daniel(a)pluta.biz wrote:
> Full_Name: Daniel Pluta
> Version: MASTER
> OS: Linux
> URL: ftp://ftp.openldap.org/incoming/
> Submission from: (NULL) (84.167.55.212)
>
>
> For further explainations please vistit this technical-posting:
>
> http://www.openldap.org/lists/openldap-technical/201208/msg00025.html
>
> Testbed containing slapd.conf, data, ldapsearch-queries and 128-logs are given
> below.
As noted in the referenced email thread, this is working as designed.
"continue" controls are only useful when a following clause matches the same
subject and specifies incremental privileges. There are no following clauses
that match the subject in this case, so the implicit "by * none" at the end of
every ACL clause is applied.
Closing this ITS.
--
-- Howard Chu
CTO, Symas Corp. http://www.symas.com
Director, Highland Sun http://highlandsun.com/hyc/
Chief Architect, OpenLDAP http://www.openldap.org/project/
Full_Name: Mathieu MILLET
Version: HEAD
OS: Linux
URL: ftp://ftp.openldap.org/incoming/accesslog_addConnectionInformation.patch
Submission from: (NULL) (82.67.21.31)
Entries provided by the Access Log Overlay does not contain informations such as
the IP Address of the client.
This patch adds a simple attribute : reqConnInfo containing the content of
o_conn->c_peer_name .
Please review this patch because I'm not sure about what safety checks must be
performed on these data before "merging" them.
If this patch is accepted :
I, Mathieu MILLET, hereby place the following modifications to OpenLDAP Software
(and only these modifications) into the public domain. Hence, these
modifications may be freely used and/or redistributed for any purpose with or
without attribution and/or other notice.
Eric Clements wrote:
> I filed it in response to a posting I saw on AFP548 regarding OS X. Some
users have patched OpenLDAP to work around the issue.
If you have a working patch that behaves as you think it should, you're
welcome to submit it. Unfortunately, the RFC is explicitly silent on how other
identity formats are represented. I.e., it doesn't even specify that SASL
identities (such as used in SASL Bind) are valid here.
> Though your statement is true, many SASL methods do not use DNs either. I
> do
not see why it is not allowed for passwordModify in the same way. If it
behaves as designed then feel free to close.
>
> Thank you,
> ---------------------------
> Eric Clements
>
> On Aug 1, 2012, at 2:26 PM, Howard Chu <hyc(a)symas.com> wrote:
>
>> eclements(a)apple.com wrote:
>>> Full_Name: Eric Clements
>>> Version: 2.4.26
>>> OS: MacOS
>>> URL: ftp://ftp.openldap.org/incoming/
>>> Submission from: (NULL) (17.193.15.131)
>>>
>>>
>>> RFC 3062 Section 2.1 (authored by OpenLDAP) states that a password modify
>>> request may or may not be an LDAP DN, yet OpenLDAP backend requires a DN.
>>
>> I'm not sure I understand why you've filed this ITS. The RFC doesn't specify
>> that a server MUST support non-DN valued identities. It in fact says in Section 3:
>>
>> If the server does not recognize provided fields or does not support
>> the combination of fields provided, it SHALL NOT change the user
>> password.
>>
>> Clearly it is allowed for a server to reject identities if it doesn't
>> recognize them.
--
-- Howard Chu
CTO, Symas Corp. http://www.symas.com
Director, Highland Sun http://highlandsun.com/hyc/
Chief Architect, OpenLDAP http://www.openldap.org/project/
I filed it in response to a posting I saw on AFP548 regarding OS X. Some users have patched OpenLDAP to work around the issue.
Though your statement is true, many SASL methods do not use DNs either. I do not see why it is not allowed for passwordModify in the same way. If it behaves as designed then feel free to close.
Thank you,
---------------------------
Eric Clements
On Aug 1, 2012, at 2:26 PM, Howard Chu <hyc(a)symas.com> wrote:
> eclements(a)apple.com wrote:
>> Full_Name: Eric Clements
>> Version: 2.4.26
>> OS: MacOS
>> URL: ftp://ftp.openldap.org/incoming/
>> Submission from: (NULL) (17.193.15.131)
>>
>>
>> RFC 3062 Section 2.1 (authored by OpenLDAP) states that a password modify
>> request may or may not be an LDAP DN, yet OpenLDAP backend requires a DN.
>
> I'm not sure I understand why you've filed this ITS. The RFC doesn't specify
> that a server MUST support non-DN valued identities. It in fact says in Section 3:
>
> If the server does not recognize provided fields or does not support
> the combination of fields provided, it SHALL NOT change the user
> password.
>
> Clearly it is allowed for a server to reject identities if it doesn't
> recognize them.
>
> --
> -- Howard Chu
> CTO, Symas Corp. http://www.symas.com
> Director, Highland Sun http://highlandsun.com/hyc/
> Chief Architect, OpenLDAP http://www.openldap.org/project/
jsynacek(a)redhat.com wrote:
> Full_Name: Jan Synacek
> Version: master
> OS: linux-fedora17
> URL: ftp://ftp.openldap.org/incoming/jsynacek-20120802-testsuit-slapo-constraint…
> Submission from: (NULL) (209.132.186.34)
>
>
> This patch adds an initial testsuit for slapo-constraint.
