https://bugs.openldap.org/show_bug.cgi?id=9724
Issue ID: 9724
Summary: FreeBSD: fetch(3) should not require com_err library
Product: OpenLDAP
Version: unspecified
Hardware: All
OS: All
Status: UNCONFIRMED
Keywords: needs_review
Severity: normal
Priority: ---
Component: build
Assignee: bugs(a)openldap.org
Reporter: delphij(a)freebsd.org
Target Milestone: ---
This is reported at https://bugs.freebsd.org/259345 .
fetch(3) support was added in 48d5465ab76af3739294584e25985b0cf368ad05 and
com_err library was added as a dependency, at the time it was a dependency.
However, shortly after that in 2000
(https://cgit.freebsd.org/src/commit/?id=ba101983d5c240f191e3f233907ebb4a6c7…),
the dependency was removed, and beginning from FreeBSD 5.0 (released on January
14, 2003), the dependency was gone and do not exist in modern FreeBSD versions.
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=8874
Xin Li <delphij(a)freebsd.org> changed:
What |Removed |Added
----------------------------------------------------------------------------
CC| |delphij(a)freebsd.org
--- Comment #6 from Xin Li <delphij(a)freebsd.org> ---
*** Issue 9724 has been marked as a duplicate of this issue. ***
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9722
Issue ID: 9722
Summary: UX defect in screen to specify new password
Product: OpenLDAP
Version: unspecified
Hardware: x86_64
OS: Linux
Status: UNCONFIRMED
Keywords: needs_review
Severity: normal
Priority: ---
Component: slapd
Assignee: bugs(a)openldap.org
Reporter: christos.hayward(a)gmail.com
Target Milestone: ---
On a Debian 10 Linode, I ran:
"aptitude install slapd ldap-utils".
The screen prompting for a password was written in a way that led me to believe
I was being asked for a password previously set as an LDAP password.
This reflects a UX defect.
I suggest a wording that shows clearly that one is being asked to assign a new
password to LDAP, not enter a pre-existing password already assigned to LDAP.
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9721
Issue ID: 9721
Summary: How To Add Lazy Loading Image In WordPress? (2
Effective Ways To Follow In 2021)
Product: JLDAP
Version: unspecified
Hardware: All
OS: All
Status: UNCONFIRMED
Keywords: needs_review
Severity: normal
Priority: ---
Component: JLDAP
Assignee: bugs(a)openldap.org
Reporter: marklevisebook(a)gmail.com
Target Milestone: ---
Mainly if you are into the e-commerce industry then lazy loading will help you
in a number of ways. As it allows websites to load images only when users state
to scroll the website. A well-optimized website always comes with lazy loading
because it allows site owners to offer the best experience by improving
WordPress website speed. That is the reason why most of the businesses today
look to hire experienced WordPress website design for their business. Read
More:
https://www.sfwpexperts.com/how-to-add-lazy-loading-image-in-wordpress-2-ef…https://www.sfwpexperts.com/
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=8623
Quanah Gibson-Mount <quanah(a)openldap.org> changed:
What |Removed |Added
----------------------------------------------------------------------------
See Also| |https://bugs.openldap.org/s
| |how_bug.cgi?id=9718
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9645
Issue ID: 9645
Summary: Documentation upgrading from 2.4 - two descriptions
Product: OpenLDAP
Version: 2.5.4
Hardware: All
OS: All
Status: UNCONFIRMED
Severity: normal
Priority: ---
Component: documentation
Assignee: bugs(a)openldap.org
Reporter: dpa-openldap(a)aegee.org
Target Milestone: ---
Searching in Internet for “upgrade openldap 2.5” finds
• https://www.openldap.org/devel/admin/appendix-upgrading.html, and
• https://www.openldap.org/doc/admin25/appendix-upgrading.html
The text at the former link is incomplete, compared to the latter link.
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9711
Issue ID: 9711
Summary: olcTLSVerifyClient set incorrectly on conversion
Product: OpenLDAP
Version: 2.5.7
Hardware: All
OS: All
Status: UNCONFIRMED
Keywords: needs_review
Severity: normal
Priority: ---
Component: slapd
Assignee: bugs(a)openldap.org
Reporter: quanah(a)openldap.org
Target Milestone: ---
When converting the following slapd.conf to cn=config via slaptest, the
olcTLSVerifyClient parameter is set to "demand" instead of "never". The
slapd.conf man page clearly states that "never" is supposed to be the default.
