]> git.sur5r.net Git - openldap/log
openldap
6 years agoMerge remote-tracking branch 'origin/mdb.RE/0.9'
Quanah Gibson-Mount [Fri, 9 Feb 2018 18:49:21 +0000 (18:49 +0000)]
Merge remote-tracking branch 'origin/mdb.RE/0.9'

6 years agoITS#8760
Quanah Gibson-Mount [Fri, 9 Feb 2018 18:47:21 +0000 (18:47 +0000)]
ITS#8760

6 years agoITS#8760 fix regression in 0.9.19
Howard Chu [Thu, 26 Oct 2017 18:04:37 +0000 (19:04 +0100)]
ITS#8760 fix regression in 0.9.19

6 years agoITS#8612
Quanah Gibson-Mount [Fri, 9 Feb 2018 18:46:06 +0000 (18:46 +0000)]
ITS#8612

6 years agoITS#8612 Fix Solaris builds with liblmdb
Quanah Gibson-Mount [Wed, 7 Jun 2017 20:42:51 +0000 (13:42 -0700)]
ITS#8612 Fix Solaris builds with liblmdb

This patch fixes liblmdb builds on Solaris and derivatives by defining
_POSIX_PTHREAD_SEMANTICS

6 years ago0.9.22 engineering
Quanah Gibson-Mount [Fri, 9 Feb 2018 18:45:20 +0000 (18:45 +0000)]
0.9.22 engineering

6 years agoRegression test for ITS8800
Quanah Gibson-Mount [Tue, 6 Feb 2018 03:41:17 +0000 (03:41 +0000)]
Regression test for ITS8800

6 years agoITS#8801 Fix CSN queue processing
Howard Chu [Thu, 1 Feb 2018 22:32:45 +0000 (22:32 +0000)]
ITS#8801 Fix CSN queue processing

6 years agoITS#8800 remove originator check in syncprov_search_response
Howard Chu [Fri, 2 Feb 2018 00:47:25 +0000 (00:47 +0000)]
ITS#8800 remove originator check in syncprov_search_response

Let the entryCSN check do all the work. Reloading a server from an old
backup needs this to go thru.

6 years agoITS#8607 Don't record checkpoints
Howard Chu [Wed, 31 Jan 2018 22:23:25 +0000 (22:23 +0000)]
ITS#8607 Don't record checkpoints

6 years agoIgnore lbase64.c symlink
Ryan Tandy [Sun, 4 Feb 2018 19:27:23 +0000 (19:27 +0000)]
Ignore lbase64.c symlink

6 years agoITS#8100 fixes for delta-syncrepl with empty accesslog
Howard Chu [Tue, 30 Jan 2018 12:12:32 +0000 (12:12 +0000)]
ITS#8100 fixes for delta-syncrepl with empty accesslog

Update syncprov contextCSNs when context entry is added.
Fix accesslog to properly tag Add op when adding context entry.

6 years agoAvoid unnecessary C99 initializers
Howard Chu [Thu, 25 Jan 2018 15:40:26 +0000 (15:40 +0000)]
Avoid unnecessary C99 initializers

6 years agoCleanup warnings
Howard Chu [Thu, 25 Jan 2018 15:36:00 +0000 (15:36 +0000)]
Cleanup warnings

6 years agoITS#8791 fix OpenSSL 1.1.1 BIO_method compat
Bradley Baetz [Fri, 8 Dec 2017 00:46:40 +0000 (11:46 +1100)]
ITS#8791 fix OpenSSL 1.1.1 BIO_method compat

Use the new methods unconditionally, define helper functions for older versions.

