]> git.sur5r.net Git - openldap/log
openldap
21 years agoAdd portability note and reference to the platform hints FAQ answer
Kurt Zeilenga [Thu, 26 Sep 2002 21:37:05 +0000 (21:37 +0000)]
Add portability note and reference to the platform hints FAQ answer

21 years agoReturn default referral if DN maps to empty domain.
Kurt Zeilenga [Thu, 26 Sep 2002 16:12:39 +0000 (16:12 +0000)]
Return default referral if DN maps to empty domain.

21 years agobenign buffer overflow fix (ITS#1964)
Kurt Zeilenga [Wed, 25 Sep 2002 04:34:33 +0000 (04:34 +0000)]
benign buffer overflow fix (ITS#1964)

21 years agoITS#1502: fix NS-MTA-MD5 typo
Kurt Zeilenga [Tue, 24 Sep 2002 21:21:35 +0000 (21:21 +0000)]
ITS#1502: fix NS-MTA-MD5 typo

21 years agoFix handling of non-critical controls for backends which
Kurt Zeilenga [Tue, 24 Sep 2002 18:20:59 +0000 (18:20 +0000)]
Fix handling of non-critical controls for backends which
support no controls.

21 years agoChange one search to use oneLevel scope
Kurt Zeilenga [Mon, 23 Sep 2002 22:27:19 +0000 (22:27 +0000)]
Change one search to use oneLevel scope

21 years agoUndocument -C (chase referrals)
Kurt Zeilenga [Mon, 23 Sep 2002 21:33:26 +0000 (21:33 +0000)]
Undocument -C (chase referrals)
(already removed from usage statements)

21 years agoAdd Steven's I-Ds on LDAP/X.500 admin models
Kurt Zeilenga [Mon, 23 Sep 2002 04:35:05 +0000 (04:35 +0000)]
Add Steven's I-Ds on LDAP/X.500 admin models
Correct naming of older drafts

21 years agoMinor updates
Kurt Zeilenga [Sun, 22 Sep 2002 19:09:47 +0000 (19:09 +0000)]
Minor updates

21 years ago-05
Kurt Zeilenga [Sun, 22 Sep 2002 18:21:23 +0000 (18:21 +0000)]
-05

21 years agofix possible uninit bug
Kurt Zeilenga [Sat, 21 Sep 2002 04:33:19 +0000 (04:33 +0000)]
fix possible uninit bug

21 years agoFix ITS#1033 slapd hangs with GNU Pth - don't write to the wakefd
Howard Chu [Sat, 21 Sep 2002 03:52:16 +0000 (03:52 +0000)]
Fix ITS#1033 slapd hangs with GNU Pth - don't write to the wakefd
more than once at any given time.

21 years agoFix return values, set stack size. (Default is only 64K, far too small.)
Howard Chu [Sat, 21 Sep 2002 01:41:45 +0000 (01:41 +0000)]
Fix return values, set stack size. (Default is only 64K, far too small.)
Fixes the SEGVs from stack overrun, but slapd tends to get hung in select.

21 years agoAdd experimental +/- AttributeName support.
Kurt Zeilenga [Sat, 21 Sep 2002 00:11:43 +0000 (00:11 +0000)]
Add experimental +/- AttributeName support.

21 years agoAdd "IANA Considerations for LDAP" (rfc3383)
Kurt Zeilenga [Fri, 20 Sep 2002 20:50:53 +0000 (20:50 +0000)]
Add "IANA Considerations for LDAP" (rfc3383)

21 years agoSave "-" for no subtypes
Kurt Zeilenga [Fri, 20 Sep 2002 19:58:25 +0000 (19:58 +0000)]
Save "-" for no subtypes

21 years agoClean up hash password scheme stuff
Kurt Zeilenga [Fri, 20 Sep 2002 17:27:08 +0000 (17:27 +0000)]
Clean up hash password scheme stuff

21 years agoAdd some clarification as to what hash algorithms are used
Kurt Zeilenga [Fri, 20 Sep 2002 17:12:58 +0000 (17:12 +0000)]
Add some clarification as to what hash algorithms are used
with each password-hash scheme.