Thanks, added to master.
>
> The attached file is derived from OpenLDAP Software. All of the modifications
> to
> OpenLDAP Software represented in the following patch(es) were developed by Red
> Hat. Red Hat has not assigned rights and/or interest in this work to any party.
> I, Jan Synacek am authorized by Red Hat, my employer, to release this work
> under
> the following terms.
>
> Red Hat hereby place the following modifications to OpenLDAP Software (and only
> these modifications) into the public domain. Hence, these modifications may be
> freely used and/or redistributed for any purpose with or without attribution
> and/or other notice.
>
>
--
-- Howard Chu
CTO, Symas Corp. http://www.symas.com
Director, Highland Sun http://highlandsun.com/hyc/
Chief Architect, OpenLDAP http://www.openldap.org/project/
Full_Name: Jan Synacek
Version: master
OS: linux-fedora17
URL: ftp://ftp.openldap.org/incoming/jsynacek-20120802-testsuit-slapo-constraint…
Submission from: (NULL) (209.132.186.34)
This patch adds an initial testsuit for slapo-constraint.
The attached file is derived from OpenLDAP Software. All of the modifications
to
OpenLDAP Software represented in the following patch(es) were developed by Red
Hat. Red Hat has not assigned rights and/or interest in this work to any party.
I, Jan Synacek am authorized by Red Hat, my employer, to release this work
under
the following terms.
Red Hat hereby place the following modifications to OpenLDAP Software (and only
these modifications) into the public domain. Hence, these modifications may be
freely used and/or redistributed for any purpose with or without attribution
and/or other notice.
eclements(a)apple.com wrote:
> Full_Name: Eric Clements
> Version: 2.4.26
> OS: MacOS
> URL: ftp://ftp.openldap.org/incoming/
> Submission from: (NULL) (17.193.15.131)
>
>
> RFC 3062 Section 2.1 (authored by OpenLDAP) states that a password modify
> request may or may not be an LDAP DN, yet OpenLDAP backend requires a DN.
I'm not sure I understand why you've filed this ITS. The RFC doesn't specify
that a server MUST support non-DN valued identities. It in fact says in Section 3:
If the server does not recognize provided fields or does not support
the combination of fields provided, it SHALL NOT change the user
password.
Clearly it is allowed for a server to reject identities if it doesn't
recognize them.
--
-- Howard Chu
CTO, Symas Corp. http://www.symas.com
Director, Highland Sun http://highlandsun.com/hyc/
Chief Architect, OpenLDAP http://www.openldap.org/project/
Full_Name: Patrick Hemmer
Version: 2.4.31
OS: RHEL6
URL: ftp://ftp.openldap.org/incoming/
Submission from: (NULL) (98.211.220.204)
The issue is that if the entry being dynamically added to the parent entry has
the objectClass slapo-dynlist is configured to use (to determine expansion),
that entry is not dynamically added to the parent.
For example:
----
dn: olcOverlay={4}dynlist,olcDatabase={3}hdb,cn=config
objectClass: olcDynamicList
objectClass: olcOverlayConfig
olcOverlay: {4}dynlist
olcDlAttrSet: {0}labeledURIObject labeledURI
----
dn: cn=parent,dc=example,dc=com
objectClass: groupOfNames
objectClass: top
objectClass: labeledURIObject
cn: parent
member: uid=foo,dc=example,dc=com
labeledURI: ldap:///cn=child,dc=example,dc=com??base?(objectClass=*)
dn: cn=child,dc=example,dc=com
objectClass: groupOfNames
objectClass: top
objectClass: labeledURIObject
member: uid=bar,dc=example,dc=com
cn: child
----
In the above example, I would expect "member: uid=bar,dc=example,dc=com" to be
added to cn=parent,dc=example,dc=com, but it isn't.
Now the documentation clearly states recursion is not allowed, so if cn=child
were to have a 'labeledURI', this labeledURI would not be expanded. But this is
not what is being done here, cn=child has no labeledURI present. It also behaves
perfectly fine if I pull the "objetClass: labeledURIObject" off cn=child.
ldapsearch with objectClass labeledURIObject present on cn=child:
----
dn: cn=parent,dc=example,dc=com
objectClass: groupOfNames
objectClass: top
objectClass: labeledURIObject
cn: parent
member: uid=foo,dc=example,dc=com
labeledURI: ldap:///cn=child,dc=example,dc=com??base?(objectClass=*)
----
ldapsearch without objectClass labeledURIObject present on cn=child:
----
dn: cn=parent,dc=example,dc=com
objectClass: groupOfNames
objectClass: top
objectClass: labeledURIObject
cn: parent
cn: child
member: uid=foo,dc=example,dc=com
member: uid=bar,dc=example,dc=com
labeledURI: ldap:///cn=child,dc=example,dc=com??base?(objectClass=*)
----
Full_Name: Eric Clements
Version: 2.4.26
OS: MacOS
URL: ftp://ftp.openldap.org/incoming/
Submission from: (NULL) (17.193.15.131)
RFC 3062 Section 2.1 (authored by OpenLDAP) states that a password modify
request may or may not be an LDAP DN, yet OpenLDAP backend requires a DN.