6 years agoITS#8798 Fix swapped arguments
Ondřej Kuzník [Fri, 19 Jan 2018 18:21:17 +0000 (18:21 +0000)]
ITS#8798 Fix swapped arguments

6 years agoITS#8798 Do not insert delays on a successful bind
Ondřej Kuzník [Fri, 19 Jan 2018 17:33:33 +0000 (17:33 +0000)]
ITS#8798 Do not insert delays on a successful bind

6 years agoITS#8798 Add SASL support to slapd-* tester tools
Ondřej Kuzník [Tue, 16 Jan 2018 15:30:01 +0000 (15:30 +0000)]
ITS#8798 Add SASL support to slapd-* tester tools

6 years agoITS#8798 Enable retry/delay in slapd-bind
Ondřej Kuzník [Tue, 16 Jan 2018 15:29:16 +0000 (15:29 +0000)]
ITS#8798 Enable retry/delay in slapd-bind

6 years agoITS#8798 Unify slapd-* tools setup
Ondřej Kuzník [Tue, 16 Jan 2018 15:28:50 +0000 (15:28 +0000)]
ITS#8798 Unify slapd-* tools setup

6 years agoITS#8796 Fix SSF reset
Ondřej Kuzník [Mon, 15 Jan 2018 16:07:59 +0000 (16:07 +0000)]
ITS#8796 Fix SSF reset

Maintain the SSF across SASL binds.

6 years agoITS#8484 - Fix MozNSS initialization
Soohoon Lee [Wed, 24 Aug 2016 02:07:42 +0000 (19:07 -0700)]
ITS#8484 - Fix MozNSS initialization

6 years agoITS#8782 plug memleaks in cancel
Howard Chu [Mon, 4 Dec 2017 15:59:33 +0000 (15:59 +0000)]
ITS#8782 plug memleaks in cancel

6 years agoITS#8778 Fix telephoneNumberNormalize("-" or " ")
Hallvard Furuseth [Sun, 26 Nov 2017 20:22:23 +0000 (21:22 +0100)]
ITS#8778 Fix telephoneNumberNormalize("-" or " ")

6 years agoITS#8753, ITS#8774 - Fix compilation with older versions of OpenSSL
Quanah Gibson-Mount [Fri, 17 Nov 2017 22:30:45 +0000 (14:30 -0800)]
ITS#8753, ITS#8774 - Fix compilation with older versions of OpenSSL

6 years agoITS#8753 Remove extraneous file
Ondřej Kuzník [Tue, 14 Nov 2017 09:28:18 +0000 (09:28 +0000)]
ITS#8753 Remove extraneous file

6 years agoITS#8753 Public key pinning support in libldap
Ondřej Kuzník [Tue, 7 Nov 2017 18:35:33 +0000 (18:35 +0000)]
ITS#8753 Public key pinning support in libldap

6 years agoITS#8753 Move base64 decoding to separate file
Ondřej Kuzník [Tue, 7 Nov 2017 18:35:05 +0000 (18:35 +0000)]
ITS#8753 Move base64 decoding to separate file

6 years agoBuild internal avl testing tools correctly
Ondřej Kuzník [Thu, 26 Oct 2017 10:49:16 +0000 (11:49 +0100)]
Build internal avl testing tools correctly

6 years agoITS#6656 Docs for reqEntryUUID
Ondřej Kuzník [Thu, 26 Oct 2017 09:08:27 +0000 (10:08 +0100)]
ITS#6656 Docs for reqEntryUUID

6 years agoITS#6300 - Remove kqueue from project list
Quanah Gibson-Mount [Thu, 19 Oct 2017 23:07:13 +0000 (16:07 -0700)]
ITS#6300 - Remove kqueue from project list

6 years agoITS#8719, ITS#8605, ITS#6300 -- Regenerate configure
Quanah Gibson-Mount [Thu, 19 Oct 2017 21:59:24 +0000 (14:59 -0700)]
ITS#8719, ITS#8605, ITS#6300 -- Regenerate configure

6 years agoITS#6300 -- Update for multi-listener support
Quanah Gibson-Mount [Tue, 19 Sep 2017 21:48:24 +0000 (21:48 +0000)]
ITS#6300 -- Update for multi-listener support

6 years agoITS #6300: Added support for using kqueue in slapd (for systems that support kqueue(2).
Bryan Duncan [Mon, 14 Nov 2011 19:34:12 +0000 (11:34 -0800)]
ITS #6300: Added support for using kqueue in slapd (for systems that support kqueue(2).