21 years agoAdd dummy reference to lutil_uuidstr() for dynamically loaded back-bdb
Howard Chu [Fri, 20 Sep 2002 01:02:33 +0000 (01:02 +0000)]
Add dummy reference to lutil_uuidstr() for dynamically loaded back-bdb
and back-ldbm.

21 years agoSimpler fix for NO_THREADS
Howard Chu [Thu, 19 Sep 2002 06:34:53 +0000 (06:34 +0000)]
Simpler fix for NO_THREADS

21 years agoUpdated BDB_HIER for current API
Howard Chu [Thu, 19 Sep 2002 06:08:12 +0000 (06:08 +0000)]
Updated BDB_HIER for current API

21 years agoAdd new LDAP RFCs
Kurt Zeilenga [Thu, 19 Sep 2002 04:43:28 +0000 (04:43 +0000)]
Add new LDAP RFCs

21 years agoDon't set bdb yield with NO_THREADS
Howard Chu [Thu, 19 Sep 2002 01:38:00 +0000 (01:38 +0000)]
Don't set bdb yield with NO_THREADS

21 years agoFixes for NO_THREADS
Howard Chu [Thu, 19 Sep 2002 01:13:27 +0000 (01:13 +0000)]
Fixes for NO_THREADS
Use a per-env locker ID
Always set lock_detect, since we allow slapadd etc. concurrently
Also removed unused lock_detect_task code. lockdetect config keyword only
needs <policy>, no <seconds> argument.

21 years agoremove unused log level
Kurt Zeilenga [Thu, 19 Sep 2002 00:58:51 +0000 (00:58 +0000)]
remove unused log level

21 years agoAdd calls to module_init/module_kill to support dynamically loaded backends.
Howard Chu [Wed, 18 Sep 2002 11:58:19 +0000 (11:58 +0000)]
Add calls to module_init/module_kill to support dynamically loaded backends.

21 years agoAdd the LDAPv3 TS.
Kurt Zeilenga [Wed, 18 Sep 2002 02:04:59 +0000 (02:04 +0000)]
Add the LDAPv3 TS.

21 years agorebuild with new openldap.m4 pthread version check
Kurt Zeilenga [Wed, 18 Sep 2002 00:22:42 +0000 (00:22 +0000)]
rebuild with new openldap.m4 pthread version check

21 years agoFix pthread version check again
Howard Chu [Wed, 18 Sep 2002 00:11:53 +0000 (00:11 +0000)]
Fix pthread version check again

21 years agolatest dupent I-D
Kurt Zeilenga [Tue, 17 Sep 2002 21:05:41 +0000 (21:05 +0000)]
latest dupent I-D

21 years agoMisc cleanup
Kurt Zeilenga [Mon, 16 Sep 2002 21:50:55 +0000 (21:50 +0000)]
Misc cleanup

21 years agoFix sizeof [r]buf typo
Kurt Zeilenga [Mon, 16 Sep 2002 21:35:33 +0000 (21:35 +0000)]
Fix sizeof [r]buf typo

21 years agoFor object classes in attribute lists, use '+' (or '-') to indicate
Kurt Zeilenga [Mon, 16 Sep 2002 20:48:08 +0000 (20:48 +0000)]
For object classes in attribute lists, use '+' (or '-') to indicate
name is an objectClass.

21 years agoWrap csn filter frees with sync mode check.
Kurt Zeilenga [Sun, 15 Sep 2002 22:42:50 +0000 (22:42 +0000)]
Wrap csn filter frees with sync mode check.

21 years agoFix return value
Kurt Zeilenga [Sun, 15 Sep 2002 22:42:07 +0000 (22:42 +0000)]
Fix return value

21 years agoAdd LDAP_CONTROL_CLIENT_UPDATE to list of supported controls
Kurt Zeilenga [Sun, 15 Sep 2002 22:28:38 +0000 (22:28 +0000)]
Add LDAP_CONTROL_CLIENT_UPDATE to list of supported controls

21 years agoMisc CLIENT_UPDATE cleanups
Kurt Zeilenga [Sun, 15 Sep 2002 22:22:51 +0000 (22:22 +0000)]
Misc CLIENT_UPDATE cleanups

21 years agoFix typos in last commit
Kurt Zeilenga [Sun, 15 Sep 2002 22:13:25 +0000 (22:13 +0000)]
Fix typos in last commit

21 years agoCleanup up LDAP_CLIENT_UPDATE code... including some bug fixing.
Kurt Zeilenga [Sun, 15 Sep 2002 21:08:34 +0000 (21:08 +0000)]
Cleanup up LDAP_CLIENT_UPDATE code... including some bug fixing.

