[389-devel] 389 DS nightly 2019-06-08 - 95% PASS

2019-06-07 Thread vashirov
https://fedorapeople.org/groups/389ds/ci/nightly/2019/06/08/report-389-ds-base-1.4.1.3-20190607git3ca307d.fc30.x86_64.html ___ 389-devel mailing list -- 389-devel@lists.fedoraproject.org To unsubscribe send an email to

[389-devel] please review: PR 50432 - Fix latest coverity warnings

2019-06-07 Thread Mark Reynolds
https://pagure.io/389-ds-base/pull-request/50432 ___ 389-devel mailing list -- 389-devel@lists.fedoraproject.org To unsubscribe send an email to 389-devel-le...@lists.fedoraproject.org Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html

[389-devel] please review: PR 50430 - nsSSL3Ciphers is limited to 1024 characters

2019-06-07 Thread Mark Reynolds
https://pagure.io/389-ds-base/pull-request/50430 ___ 389-devel mailing list -- 389-devel@lists.fedoraproject.org To unsubscribe send an email to 389-devel-le...@lists.fedoraproject.org Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html

[389-devel] Re: How to create a user with certificate with lib389

2019-06-07 Thread William Brown
I haven't read the link but maybe there is some confusion about TLS binding here. You do the create_rsa_user and that only set's up the certificates. > On 4 Jun 2019, at 17:51, Anuj Borah wrote: > > @William Brown > > Thanks , I am doing the same . Trying to follow it . (i have make this