Patch obtained from:
        http://public.me.com/bryan.duncan/bryan-duncan.kqueue.090922.patch

 # This patch file is derived from OpenLDAP Software. All of the
 # modifications to OpenLDAP Software represented in the following
 # patch(es) were developed by Apple.  I, Bryan Duncan, am authorized by
 # Apple, my employer, to release this work under the following terms.
 #
 # Copyright 2009 Apple Inc. All rights reserved.
 #
 # Redistribution and use in source and binary forms, with or without
 # modification, are permitted only as authorized by the OpenLDAP
 # Public License.
 #
 # A copy of this license is available in file LICENSE in the
 # top-level directory of the distribution or, alternatively, at
 # http://www.OpenLDAP.org/license.html.
 #

6 years agoITS#8752 - Add echo statements about the purpose of the test and a
Quanah Gibson-Mount [Tue, 17 Oct 2017 16:47:02 +0000 (09:47 -0700)]
ITS#8752 - Add echo statements about the purpose of the test and a
warning that it may take manual intervention to exit if a deadlock
occurs

6 years agoITS#8752 accesslog: cleanup should only be called on failures
Howard Chu [Sat, 14 Oct 2017 10:22:53 +0000 (11:22 +0100)]
ITS#8752 accesslog: cleanup should only be called on failures

6 years agoRevert "ITS#8752 ppolicy: don't call same cleanup twice"
Howard Chu [Fri, 13 Oct 2017 17:46:18 +0000 (18:46 +0100)]
Revert "ITS#8752 ppolicy: don't call same cleanup twice"

This reverts commit 1c963f473945e9902c1682d917baa58002a9ab95.

Revert "ITS#8752 make sure all cleanups are called in overlay_op_walk"

This reverts commit b0ad788b8aaad7d5e75827dacd4bbba203ae69ff.

6 years agoITS#8752 ppolicy: don't call same cleanup twice
Howard Chu [Fri, 13 Oct 2017 16:39:37 +0000 (17:39 +0100)]
ITS#8752 ppolicy: don't call same cleanup twice

fallout from b0ad788b8aaad7d5e75827dacd4bbba203ae69ff

6 years agoITS#8752 fix syncrepl deadlock from updateCookie
Howard Chu [Fri, 13 Oct 2017 16:25:29 +0000 (17:25 +0100)]
ITS#8752 fix syncrepl deadlock from updateCookie

Must release cookieState->cs_mutex before invoking backend.
Add a condvar to serialize calls of updateCookie, so we can
release the mutex and still update sequentially.

Also added tid logging, useful in conjunction with
7ab0e1aff0cc48cdfb299ca7dbd27900a9e3d1a8

6 years agoITS#8752 additional debug info, thread ID of rmutex lockers
Howard Chu [Fri, 13 Oct 2017 16:24:19 +0000 (17:24 +0100)]
ITS#8752 additional debug info, thread ID of rmutex lockers

6 years agoITS#8752 make sure all cleanups are called in overlay_op_walk
Howard Chu [Fri, 13 Oct 2017 16:22:34 +0000 (17:22 +0100)]
ITS#8752 make sure all cleanups are called in overlay_op_walk

6 years agofix syncprov_qtask race, test062 crashes
Howard Chu [Fri, 13 Oct 2017 16:16:25 +0000 (17:16 +0100)]
fix syncprov_qtask race, test062 crashes

Keep s_mutex locked until we know we're removed from queue.
Remember qtask cookie so we can retract if ineeded when deleting
the overlay from running slapd.

config_delete is still unsafe, overlay_remove is running with active
threadpool instead of paused pool.