21 years agoLCUP Response Control Code
Jong Hyuk Choi [Sat, 14 Sep 2002 00:29:06 +0000 (00:29 +0000)]
LCUP Response Control Code

21 years agoFix ITS#2082, bdb_idl_intersection
Howard Chu [Fri, 13 Sep 2002 20:19:56 +0000 (20:19 +0000)]
Fix ITS#2082, bdb_idl_intersection

21 years agoFix debug messages
Howard Chu [Fri, 13 Sep 2002 20:19:15 +0000 (20:19 +0000)]
Fix debug messages

21 years agoAdded group ACL tests
Howard Chu [Fri, 13 Sep 2002 15:04:04 +0000 (15:04 +0000)]
Added group ACL tests

21 years agoFix test of uninit'd rc at LOCK_ID
Howard Chu [Fri, 13 Sep 2002 12:32:08 +0000 (12:32 +0000)]
Fix test of uninit'd rc at LOCK_ID

21 years agoPOSIX threads tweaks for Draft 4 vs Draft 5
Howard Chu [Thu, 12 Sep 2002 23:12:18 +0000 (23:12 +0000)]
POSIX threads tweaks for Draft 4 vs Draft 5

21 years agoFix previous commit, LIBSRCS/LIBOBJS should not have stdio.c/stdio.o
Howard Chu [Thu, 12 Sep 2002 22:49:03 +0000 (22:49 +0000)]
Fix previous commit, LIBSRCS/LIBOBJS should not have stdio.c/stdio.o

21 years agoSet BDB's global allocators to ber_*, don't bother with the per-env setting.
Howard Chu [Thu, 12 Sep 2002 02:47:18 +0000 (02:47 +0000)]
Set BDB's global allocators to ber_*, don't bother with the per-env setting.

21 years agotrim c++ style comments
Pierangelo Masarati [Wed, 11 Sep 2002 17:15:55 +0000 (17:15 +0000)]
trim c++ style comments

21 years agoFix ITS#2075, NULL moddn->newsup->bv_val
Howard Chu [Wed, 11 Sep 2002 10:59:41 +0000 (10:59 +0000)]
Fix ITS#2075, NULL moddn->newsup->bv_val

21 years agoFIx previous commit, test for Draft 7 was inverted
Howard Chu [Wed, 11 Sep 2002 09:48:35 +0000 (09:48 +0000)]
FIx previous commit, test for Draft 7 was inverted

21 years agoFix pthreads version detection
Howard Chu [Wed, 11 Sep 2002 07:43:20 +0000 (07:43 +0000)]
Fix pthreads version detection

21 years agoFine-tuning pthreads revision dependencies
Howard Chu [Wed, 11 Sep 2002 07:24:21 +0000 (07:24 +0000)]
Fine-tuning pthreads revision dependencies

21 years ago#undef SLAP_X_FILTER_HASSUBORDINATES while I fix the entry lock problem ...
Pierangelo Masarati [Tue, 10 Sep 2002 10:10:11 +0000 (10:10 +0000)]
#undef SLAP_X_FILTER_HASSUBORDINATES while I fix the entry lock problem ...

21 years agoUnifdef BDB_IDL_MULTI.
Howard Chu [Tue, 10 Sep 2002 04:20:45 +0000 (04:20 +0000)]
Unifdef BDB_IDL_MULTI.

