--=-=-=
Content-Type: text/plain
Content-Transfer-Encoding: quoted-printable
Howard Chu <hyc(a)symas.com> writes:
> jsynacek(a)redhat.com wrote:
>> Full_Name: Jan Synacek
>> Version: master
>> OS: GNU/Linux
>> URL: https://jsynacek.fedorapeople.org/openldap/jsynacek-20150415-back-p=
erl-correctly-convert-perlModuleConfig.patch
>> Submission from: (NULL) (213.175.37.10)
>>
>>
>> When using the perl backend, slaptest doesn't convert …
[View More]perlModuleConfig l=
ines
>> from slapd.conf to slapd.d.
>>
>> A simple reproducer can be found at
>> https://jsynacek.fedorapeople.org/openldap/back-perl.sh
>>
>>
> Thanks, added to git master
I misunderstood the semantics of perlModuleConfig when given multiple
arguments, so the patch isn't quite correct. I'm sorry for the
confusion. The fix can be found at:
URL: https://jsynacek.fedorapeople.org/openldap/jsynacek-20150424-More-for-=
ITS-8105.patch
Please note that I'm not aware of any internal functions that I can use
to flatten a list of strings. If there are some, or if there is a better
way to fix the issue, please advice, I'll simplify the patch.
=2D-=20
Jan Synacek
Software Engineer, Red Hat
--=-=-=
Content-Type: application/pgp-signature; name="signature.asc"
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
iQIcBAEBAgAGBQJVOi7AAAoJEL3BmMJQOtjBv5cP/12AYektB3N6XsD2HzdBTE8V
A0Uc0GuyZ639D0SiqOOFLEIMipgK+O+Qk3viQWnfrlDWvnw1bgDtsKcUAQvgK17N
ZxxT5uEFeE+e9AHaWxURNXyFIU3BYY/jxy6evZAuhtOb88Ihigqef/dw3Pcn/4Mr
WISwVq82hCCUcz5VDt0Yg9ULsb2xf8GTPd8FD+HI3LwGxF9HNF/bpETAn2b3O/xL
hlSy963ZwHYZDsnsOMZdhcWsSQY72Z7vHtTJSauqy8o7iCWv86SB4CFf4Z7iDtDk
4jR/UZe2EwKfHalY1XsU8d0Ijx5HIuN+ffbxnalULfpN7BoqvHK3nph4vJ/JXkUe
R1hSk9i1PXrbYMJ8PjvAR/4/CP3rYw9oDdLPi2uhBFegjG9wugi/SVxMs6r/oD0Q
ylspwsQF2jiml04OkRy6RvzntB5Y70sekqgjHDQw2uDQwwyQ0sB6kS5IFjNxo5Yh
SRC4dTcVLHZ3KYmPcmsLlV8kaZUkiBaT4lipukVwvNXGSm6FjAamsCPCEO9ujutq
r0A1/PzA4wj81SCrCDfFmR8/xeQ+XFG2R9rTENFNgJRSJxQSxBIjUPRdugggrh0Z
SDELt6oln9OeOaHVKGpePh524zJ7AGMFnEY3C05sUfzFIJ83gBmOFcHDjKVly2/3
qWpOvoEUEJqKm4mO8Zvy
=kff0
-----END PGP SIGNATURE-----
--=-=-=--
[View Less]
--001a11c1e532dd12d70514602d88
Content-Type: text/plain; charset=UTF-8
Thank you, Howard. You are the best.
On Thursday, April 23, 2015, Howard Chu <hyc(a)symas.com> wrote:
> igor.shmukler(a)gmail.com wrote:
>
>> Full_Name: Igor Shmukler
>> Version: 2.4
>> OS: Linux
>> URL: ftp://ftp.openldap.org/incoming/
>> Submission from: (NULL) (82.146.103.114)
>>
>>
>> I make a use of olcHidden. When set to true, olcHidden breaks slapcat.
