https://bugs.openldap.org/show_bug.cgi?id=9979
Issue ID: 9979
Summary: Fails to build against OpenSSL 3.0.7 when pasing
--with-tls-openssl
Product: OpenLDAP
Version: 2.6.3
Hardware: x86_64
OS: Windows
Status: UNCONFIRMED
Keywords: needs_review
Severity: normal
Priority: ---
Component: build
Assignee: bugs(a)openldap.org
Reporter: mehdi.chinoune(a)hotmail.com
Target Milestone: ---
Fails to build against OpenSSL 3.0.7 when pasing --with-tls-openssl
Configuration:
configure \
--with-tls=openssl \
--with-cyrus-sasl \
--enable-modules=yes \
--enable-hdb=no \
--enable-bdb=no \
--disable-slapd
Error:
...
checking openssl/ssl.h usability... yes
checking openssl/ssl.h presence... yes
checking for openssl/ssl.h... yes
configure: error: Could not locate TLS/SSL package
checking for SSL_export_keying_material_early in -lssl... no
==> ERROR: A failure occurred
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9978
Issue ID: 9978
Summary: vrf support for openldap
Product: OpenLDAP
Version: 2.6.3
Hardware: All
OS: All
Status: UNCONFIRMED
Keywords: needs_review
Severity: normal
Priority: ---
Component: libraries
Assignee: bugs(a)openldap.org
Reporter: tishamol(a)gmail.com
Target Milestone: ---
Hi,
I would like to know is there any support for passing vrf-id to openldap
library ?
Thanks,
Smitha
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9977
Issue ID: 9977
Summary: ContourCafe
Product: website
Version: unspecified
Hardware: All
OS: All
Status: UNCONFIRMED
Keywords: needs_review
Severity: normal
Priority: ---
Component: website
Assignee: bugs(a)openldap.org
Reporter: countourcafe7061(a)gmail.com
Target Milestone: ---
Created attachment 940
--> https://bugs.openldap.org/attachment.cgi?id=940&action=edit
ContourCafe
Contour Cafe is a popular website that offers numerous articles, contents about
the things that make you beautiful, classy, and trendy. One can find fabulous
content in the contour cafe. The quality of the articles of contour cafe on
every topic let it be appearance, clothes, hair, cosmetics, nails or skincare
is a great one. Contour Cafe is the best site to explore every category.
Read More:-
https://www.contourcafe.com/2021/06/26/best-purple-shampoo-for-blonde/
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9975
Issue ID: 9975
Summary: Tattoomagz
Product: website
Version: unspecified
Hardware: All
OS: All
Status: UNCONFIRMED
Keywords: needs_review
Severity: normal
Priority: ---
Component: website
Assignee: bugs(a)openldap.org
Reporter: tattoomagz3(a)gmail.com
Target Milestone: ---
Created attachment 939
--> https://bugs.openldap.org/attachment.cgi?id=939&action=edit
Tattoomagz
Tattoomagz is our sole enthusiasm in wonderful tattoo plans and ink works,
manufactured and created as an online accumulation display serving a large
number of the coolest tattoo structures and stunning custom ink-works.
Read More:-
https://tattoomagz.com/eyes-tattoos-on-arms/
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9974
Issue ID: 9974
Summary: Einsteinhorsemag
Product: website
Version: unspecified
Hardware: All
OS: All
Status: UNCONFIRMED
Keywords: needs_review
Severity: normal
Priority: ---
Component: website
Assignee: bugs(a)openldap.org
Reporter: einsteinhorsemag(a)gmail.com
Target Milestone: ---
Created attachment 938
--> https://bugs.openldap.org/attachment.cgi?id=938&action=edit
Einsteinhorsemag
Einsteinhorsemag.com is a blogging website with the best blogs in beauty,
health, nutrition, lifestyle, news, technology, and entertainment. Our website
includes blogs covering various topics, from fractions to conversions in our
day-to-day life, lyrics of your favourite song to food recipes you love- you
will get it all. Visit our website for more entertaining blogs.
Read Blog-
https://einsteinhorsemag.com/80-kg-to-lbs/
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9973
Issue ID: 9973
Summary: Fashionhikes
Product: website
Version: unspecified
Hardware: All
OS: All
Status: UNCONFIRMED
Keywords: needs_review
Severity: normal
Priority: ---
Component: website
Assignee: bugs(a)openldap.org
Reporter: fashionhikes(a)gmail.com
Target Milestone: ---
Created attachment 937
--> https://bugs.openldap.org/attachment.cgi?id=937&action=edit
Fashionhikes
We at Fashionhikes.com are here to serve all your requirements! Check out our
website that offers you a plethora of answers to your queries on health,
technology, geography, economics, global knowledge and what not!