6 years agoUpdate script that does random modifications on random masters. Better
Quanah Gibson-Mount [Thu, 12 Oct 2017 20:42:37 +0000 (13:42 -0700)]
Update script that does random modifications on random masters.  Better
reproduces the problem.

6 years agoITS#8605 - spelling fixes
Josh Soref [Sun, 26 Feb 2017 07:49:31 +0000 (07:49 +0000)]
ITS#8605 - spelling fixes

* javascript
* kernel
* ldap
* length
* macros
* maintained
* manager
* matching
* maximum
* mechanism
* memory
* method
* mimic
* minimum
* modifiable
* modifiers
* modifying
* multiple
* necessary
* normalized
* objectclass
* occurrence
* occurring
* offered
* operation
* original
* overridden
* parameter
* permanent
* preemptively
* printable
* protocol
* provider
* really
* redistribution
* referenced
* refresh
* regardless
* registered
* request
* reserved
* resource
* response
* sanity
* separated
* setconcurrency
* should
* specially
* specifies
* structure
* structures
* subordinates
* substitution
* succeed
* successful
* successfully
* sudoers
* sufficient
* superiors
* supported
* synchronization
* terminated
* they're
* through
* traffic
* transparent
* unsigned
* unsupported
* version
* absence
* achieves
* adamson
* additional
* address
* against
* appropriate
* architecture
* associated
* async
* attribute
* authentication
* authorized
* auxiliary
* available
* begin
* beginning
* buffered
* canonical
* certificate
* charray
* check
* class
* compatibility
* compilation
* component
* configurable
* configuration
* configure
* conjunction
* constraints
* constructor
* contained
* containing
* continued
* control
* convenience
* correspond
* credentials
* cyrillic
* database
* definitions
* deloldrdn
* dereferencing
* destroy
* distinguish
* documentation
* emmanuel
* enabled
* entry
* enumerated
* everything
* exhaustive
* existence
* existing
* explicitly
* extract
* fallthru
* fashion
* february
* finally
* function
* generically
* groupname
* happened
* implementation
* including
* initialization
* initializes
* insensitive
* instantiated
* instantiation
* integral
* internal
* iterate

6 years agoITS#8527 - Add additional debug logging on consumer/provider state when the consumer...
Quanah Gibson-Mount [Tue, 12 Sep 2017 17:09:44 +0000 (10:09 -0700)]
ITS#8527 - Add additional debug logging on consumer/provider state when the consumer has a newer cookie than the provider

6 years agoITS#8508 - Allow ucgendat.c to recognize title-case characters even if they do not...
Zebediah Figura [Sat, 1 Oct 2016 02:26:59 +0000 (21:26 -0500)]
ITS#8508 - Allow ucgendat.c to recognize title-case characters even if they do not have lower-case equivalents

I, Zebediah Figura, hereby place the following modifications to OpenLDAP Software (and only these modifications) into the public domain. Hence, these modifications may be freely used and/or redistributed for any purpose with or without attribution and/or other notice.

6 years agoITS#8291 Reopen cursor after delete
Ondřej Kuzník [Wed, 16 Dec 2015 12:47:17 +0000 (13:47 +0100)]
ITS#8291 Reopen cursor after delete

6 years agoITS#8291 Enable slapmodify logging in tests
Ondřej Kuzník [Sun, 22 Nov 2015 18:41:28 +0000 (18:41 +0000)]
ITS#8291 Enable slapmodify logging in tests

6 years agoITS#8153 - olcTimeLimit should be Single Value
Emmanuel Lécharny [Sat, 1 Oct 2016 02:26:59 +0000 (21:26 -0500)]
ITS#8153 - olcTimeLimit should be Single Value