…
[View More]>> $ sudo slapcat -n 0
>> 5530b282 olcRootPW: value #0: <olcRootPW> can only be set when rootdn
>> is under suffix
>> 5530b282 config error processing olcDatabase={2}hdb,cn=config:
>> <olcRootPW> can only be set when rootdn is under suffix
>> slapcat: bad configuration file!
>>
>>
>> Thanks for the report, fixed now in git master.
>
> --
> -- Howard Chu
> CTO, Symas Corp. http://www.symas.com
> Director, Highland Sun http://highlandsun.com/hyc/
> Chief Architect, OpenLDAP http://www.openldap.org/project/
>
--001a11c1e532dd12d70514602d88
Content-Type: text/html; charset=UTF-8
Content-Transfer-Encoding: quoted-printable
Thank you, Howard. You are the best.<div><br><br>On Thursday, April 23, 201=
5, Howard Chu <<a href=3D"mailto:hyc@symas.com">hyc(a)symas.com</a>> wr=
ote:<br><blockquote class=3D"gmail_quote" style=3D"margin:0 0 0 .8ex;border=
-left:1px #ccc solid;padding-left:1ex"><a>igor.shmukler(a)gmail.com</a>=C2=A0=
wrote:<br>
<blockquote class=3D"gmail_quote" style=3D"margin:0 0 0 .8ex;border-left:1p=
x #ccc solid;padding-left:1ex">
Full_Name: Igor Shmukler<br>
Version: 2.4<br>
OS: Linux<br>
URL: <a href=3D"ftp://ftp.openldap.org/incoming/" target=3D"_blank">ftp://f=
tp.openldap.org/incoming/</a><br>
Submission from: (NULL) (82.146.103.114)<br>
<br>
<br>
I make a use of olcHidden. When set to true, olcHidden breaks slapcat.<br>
$ sudo slapcat -n 0<br>
5530b282 olcRootPW: value #0: <olcRootPW> can only be set when rootdn=
<br>
is under suffix<br>
5530b282 config error processing olcDatabase=3D{2}hdb,cn=3Dconfig:<br>
<olcRootPW> can only be set when rootdn is under suffix<br>
slapcat: bad configuration file!<br>
<br>
<br>
</blockquote>
Thanks for the report, fixed now in git master.<br>
<br>
-- <br>
=C2=A0 -- Howard Chu<br>
=C2=A0 CTO, Symas Corp.=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0<a href=3D"=
http://www.symas.com" target=3D"_blank">http://www.symas.com</a><br>
=C2=A0 Director, Highland Sun=C2=A0 =C2=A0 =C2=A0<a href=3D"http://highland=sun.com/hyc/" target=3D"_blank">http://highlandsun.com/hyc/</a><br>
=C2=A0 Chief Architect, OpenLDAP=C2=A0 <a href=3D"http://www.openldap.org/p=
roject/" target=3D"_blank">http://www.openldap.org/project/</a><br>
</blockquote></div>
--001a11c1e532dd12d70514602d88--
[View Less]
zach(a)puppetlabs.com wrote:
> Full_Name: Zach Leslie
> Version: 2.4.40-1
> OS: Debian Wheezy
> URL: ftp://ftp.openldap.org/incoming/
> Submission from: (NULL) (192.69.65.15)
>
>
> I have a custom schema that contains a handful of attributeTypes and a few
> objectClasses. If I add a new attributeType to the existing schema, and then
> attempt to reorder that type, slapd crashes. Starting the service again, slapd
> seems to behave normally, and the schema looks …
[View More]intact as it did prior to the
> attempted order modification.
Did you get a stack trace from the crash?
--
-- Howard Chu
CTO, Symas Corp. http://www.symas.com
Director, Highland Sun http://highlandsun.com/hyc/
Chief Architect, OpenLDAP http://www.openldap.org/project/
[View Less]
zach(a)puppetlabs.com wrote:
> Below is the attempted ldif modification.
>
>
> dn: cn={5}puppet,cn=schema,cn=config
> changetype: modify
> replace: olcAttributeTypes
For completeness' sake, so we can reproduce this, what was the original
content of this schema?