Read Blog-
https://fashionhikes.com/0-3-as-a-fraction/
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9971
Issue ID: 9971
Summary: Tech99
Product: website
Version: unspecified
Hardware: All
OS: All
Status: UNCONFIRMED
Keywords: needs_review
Severity: normal
Priority: ---
Component: website
Assignee: bugs(a)openldap.org
Reporter: tech99.856(a)gmail.com
Target Milestone: ---
Created attachment 936
--> https://bugs.openldap.org/attachment.cgi?id=936&action=edit
Tech99
The Tech99.co website delivers blogs with the latest breaking news and videos.
It is the perfect online destination for all entertainment lovers. More swiftly
than any website, it offers helpful guidance on various how-tos, health,
lifestyle and trending topics for netizens. There are some fantastic
entertaining blogs on this website.
Visit our website to read more!
https://tech99.co/how-to-check-ufone-number/
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9970
Issue ID: 9970
Summary: 2plus2four
Product: website
Version: unspecified
Hardware: All
OS: All
Status: UNCONFIRMED
Keywords: needs_review
Severity: normal
Priority: ---
Component: website
Assignee: bugs(a)openldap.org
Reporter: 2plus2four896(a)gmail.com
Target Milestone: ---
Created attachment 935
--> https://bugs.openldap.org/attachment.cgi?id=935&action=edit
2plus2four
2plus2four.net is your ultimate gateway to the latest movies, queries and hacks
that you wish to know. We provide you the perfect plinth on which you can place
all your doubts! Check our site out to know more!
Read Blog-
https://2plus2four.net/time-today-lyrics-moneybagg-yo/
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9969
Issue ID: 9969
Summary: Sharetok
Product: website
Version: unspecified
Hardware: All
OS: All
Status: UNCONFIRMED
Keywords: needs_review
Severity: normal
Priority: ---
Component: website
Assignee: bugs(a)openldap.org
Reporter: sre79132(a)gmail.com
Target Milestone: ---
Created attachment 934
--> https://bugs.openldap.org/attachment.cgi?id=934&action=edit
Sharetok
ShareTok is your place where you can advertise your services, goods and
everything else as well; we do it with the help of various well-designed
advertising campaigns on social media and with the help of some impressive good
persuading content. You can connect with us online through the website.ShareTok
is your place where you can advertise your services, goods and everything else
as well; we do it with the help of various well-designed advertising campaigns
on social media and with the help of some impressive good persuading content.
You can connect with us online through the website.
Read Blog-
https://www.sharetok.com/transformar-powerpoint-em-pdf/
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9968
Issue ID: 9968
Summary: Sportspassion
Product: website
Version: unspecified
Hardware: All
OS: All
Status: UNCONFIRMED
Keywords: needs_review
Severity: normal
Priority: ---
Component: website
Assignee: bugs(a)openldap.org
Reporter: sportspassion456(a)gmail.com
Target Milestone: ---
Created attachment 933
--> https://bugs.openldap.org/attachment.cgi?id=933&action=edit
Sportspassion
Sports-passion.net is the best stop point for all types of how-to guides,
blogs, articles, and all such content related to differentiation. Here, in the
form of articles and all other such content, you will get all the important
latest information related to a lot of things around the world.
Read Blog-
https://sports-passion.net/difference-between-parameter-and-statistic/
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9965
Issue ID: 9965
Summary: Byte Bell
Product: JLDAP
Version: unspecified
Hardware: All
OS: All
Status: UNCONFIRMED
Keywords: needs_review
Severity: normal
Priority: ---
Component: JDBC
Assignee: bugs(a)openldap.org
Reporter: bellbyte46(a)gmail.com
Target Milestone: ---
Bytebell.com is the place where you can get to read many featured stories about
a lot of things like mental health, food, nutrition and many more. To read
more: https://bytebell.com/spectrum-wave-2-router/
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9964
Issue ID: 9964
Summary: He and she Fitness
Product: JLDAP
Version: unspecified
Hardware: All
OS: All
Status: UNCONFIRMED
Keywords: needs_review
Severity: normal
Priority: ---
Component: JDBC
Assignee: bugs(a)openldap.org
Reporter: heandshefitness1(a)gmail.com
Target Milestone: ---
He and she fitness is here for you with all the secrets that can be helpful for
you in the proper maintenance of the fitness of your body. To read more:
https://www.heandshefitness.com/2021/06/01/how-many-calories-does-skipping-…
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9963
Issue ID: 9963
Summary: Wheels Inpak
Product: JLDAP
Version: unspecified
Hardware: All
OS: All
Status: UNCONFIRMED
Keywords: needs_review
Severity: normal
Priority: ---
Component: JDBC
Assignee: bugs(a)openldap.org
Reporter: wheelsinpak1(a)gmail.com
Target Milestone: ---
Wheelsinpak.com is the right place for you if you are looking for some kind of
services, here you can search for the right providers of many needed services
along with car and bike info. To read more:
https://www.wheelsinpak.com/2021/12/08/kia-cars-price-in-pakistan-2021/
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9600
Issue ID: 9600
Summary: Rework lloadd's cn=monitor interface (connections)
Product: OpenLDAP
Version: unspecified
Hardware: All
OS: All
Status: UNCONFIRMED
Severity: normal
Priority: ---
Component: lloadd
Assignee: bugs(a)openldap.org
Reporter: ondra(a)mistotebe.net
Target Milestone: ---
At the moment, most of the lloadd's monitor entries are generated on demand for
the search. To support management of the server and its connections, an entry
should be created when a connection is set up and torn down accordingly.