6 years agoITS#8037 - Add support for relax control to delta-syncrepl
Ivan Nejgebauer [Tue, 28 Aug 2012 14:57:54 +0000 (16:57 +0200)]
ITS#8037 - Add support for relax control to delta-syncrepl

6 years agoITS#7721 - Allow authTimestamp updates to be forwarded via updateref
ck@test-centos64.cksoft.de [Tue, 8 Oct 2013 21:14:45 +0000 (23:14 +0200)]
ITS#7721 - Allow authTimestamp updates to be forwarded via updateref

6 years agoITS#7532 - Add new function ldap_connect().
Nathaniel McCallum [Wed, 27 Feb 2013 18:44:57 +0000 (13:44 -0500)]
ITS#7532 - Add new function ldap_connect().

This function is used to manually establish a connection after
a call to ldap_initialize(). This is primarily so that a file
descriptor can be obtained before any requests are sent for the
purposes of polling for writability.

6 years agoITS#6475 - Man page updates to slapd.conf/slapd-config for the new olcSaslAuxpropsDon...
Quanah Gibson-Mount [Wed, 11 Oct 2017 21:31:01 +0000 (14:31 -0700)]
ITS#6475 - Man page updates to slapd.conf/slapd-config for the new olcSaslAuxpropsDontUseCopy and olcSaslAuxpropsDontUseCopyIgnore parameters for use with SASL/OTP

6 years agoITS#8692 let back-sock generate increment: line in case of LDAP_MOD_INCREMENT (see...
Michael Ströder [Wed, 12 Jul 2017 18:18:22 +0000 (20:18 +0200)]
ITS#8692 let back-sock generate increment: line in case of LDAP_MOD_INCREMENT (see RFC 4525, section 3)

6 years agoITS#7389 - MozNSS: load certificates from certdb, fallback to PEM
Jan Vcelak [Fri, 14 Sep 2012 12:24:29 +0000 (14:24 +0200)]
ITS#7389 - MozNSS: load certificates from certdb, fallback to PEM

If TLS_CACERT pointed to a PEM file and TLS_CACERTDIR was set to NSS
certificate database, the backend assumed that the certificate is always
located in the certificate database. This assumption might be wrong.

This patch makes the library to try to load the certificate from NSS
database and fallback to PEM file if unsuccessfull.

6 years agoITS#8167 Fix non-blocking TLS with referrals
Ian Puleston [Fri, 19 Sep 2014 01:48:50 +0000 (18:48 -0700)]
ITS#8167 Fix non-blocking TLS with referrals

6 years agoITS#8687 - EGD is disabled by default in OpenSSL 1.1. We need to comment out this...
Quanah Gibson-Mount [Fri, 22 Sep 2017 21:25:20 +0000 (14:25 -0700)]
ITS#8687 - EGD is disabled by default in OpenSSL 1.1. We need to comment out this block if it is not detected. Particularly affects cross compilation.

6 years agoITS#8583 - Fix C++ LDAP Control structure
Quanah Gibson-Mount [Wed, 5 Jul 2017 20:14:54 +0000 (13:14 -0700)]
ITS#8583 - Fix C++ LDAP Control structure

6 years agoITS#8578 - remove unused-variables in RE24 testing call (2.4.45)
sca+openldap@andreasschulze.de [Fri, 1 Sep 2017 23:31:52 +0000 (16:31 -0700)]
ITS#8578 - remove unused-variables in RE24 testing call (2.4.45)

6 years agoITS#8404 Fix an assertion failure during modify of olcDbRewrite in back-meta
Nadezhda Ivanova [Tue, 12 Sep 2017 14:14:30 +0000 (17:14 +0300)]
ITS#8404 Fix an assertion failure during modify of olcDbRewrite in back-meta

6 years agoITS#8121 - Note ldap_sasl_bind and ldap_sasl_bind_s can be used to make simple binds...
Quanah Gibson-Mount [Sun, 23 Apr 2017 22:30:07 +0000 (15:30 -0700)]
ITS#8121 - Note ldap_sasl_bind and ldap_sasl_bind_s can be used to make simple binds via the LDAP_SASL_SIMPLE mechanism