This causes startTLS operations to fail from the client.
slapd.conf:
include /opt/symas/etc/openldap/schema/core.schema
pidfile /var/symas/run/slapd.pid
argsfile /var/symas/run/slapd.args
loglevel stats
TLSCACertificateFile /opt/symas/ssl/CA/certs/testsuiteCA.crt
TLSCertificateFile /opt/symas/ssl/certs/ub18.crt
TLSCertificateKeyFile /opt/symas/ssl/private/ub18.key
modulepath /opt/symas/lib/openldap
moduleload back_mdb.la
database config
rootpw secret
database mdb
maxsize 1073741824
suffix "dc=my-domain,dc=com"
rootdn "cn=Manager,dc=my-domain,dc=com"
rootpw secret
directory /var/symas/openldap-data
index objectClass eq
database monitor
With the above slapd.conf, the following ldapsearch command succeeds:
/opt/symas/bin/ldapsearch -x -ZZ -H ldap://ub18.quanah.org/^
However, after converting it to cn=config:
slaptest -f slapd.conf -F /opt/symas/etc/openldap/slapd.d
olcTLSVerifyClient has an incorrect value of "demand" instead of "never":
cn=config.ldif:olcTLSVerifyClient: demand
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9679
Issue ID: 9679
Summary: On mariadb 10.5 the sql for creating the main
definitions fails with errno: 150 "Foreign key
constraint is incorrectly formed
Product: OpenLDAP
Version: unspecified
Hardware: All
OS: All
Status: UNCONFIRMED
Severity: normal
Priority: ---
Component: slapd
Assignee: bugs(a)openldap.org
Reporter: lukav(a)lukav.com
Target Milestone: ---
Created attachment 841
--> https://bugs.openldap.org/attachment.cgi?id=841&action=edit
Attached patch that fixes the issue
When you try to execute
servers/slapd/back-sql/rdbms_depend/mysql/backsql_create.sql in mariadb 10.5
you get an error: Fix Can't create table `ldap`.`ldap_entry_objclasses` (errno:
150 "Foreign key constraint is incorrectly formed")
That is because entry_id column is not declared unsigned as the
ldap_entries(id) column.
This patch fixed the definition.
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9678
Issue ID: 9678
Summary: slapadd prints “olcRootPW: value #0: <olcRootPW> can
only be set when rootdn is under suffix” and then
crashes
Product: OpenLDAP
Version: 2.5.7
Hardware: All
OS: All
Status: UNCONFIRMED
Severity: normal
Priority: ---
Component: slapd
Assignee: bugs(a)openldap.org
Reporter: dpa-openldap(a)aegee.org
Target Milestone: ---
Created attachment 840
--> https://bugs.openldap.org/attachment.cgi?id=840&action=edit
Valgrind output
Calling
```
slapadd -n0 -F/home/d/ldap/conf <<ABC
dn: cn=config
objectClass: olcGlobal
cn: config
olcAuthzRegexp: uid=([^@,]+)@example.org,cn=[^,]*,cn=auth
uid=$1,cn=users,dc=example,dc=org
dn: olcDatabase=frontend,cn=config
objectClass: olcDatabaseConfig
objectClass: olcFrontendConfig
olcDatabase: frontend
dn: olcDatabase=config,cn=config
objectClass: olcDatabaseConfig
olcDatabase: config
olcRootDN: uid=yyy,cn=users,dc=example,dc=org
olcRootPW: zzz
ABC
```
prints
PROXIED attributeDescription "DC" inserted.
olcRootPW: value #0: <olcRootPW> can only be set when rootdn is under suffix
slapadd: could not add entry dn="olcDatabase={0}config,cn=config" (line=12):
Segmentation fault (core dumped)
The output of valgrind, when it runs the above command, is attached.
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9671
Issue ID: 9671
Summary: pwdPolicySubentry: no user modification allowed
Product: OpenLDAP
Version: 2.5.7
Hardware: All
OS: All
Status: UNCONFIRMED
Severity: normal
Priority: ---
Component: slapd
Assignee: bugs(a)openldap.org
Reporter: michael(a)stroeder.com
Target Milestone: ---
Without using Relax Rules control it is not possible to set attribute
pwdPolicySubentry anymore. This was possible with 2.4.x.
# ldapadd -Q -f aehost.ldif
adding new entry "host=foobar42.example.com,cn=test-hosts-1,cn=test,ou=ae-dir"
ldap_add: Constraint violation (19)
additional info: pwdPolicySubentry: no user modification allowed
This is a really serious regression for existing admin processes.
--
You are receiving this mail because:
You are on the CC list for the issue.