21 years agoDecrease default thread stack size from 16MB to 2MB
Howard Chu [Tue, 10 Sep 2002 03:34:49 +0000 (03:34 +0000)]
Decrease default thread stack size from 16MB to 2MB

21 years agoEliminate overallocation in LUTIL_BASE64_ENCODE_LEN
Howard Chu [Tue, 10 Sep 2002 03:13:37 +0000 (03:13 +0000)]
Eliminate overallocation in LUTIL_BASE64_ENCODE_LEN

21 years agoFix ITS#2055, avoid roundoff errors in LUTIL_BASE64_DECODE_LEN
Howard Chu [Tue, 10 Sep 2002 02:55:05 +0000 (02:55 +0000)]
Fix ITS#2055, avoid roundoff errors in LUTIL_BASE64_DECODE_LEN

21 years agoMoved stdio replacements from liblutil lutil_* to liblber ber_pvt_*.
Howard Chu [Tue, 10 Sep 2002 00:47:32 +0000 (00:47 +0000)]
Moved stdio replacements from liblutil lutil_* to liblber ber_pvt_*.

21 years agoonly optimize objectClass filters when (objectClass=*) is
Kurt Zeilenga [Mon, 9 Sep 2002 23:25:22 +0000 (23:25 +0000)]
only optimize objectClass filters when (objectClass=*) is
presented... avoids (&(objectClass=*)(objectClass=foo)) problems.

21 years ago(re)insert reference to rfc2253
Kurt Zeilenga [Mon, 9 Sep 2002 07:01:51 +0000 (07:01 +0000)]
(re)insert reference to rfc2253

21 years agoAdd clarification
Kurt Zeilenga [Mon, 9 Sep 2002 06:59:51 +0000 (06:59 +0000)]
Add clarification

21 years agoUpdate access control section to avoid regex usage
Kurt Zeilenga [Mon, 9 Sep 2002 06:53:11 +0000 (06:53 +0000)]
Update access control section to avoid regex usage

21 years agoFix: if slapadd was used with an un-ordered LDIF file, we can't rely on
Howard Chu [Mon, 9 Sep 2002 04:24:38 +0000 (04:24 +0000)]
Fix: if slapadd was used with an un-ordered LDIF file, we can't rely on
entries having ascending entry IDs. Always start from the beginning of
the candidate list. (This should be fine in the general case as well,
since the subtree index will also have refined the candidates.)

21 years agoMore memory cleanup
Howard Chu [Mon, 9 Sep 2002 00:56:57 +0000 (00:56 +0000)]
More memory cleanup

21 years agoPlug memleaks from -r1.45
Howard Chu [Mon, 9 Sep 2002 00:55:52 +0000 (00:55 +0000)]
Plug memleaks from -r1.45

21 years agoAdd note about "children" to access controls section.
Kurt Zeilenga [Mon, 9 Sep 2002 00:47:01 +0000 (00:47 +0000)]
Add note about "children" to access controls section.
Clarify cut-n-past in quickstart.

21 years agoAdded ldapcompare.c to SRCS so it will be processed by make depend
Howard Chu [Sun, 8 Sep 2002 22:01:29 +0000 (22:01 +0000)]
Added ldapcompare.c to SRCS so it will be processed by make depend

21 years agoUnneeded, merged into regular mkdep script
Howard Chu [Sun, 8 Sep 2002 12:37:01 +0000 (12:37 +0000)]
Unneeded, merged into regular mkdep script

21 years agoAdded rules to use "cc -E" output to generate dependencies.
Howard Chu [Sun, 8 Sep 2002 12:36:25 +0000 (12:36 +0000)]
Added rules to use "cc -E" output to generate dependencies.

21 years agoUse C preprocessor to generate #line directives that can be parsed to
Howard Chu [Sun, 8 Sep 2002 11:24:56 +0000 (11:24 +0000)]
Use C preprocessor to generate #line directives that can be parsed to
generate dependencies. setenv MKDEP to this file before running configure.