6 years agoITS#7520 - back-ldap omit-unknown-schema changes
Ted C. Cheng [Fri, 6 Feb 2015 01:19:39 +0000 (17:19 -0800)]
ITS#7520 - back-ldap omit-unknown-schema changes

6 years agoITS#7374 - MozNSS: better file name matching for hashed CA certificate directory
Jan Vcelak [Wed, 29 Aug 2012 14:23:52 +0000 (16:23 +0200)]
ITS#7374 - MozNSS: better file name matching for hashed CA certificate directory

CA certificate files in OpenSSL compatible CACERTDIR were loaded if the
file extension was '.0'. However the file name should be 8 letters long
certificate hash of the certificate subject name, followed by a numeric
suffix which is used to differentiate between two certificates with the
same subject name.

Wit this patch, certificate file names are matched correctly (using
regular expressions).

6 years agoITS#7373 - TLS: do not reuse tls_session if hostname check fails
Jan Vcelak [Tue, 28 Aug 2012 14:57:54 +0000 (16:57 +0200)]
ITS#7373 - TLS: do not reuse tls_session if hostname check fails

If multiple servers are specified, the connection to the first one
succeeds, and the hostname verification fails, *tls_session is not
dropped, but reused when connecting to the second server.

This is a problem with Mozilla NSS backend because another handshake
cannot be performed on the same file descriptor. From this reason,
hostname checking was moved into ldap_int_tls_connect() before
connection error handling.

6 years agoITS#7100 Update entryTtl behaviour to match RFC 2589
Ondřej Kuzník [Sun, 22 Nov 2015 18:32:43 +0000 (18:32 +0000)]
ITS#7100 Update entryTtl behaviour to match RFC 2589

6 years agoITS#7100 Test for entryTtl reflecting time to live
Ondřej Kuzník [Sun, 22 Nov 2015 18:31:30 +0000 (18:31 +0000)]
ITS#7100 Test for entryTtl reflecting time to live

6 years agoITS#5048 - index on entryCSN is mandatory
Quanah Gibson-Mount [Thu, 7 Sep 2017 15:44:28 +0000 (08:44 -0700)]
ITS#5048 - index on entryCSN is mandatory

6 years agoITS#8752 fix syncrepl null_callback
Howard Chu [Thu, 5 Oct 2017 21:13:39 +0000 (22:13 +0100)]
ITS#8752 fix syncrepl null_callback

Make sure it's last in callback stack

6 years agoFix script so it exits
Quanah Gibson-Mount [Thu, 5 Oct 2017 16:23:02 +0000 (09:23 -0700)]
Fix script so it exits

6 years agoITS#8444 - Fix description to match the actual issue that was fixed
Quanah Gibson-Mount [Thu, 5 Oct 2017 03:42:54 +0000 (20:42 -0700)]
ITS#8444 - Fix description to match the actual issue that was fixed

6 years agoITS#8752 - Add regression test
Quanah Gibson-Mount [Thu, 5 Oct 2017 03:36:25 +0000 (20:36 -0700)]
ITS#8752 - Add regression test

6 years agoITS#8733 Allow a raw integer to be decoded from a berval
Hallvard Furuseth [Fri, 23 Jun 2017 09:56:49 +0000 (10:56 +0100)]
ITS#8733 Allow a raw integer to be decoded from a berval

6 years agoITS#8733 Allow extraction of the complete ber element
Hallvard Furuseth [Fri, 23 Jun 2017 09:55:36 +0000 (10:55 +0100)]
ITS#8733 Allow extraction of the complete ber element

6 years agoITS#8732 Extend CIRCLEQ macros
Ondřej Kuzník [Wed, 10 May 2017 14:57:27 +0000 (15:57 +0100)]
ITS#8732 Extend CIRCLEQ macros