--
-- Howard Chu
CTO, Symas Corp. http://www.symas.com
Director, Highland Sun http://highlandsun.com/hyc/
Chief Architect, OpenLDAP http://www.openldap.org/project/
igor.shmukler(a)gmail.com wrote:
> Full_Name: Igor Shmukler
> Version: 2.4
> OS: Linux
> URL: ftp://ftp.openldap.org/incoming/
> Submission from: (NULL) (82.146.103.114)
>
>
> I make a use of olcHidden. When set to true, olcHidden breaks slapcat.
> $ sudo slapcat -n 0
> 5530b282 olcRootPW: value #0: <olcRootPW> can only be set when rootdn
> is under suffix
> 5530b282 config error processing olcDatabase={2}hdb,cn=config:
> <olcRootPW> can only …
[View More]be set when rootdn is under suffix
> slapcat: bad configuration file!
>
>
Thanks for the report, fixed now in git master.
--
-- Howard Chu
CTO, Symas Corp. http://www.symas.com
Director, Highland Sun http://highlandsun.com/hyc/
Chief Architect, OpenLDAP http://www.openldap.org/project/
[View Less]
rouzier(a)gmail.com wrote:
> Full_Name: James Rouzier
> Version: LMDB mdb.master
> OS: linux
> URL: https://gist.github.com/rouzier/2d268a2f24e82e00f498
> Submission from: (NULL) (70.81.32.80)
>
>
> When iterating with a cursor using MDB_PREV and deleting entries using
> mdb_cursor_del.
> It will crash when calling mdb_cursor_get after the last entry was deleted.
> I am using the latest version of LMDB in git.
Thanks for the report, fixed now in git.
--
-- …
[View More]Howard Chu
CTO, Symas Corp. http://www.symas.com
Director, Highland Sun http://highlandsun.com/hyc/
Chief Architect, OpenLDAP http://www.openldap.org/project/
[View Less]
On Sat, Apr 18, 2015 at 10:47:57PM +0000, ryan(a)nardis.ca wrote:
>Adding a new group containing a nonexistent member, or or a nonexistent
>member to an existing group, triggers the following AddressSanitizer
>splat. No error when adding a valid member, or with memberof disabled.
That part turned out to be my fault, actually:
> #0 0xebdb1e in lutil_strncopy /home/ryan/pkg/openldap/openldap/libraries/liblutil/utils.c:317:2
> #1 0xd10adb in mdb_dn2id /home/ryan/pkg/openldap/…
[View More]openldap/servers/slapd/back-mdb/dn2id.c:360:9
The nonexistent entry I was trying to add was outside the db suffix.
Therefore nrlen in mdb_dn2id was wrong (in my specific case, negative)
and things got worse from there.
Testing with a nonexistent entry under the correct suffix, there are no
complaints from AddressSanitizer.
The buggy behaviour is still present, however: the member value is added
despite returning a 'constraint violation' result.
[View Less]
Full_Name: Quanah Gibson-Mount
Version: RE24
OS: NA
URL: ftp://ftp.openldap.org/incoming/
Submission from: (NULL) (75.111.52.177)
According to a code comment, ldap_explode_rdn is deprecated, and the replacement
is ldap_str2dn
However, there is no man page info for ldap_str2dn
--On Wednesday, April 22, 2015 11:33 PM +0000 quanah(a)openldap.org wrote:
> Full_Name: Quanah Gibson-Mount
> Version: RE24
> OS: NA
> URL: ftp://ftp.openldap.org/incoming/
> Submission from: (NULL) (75.111.52.177)
>
>
> ldap_get_dn(3) states that when using the ldap_explode_rdn function,
> ldap_value_free can be used to free the results. However,
> ldap_value_free is deprecated.
According to *some* of the code, ldap_explode_rdn is actually deprecated:
…
[View More]ldap_explode_rdn LDAP_P(( /* deprecated, ldap_str2rdn */
However, it is not wrapped in an ifdef for deprecated, nor is it listed as
such in the manpage.
--Quanah
--
Quanah Gibson-Mount
Platform Architect
Zimbra, Inc.
--------------------
Zimbra :: the leader in open source messaging and collaboration
[View Less]