21 years agoShould resolve ITS#2071
Kurt Zeilenga [Sat, 7 Sep 2002 18:27:57 +0000 (18:27 +0000)]
Should resolve ITS#2071

21 years agooptimize also duplicate/existence check in value delete operations
Pierangelo Masarati [Sat, 7 Sep 2002 16:08:30 +0000 (16:08 +0000)]
optimize also duplicate/existence check in value delete operations

21 years agoRegenerated with Pthread version update
Howard Chu [Sat, 7 Sep 2002 14:24:22 +0000 (14:24 +0000)]
Regenerated with Pthread version update

21 years agoNew POSIX threads version support. Detects Draft 4,5,6,7,10 (final).
Howard Chu [Sat, 7 Sep 2002 14:09:09 +0000 (14:09 +0000)]
New POSIX threads version support. Detects Draft 4,5,6,7,10 (final).
Should eliminate individual checks for pthread_yield, sched_yield,
and pthread_detach, but they're left in for now as a redundant check.

21 years agostdio #defines for HAVE_EBCDIC
Howard Chu [Sat, 7 Sep 2002 14:05:17 +0000 (14:05 +0000)]
stdio #defines for HAVE_EBCDIC

21 years agoAdd NT-MTA-MD5 Support.
Kurt Zeilenga [Sat, 7 Sep 2002 01:51:12 +0000 (01:51 +0000)]
Add NT-MTA-MD5 Support.

Based, in part, from ITS#1502 submission from John Morrissey.

Copyright 2001, John Morrissey (jwm at horde dot net), All rights reserved.
This is free software; you can redistribute and use it under the same terms
as OpenLDAP itself.

21 years agoRemove dependencies on HAVE_VSNPRINTF, use replacement in liblutil/stdio.c
Howard Chu [Fri, 6 Sep 2002 20:54:22 +0000 (20:54 +0000)]
Remove dependencies on HAVE_VSNPRINTF, use replacement in liblutil/stdio.c
if needed. Same check for snprintf.

21 years agoFix typo in one-level searches, left over from -r1.23 cleanup
Howard Chu [Fri, 6 Sep 2002 12:37:24 +0000 (12:37 +0000)]
Fix typo in one-level searches, left over from -r1.23 cleanup

21 years agoMerged ldap_get_values_ber into ldap_get_attribute_ber.
Howard Chu [Fri, 6 Sep 2002 04:57:21 +0000 (04:57 +0000)]
Merged ldap_get_values_ber into ldap_get_attribute_ber.

21 years agoSome LCUP clean up
Kurt Zeilenga [Fri, 6 Sep 2002 00:29:20 +0000 (00:29 +0000)]
Some LCUP clean up

21 years agoAdded 2nd version of print_entry using new ldap_get_*_ber functions.
Howard Chu [Thu, 5 Sep 2002 11:38:07 +0000 (11:38 +0000)]
Added 2nd version of print_entry using new ldap_get_*_ber functions.
#if'd out by default, but it works fine. Kept both for easy comparison.

21 years agoAdded new ldap_get_{dn,attribute,values}_ber functions for linearly
Howard Chu [Thu, 5 Sep 2002 11:33:32 +0000 (11:33 +0000)]
Added new ldap_get_{dn,attribute,values}_ber functions for linearly
processing a search entry. Avoids O(n^2) ldap_get_values() behavior.

21 years agoReplace HACK in slap_sasl_canonicalize with safer test.
Howard Chu [Thu, 5 Sep 2002 11:01:12 +0000 (11:01 +0000)]
Replace HACK in slap_sasl_canonicalize with safer test.

21 years agoback_attribute() should use ACL_AUTH not ACL_READ (at
Kurt Zeilenga [Thu, 5 Sep 2002 02:37:10 +0000 (02:37 +0000)]
back_attribute() should use ACL_AUTH not ACL_READ (at
least for current callers, may need to pass it the
permission level)

21 years agoAdd reference to ldap.conf(5)
Kurt Zeilenga [Wed, 4 Sep 2002 21:00:11 +0000 (21:00 +0000)]
Add reference to ldap.conf(5)

21 years agoMore LDAPNOINIT statement to top of DESCRIPTION
Kurt Zeilenga [Wed, 4 Sep 2002 20:59:57 +0000 (20:59 +0000)]
More LDAPNOINIT statement to top of DESCRIPTION

21 years agoITS#2065 omit libbackends.a when no static backends configured.
Howard Chu [Wed, 4 Sep 2002 10:58:25 +0000 (10:58 +0000)]
ITS#2065 omit libbackends.a when no static backends configured.
Also fixed dependencies for dynamic backends and tools.