6 years agoLDAP_FEATURE_SUBORDINATE_SCOPE is from expired draft-sermersheim-ldap-subordinate...
Quanah Gibson-Mount [Tue, 26 Sep 2017 18:51:27 +0000 (11:51 -0700)]
LDAP_FEATURE_SUBORDINATE_SCOPE is from expired draft-sermersheim-ldap-subordinate-scope, leave behind LDAP_DEVEL

6 years agoMove a bunch of featuers back behind LDAP_DEVEL for 2.5
Quanah Gibson-Mount [Tue, 26 Sep 2017 18:35:50 +0000 (11:35 -0700)]
Move a bunch of featuers back behind LDAP_DEVEL for 2.5
SLAP_AUXPROP_DONTUSECOPY is ok for release

6 years agoCHECK_CSN is a debug only flag for testing. It should always remain
Quanah Gibson-Mount [Tue, 26 Sep 2017 18:30:50 +0000 (11:30 -0700)]
CHECK_CSN is a debug only flag for testing.  It should always remain
behind LDAP_DEVEL

6 years agoITS#6817 - back-meta work for SLAP_AUTH_DN was never finished according
Quanah Gibson-Mount [Tue, 26 Sep 2017 18:27:15 +0000 (11:27 -0700)]
ITS#6817 - back-meta work for SLAP_AUTH_DN was never finished according
to the ITS notes.  In addition, this would need man page updates for the
feature

6 years agoThe support for unindexed attributes being tracked in back-monitor needs
Quanah Gibson-Mount [Tue, 26 Sep 2017 18:04:45 +0000 (11:04 -0700)]
The support for unindexed attributes being tracked in back-monitor needs
to remain behind LDAP_DEVEL for now.  Right now, the mutex in
back-monitor cannot properly handle the load if the server had a lot
of unindexed attributes that were being accessed in search filters.

6 years agoITS#7428 - Non-blocking TLS is not compatible with MOZNSS
Quanah Gibson-Mount [Tue, 26 Sep 2017 17:59:08 +0000 (10:59 -0700)]
ITS#7428 - Non-blocking TLS is not compatible with MOZNSS

6 years agoWhitespace cleanup
Quanah Gibson-Mount [Tue, 26 Sep 2017 17:33:01 +0000 (10:33 -0700)]
Whitespace cleanup

6 years agoITS#8638 Add a recursive mutex to libldap_r for libevent
Ondřej Kuzník [Wed, 8 Mar 2017 17:03:18 +0000 (17:03 +0000)]
ITS#8638 Add a recursive mutex to libldap_r for libevent

Most thread implementations suppport a native recursive mutex, use that
where possible (especially when a regular mutex is recursive already).

Also provide a macro for applications to test whether they can use the
lock functions interchangeably.

6 years agoFix warnings issued by autoconf 2.68+
Ondřej Kuzník [Wed, 24 May 2017 15:12:48 +0000 (16:12 +0100)]
Fix warnings issued by autoconf 2.68+

6 years agoFix additional compile for /dev/poll support. /dev/poll is neither tested nor supported.
Quanah Gibson-Mount [Fri, 22 Sep 2017 19:05:18 +0000 (12:05 -0700)]
Fix additional compile for /dev/poll support. /dev/poll is neither tested nor supported.

6 years agoMerge branch 'master' of ssh://git-master.openldap.org/~git/git/openldap
Quanah Gibson-Mount [Tue, 19 Sep 2017 22:21:56 +0000 (15:21 -0700)]
Merge branch 'master' of ssh://git-master.openldap.org/~git/git/openldap

6 years agoFix calls to SLAP_DEVPOLL_SOCK_LX for multi-listener support. Support
Quanah Gibson-Mount [Tue, 19 Sep 2017 22:20:56 +0000 (15:20 -0700)]
Fix calls to SLAP_DEVPOLL_SOCK_LX for multi-listener support.  Support
for /dev/poll is neither enabled nor tested, so other issues may exist.

