribute encryption

2020-08-18 Thread Jan Tomasek
keys,xxx,cn=ldbm database,cn=plugins,cn=config" deleting entry "cn=AES,cn=encrypted attribute keys,xxx,cn=ldbm database,cn=plugins,cn=config" ... The best option would be config option to disable attribute encryption for all databases but I failed to find if it is possible. T

[389-users] Re: Production level 389 release

2019-04-03 Thread Jan Tomasek
looks very nice, I will monitor this mailing list more closely. Thanks for your work. -- ------- Jan Tomasek aka Semik http://www.tomasek.cz/ ___ 389-users mailing list -- 389-users@lists.fedoraproject.org To unsubscribe send an email to 38

[389-users] Production level 389 release

2019-04-02 Thread Jan Tomasek
=all=all -- ------- Jan Tomasek aka Semik http://www.tomasek.cz/ ___ 389-users mailing list -- 389-users@lists.fedoraproject.org To unsubscribe send an email to 389-users-le...@lists.fedoraproject.org Fedora Code of Conduct: https://getfedora.

[389-users] How relevant is Poodlebleed Bug to 389?

2014-10-15 Thread Jan Tomasek
-1.el5 389-ds-console-doc.noarch 1.2.6-1.el5 389-dsgw.x86_64 1.1.11-1.el5 I'm running on CentOS 5 with EPEL sources. Thanks -- --- Jan Tomasek aka Semik http://www.tomasek.cz/ -- 389 users mailing list 389-users@lists.fedoraproject.org https

Re: [389-users] How relevant is Poodlebleed Bug to 389?

2014-10-15 Thread Jan Tomasek
, -tls_dhe_dss_rc4_128_sha, -tls_rsa_export1024_with_rc4_56_sha, -tls_dhe_dss_1024_rc4_sha, -tls_dhe_rsa_aes_128_sha, -tls_dhe_dss_aes_128_sha Thanks -- --- Jan Tomasek aka Semik http://www.tomasek.cz/ -- 389 users mailing list 389-users@lists.fedoraproject.org https

[389-users] ACI to permit user create his own subentry?

2014-02-06 Thread Jan Tomasek
at level of ou=People? -- --- Jan Tomasek aka Semik http://www.tomasek.cz/ -- 389 users mailing list 389-users@lists.fedoraproject.org https://admin.fedoraproject.org/mailman/listinfo/389-users

Re: [389-users] The admin server: failed to get a socket for 0.0.0.0

2014-01-19 Thread Jan Tomasek
On 01/15/2014 11:30 AM, Jan Tomasek wrote: [root@ldap21shadow ~]# /etc/init.d/dirsrv-admin start Starting dirsrv-admin: [Wed Jan 15 05:29:55 2014] [crit] (22)Invalid argument: alloc_listener: failed to get a socket for 0.0.0.0 Syntax error on line 87 of /etc/dirsrv/admin-serv/console.conf

Re: [389-users] The admin server: failed to get a socket for 0.0.0.0

2014-01-16 Thread Jan Tomasek
: alloc_listener: failed to get a socket for 0.0.0.0 Syntax error on line 87 of /etc/dirsrv/admin-serv/console.conf: Listen setup failed Server failed to start !!! Please check errors log for problems Why Syntax error on Listen 0.0.0.0:9830? -- --- Jan Tomasek aka Semik http

[389-users] The admin server: failed to get a socket for 0.0.0.0

2014-01-15 Thread Jan Tomasek
)Invalid argument: alloc_listener: failed to get a socket for 0.0.0.0 Syntax error on line 87 of /etc/dirsrv/admin-serv/console.conf: Listen setup failed Any suggestions? Thanks! -- --- Jan Tomasek aka Semik http://www.tomasek.cz/ [14/01/15:05:10:46] - [Setup] Info This program

Re: [389-users] The admin server: failed to get a socket for 0.0.0.0

2014-01-15 Thread Jan Tomasek
On 01/15/2014 06:57 PM, Jonathan Vaughn wrote: SELinux enabled? No. I would like to avoid that. The server should run inside OpenVZ container where is not possible to enable it. -- --- Jan Tomasek aka Semik http://www.tomasek.cz/ -- 389 users mailing list 389-users

Re: [389-users] Secondary passwords - like Google's application specific passwords

2013-11-08 Thread Jan Tomasek
Hello, On 11/06/2013 04:43 PM, Petr Spacek wrote: On 6.11.2013 17:34, Jan Tomasek wrote: Hello, please, does anybyody any idea how to implement this with 389? According to http://tools.ietf.org/html/rfc4519#section-2.41 the userPassword attribute is multi-valued. Did you try to add

Re: [389-users] Secondary passwords - like Google's application specific passwords

2013-11-06 Thread Jan Tomasek
Hello, please, does anybyody any idea how to implement this with 389? Thanks Jan On 11/04/2013 07:40 PM, Jan Tomasek wrote: Hi, my question about PAM, libscript... come from my idea: I would like to implement secondary passwords in very similar way like Google's application specific

Re: [389-users] PAM Pass through authentication only one threaded

2013-11-04 Thread Jan Tomasek
On 11/04/2013 05:22 PM, Rich Megginson wrote: On 11/04/2013 09:08 AM, Jan Tomasek wrote: On 11/04/2013 05:04 PM, Rich Megginson wrote: Does the script open a connection to the same server it is being called from? Yes. So this is a case of self-deadlock? I don't understand. What

Re: [389-users] PAM Pass through authentication only one threaded

2013-11-04 Thread Jan Tomasek
connection and hangs on anonymous bind. This call never complete. Any idea? Is there some limit max 30 binding connections at once? Or something like that? -- --- Jan Tomasek aka Semik http://www.tomasek.cz/ #!/usr/bin/perl -w use strict; use Net::LDAPS; use Net::LDAP; use

Re: [389-users] PAM Pass through authentication only one threaded

2013-11-04 Thread Jan Tomasek
On 11/04/2013 05:04 PM, Rich Megginson wrote: Does the script open a connection to the same server it is being called from? Yes. -- --- Jan Tomasek aka Semik http://www.tomasek.cz/ -- 389 users mailing list 389-us...@lists.fedoraproject.org https://admin.fedoraproject.org

[389-users] Secondary passwords - like Google's application specific passwords

2013-11-04 Thread Jan Tomasek
something like this with 389 DS? My idea is this: uid=semik,dc=neco objectClass: inetOrgPerson cn: Jan Tomasek sn: Tomasek uid: semik userPassword: {SSHA}... dc=12345,uid=semik,dc=neco objectClass: appPassword dc: 12345 password: some-generated-password1 passwordLabel: phone-email dc=12395,uid

Re: [389-users] SINGLE MASTER REPLICATION.

2013-11-02 Thread Jan Tomasek
that it will fail. You can disable this on your replica. Check referrals tab in configuration suffix configuration. -- --- Jan Tomasek aka Semik http://www.tomasek.cz/ -- 389 users mailing list 389-users@lists.fedoraproject.org https://admin.fedoraproject.org/mailman/listinfo

Re: [389-users] PAM Pass through authentication only one threaded

2013-11-01 Thread Jan Tomasek
is if there is any limit related to number of parallel bind operations. I guess there is something to related to 30 or more likely to 60 - my plugin itself open next connection to the same LDAP server. Thanks [1] http://sourceforge.net/projects/pam-script/-- --- Jan Tomasek aka Semik http