21 years agoSet SSL session cache context ID
Howard Chu [Wed, 4 Sep 2002 07:17:31 +0000 (07:17 +0000)]
Set SSL session cache context ID

21 years agoUse registered 666 numbers for LCUP controls
Kurt Zeilenga [Wed, 4 Sep 2002 02:46:24 +0000 (02:46 +0000)]
Use registered 666 numbers for LCUP controls

21 years agoFix previous commit - still need X509_free for peer cert.
Howard Chu [Wed, 4 Sep 2002 02:28:42 +0000 (02:28 +0000)]
Fix previous commit - still need X509_free for peer cert.
Just not for local/my cert.

21 years agoMove ldap_control_dup() to ldap_pvt.h
Kurt Zeilenga [Wed, 4 Sep 2002 02:14:12 +0000 (02:14 +0000)]
Move ldap_control_dup() to ldap_pvt.h

21 years agoLDAP Client Update Protocol - non-persistent update (TODO: response control ...)
Jong Hyuk Choi [Wed, 4 Sep 2002 02:00:42 +0000 (02:00 +0000)]
LDAP Client Update Protocol - non-persistent update (TODO: response control ...)

21 years agoDon't call X509_free after SSL_get_certificate, it's not a duplicate.
Howard Chu [Wed, 4 Sep 2002 01:56:09 +0000 (01:56 +0000)]
Don't call X509_free after SSL_get_certificate, it's not a duplicate.

21 years agooptimize duplicate detection based on mods and existing values count
Pierangelo Masarati [Tue, 3 Sep 2002 15:12:36 +0000 (15:12 +0000)]
optimize duplicate detection based on mods and existing values count

21 years agoExtend checks to substrings rules. Need to kludge around
Kurt Zeilenga [Tue, 3 Sep 2002 07:28:57 +0000 (07:28 +0000)]
Extend checks to substrings rules.  Need to kludge around
LDAP's kludged builtin substrings rules.

21 years agoAdd appropriate matching rule checks.
Kurt Zeilenga [Tue, 3 Sep 2002 07:01:09 +0000 (07:01 +0000)]
Add appropriate matching rule checks.
Clean up syntax error reporting.

21 years agoDon't use sasl_set_alloc on Cyrus 2, it manages all of its memory
Howard Chu [Mon, 2 Sep 2002 22:25:26 +0000 (22:25 +0000)]
Don't use sasl_set_alloc on Cyrus 2, it manages all of its memory
internally and we don't want to get in the way.

21 years agoAdd ldapsasl
Kurt Zeilenga [Mon, 2 Sep 2002 22:18:49 +0000 (22:18 +0000)]
Add ldapsasl

21 years agoUpdate comment
Kurt Zeilenga [Mon, 2 Sep 2002 22:07:23 +0000 (22:07 +0000)]
Update comment

21 years ago/*
Pierangelo Masarati [Mon, 2 Sep 2002 19:41:03 +0000 (19:41 +0000)]
/*
 * The original code performs ( n ) normalizations
 * and ( n * ( n - 1 ) / 2 ) matches, which hide
 * the same number of normalizations.  The new code
 * performs the same number of normalizations ( n )
 * and ( n * ( n - 1 ) / 2 ) mem compares, far less
 * expensive than an entire match, if a match is
 * equivalent to a normalization and a mem compare ...
 *
 * This is far more memory expensive than the previous,
 * but it can heavily improve performances when big
 * chunks of data are added (typical example is a group
 * with thousands of DN-syntax members; on my system:
 * for members of 5-RDN DNs,

 members         orig            bvmatch (dirty) new
 1000            0m38.456s       0m0.553s        0m0.608s
 2000            2m33.341s       0m0.851s        0m1.003s

 * Moreover, 100 groups with 10000 members each were
 * added in 37m27.933s (an analogous LDIF file was
 * loaded into Active Directory in 38m28.682s, BTW).
 *
 * Maybe we could switch to the new algorithm when
 * the number of values overcomes a given threshold?
 */