6 years agoITS#8725 fix 75999a18c3c302bc2a71e9a01dfe63a62be8077c
Howard Chu [Fri, 8 Sep 2017 20:36:05 +0000 (21:36 +0100)]
ITS#8725 fix 75999a18c3c302bc2a71e9a01dfe63a62be8077c

Not needed since callback uses tmpalloc

6 years agoFix typo "errror" -> "error"
Quanah Gibson-Mount [Fri, 8 Sep 2017 19:03:02 +0000 (12:03 -0700)]
Fix typo "errror" -> "error"

6 years agoITS#8725 Always remove listener descriptors from daemon on shutdown
Nadezhda Ivanova [Fri, 24 Mar 2017 11:19:00 +0000 (13:19 +0200)]
ITS#8725 Always remove listener descriptors from daemon on shutdown

6 years agoITS#8725 add slap_sl_mark / slap_sl_release
Howard Chu [Tue, 14 Mar 2017 08:50:17 +0000 (08:50 +0000)]
ITS#8725 add slap_sl_mark / slap_sl_release

For fast cleanup after constructing disposable entries

6 years agoITS#8725 Avoid listener thread startup race
Howard Chu [Thu, 9 Feb 2017 17:20:28 +0000 (17:20 +0000)]
ITS#8725 Avoid listener thread startup race

Typically only shows up under valgrind, not in regular runs

6 years agoITS#8725 connection fixes
Howard Chu [Thu, 19 Jan 2017 20:10:38 +0000 (20:10 +0000)]
ITS#8725 connection fixes

Fix op_finish, must resched connection to pick up pending ops.
Fix op completion counter.

6 years agoITS#8725 backover fixes for async
Howard Chu [Tue, 17 Jan 2017 09:44:03 +0000 (09:44 +0000)]
ITS#8725 backover fixes for async

Fix some valgrind race conditions - wait for frontend to finish up
Don't set callbacks for abandon or unbind - since they have no response
Use tmpalloc for backover callback

6 years agoITS#8725 Fix an invalid data access during add operations if backend is asynchronous
Nadezhda Ivanova [Fri, 27 Jan 2017 09:49:24 +0000 (10:49 +0100)]
ITS#8725 Fix an invalid data access during add operations if backend is asynchronous

6 years agoITS#8727 plug ber leaks
Howard Chu [Tue, 17 Jan 2017 11:35:54 +0000 (11:35 +0000)]
ITS#8727 plug ber leaks

6 years agoITS#8725 Add SLAPD_ASYNCOP return code
Howard Chu [Mon, 16 Jan 2017 21:21:33 +0000 (21:21 +0000)]
ITS#8725 Add SLAPD_ASYNCOP return code

Tell frontend the op will finish asynchronously, leave it alone

6 years agoITS#8717 call connection delete callbacks
Howard Chu [Wed, 6 Sep 2017 20:46:09 +0000 (21:46 +0100)]
ITS#8717 call connection delete callbacks

When TLS fails to start

6 years agoITS#8709 contrib/slapd-modules/passwd/totp: OpenSSL 1.1.0 compatibility
SATOH Fumiyasu [Thu, 3 Aug 2017 07:59:02 +0000 (16:59 +0900)]
ITS#8709 contrib/slapd-modules/passwd/totp: OpenSSL 1.1.0 compatibility

6 years agoITS#8719 add crypt_r() support
Howard Chu [Wed, 6 Sep 2017 20:25:16 +0000 (21:25 +0100)]
ITS#8719 add crypt_r() support

6 years agoITS#8714 Send out EXTENDED operation message from back-sock
Michael Ströder [Tue, 5 Sep 2017 13:52:34 +0000 (15:52 +0200)]
ITS#8714 Send out EXTENDED operation message from back-sock