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9958
Issue ID: 9958
Summary: Problem extracting openldap-2.5.5.tgz
Product: OpenLDAP
Version: 2.5.5
Hardware: x86_64
OS: Windows
Status: UNCONFIRMED
Keywords: needs_review
Severity: normal
Priority: ---
Component: build
Assignee: bugs(a)openldap.org
Reporter: harshad.ghorpade(a)gmail.com
Target Milestone: ---
Created attachment 931
--> https://bugs.openldap.org/attachment.cgi?id=931&action=edit
7zip extracting issue
Hello,
we have downloaded the the openldap version
2.5.5(https://www.openldap.org/software/download/OpenLDAP/openldap-release/…
from the given link but we are seeing a problem unzipping those tgz files via 7
zip on windows platform, seems like symlinks are broken(find attached
screenshot).
This is causing us a issue in one of our tool used for software composition
analysis when it unzips the archive, if the archives are fixed that would be
great.
if you see in screenshot, it points to 2 files in "servers\lload\design.md" and
"servers\lload\nt_svc.c". we tried removing these files(as they are of 0 size)
and tar it back again and creating a tgz file out of it, it works.
but we would like to use the official released version rather than one changed
by us.
Thank you.
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9948
Issue ID: 9948
Summary: tls_ciphers with TLSv1.2 cipher_suite gives list of
TLSv1.3 ciphers in TLS Client Hello message
Product: OpenLDAP
Version: 2.4.57
Hardware: All
OS: All
Status: UNCONFIRMED
Keywords: needs_review
Severity: normal
Priority: ---
Component: client tools
Assignee: bugs(a)openldap.org
Reporter: nikigen68(a)gmail.com
Target Milestone: ---
Created attachment 928
--> https://bugs.openldap.org/attachment.cgi?id=928&action=edit
TLS server only supports TLSv1.3 in this case, and I would expect it to be
rejected.
For example:
ldap.conf::
tls_ciphers ECDHE-ECDSA-CHACHA20-POLY1305
will give ClientHello with these cipher suites:
TLS_AES_256_GCM_SHA384
TLS_AES_128_GCM_SHA256
TLS_CHACHA20_POLY1305_SHA256
ECDHE-ECDSA-CHACHA20-POLY1305
and supported versions:
TLSv1.0, TLSv1.1, TLSv1.2, TLSv1.3
Why do we have listed default TLSv1.3 ciphers? I would expect only
ECDHE-ECDSA-CHACHA20-POLY1305. Also, why do we have listed TLSv1.0 and TLSv1.1
as supported versions when those are considered vulnerable?
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9955
Quanah Gibson-Mount <quanah(a)openldap.org> changed:
What |Removed |Added
----------------------------------------------------------------------------
Status|IN_PROGRESS |RESOLVED
Resolution|--- |FIXED
--- Comment #8 from Quanah Gibson-Mount <quanah(a)openldap.org> ---
Note:
Not exploitable, no operational or security impact.
head:
• 31e6efeb
by Howard Chu at 2022-12-01T14:58:37+00:00
ITS#9955 liblunicode: fix buffer size in UTF8bvnormalize
RE26:
• 261a4185
by Howard Chu at 2022-12-05T16:29:07+00:00
ITS#9955 liblunicode: fix buffer size in UTF8bvnormalize
RE25:
• cd1d0886
by Howard Chu at 2022-12-05T16:30:29+00:00
ITS#9955 liblunicode: fix buffer size in UTF8bvnormalize
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9955
Quanah Gibson-Mount <quanah(a)openldap.org> changed:
What |Removed |Added
----------------------------------------------------------------------------
Group|OpenLDAP-devs |
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9916
Issue ID: 9916
Summary: slapd crashes due to unaligned access in mdb.c on
Linux SPARC
Product: OpenLDAP
Version: 2.6.3
Hardware: Other
OS: Linux
Status: UNCONFIRMED
Keywords: needs_review
Severity: normal
Priority: ---
Component: slapd
Assignee: bugs(a)openldap.org
Reporter: glaubitz(a)physik.fu-berlin.de
Target Milestone: ---
The testsuite of the openldap package in Debian unstable fails on sparc64 with
a "bus error" which indicates an unaligned access [1]:
>>>>> Test succeeded
>>>>> 00:00:02 Finished test000-rootdse for mdb after 1 seconds.
>>>>> 00:00:02 Starting test001-slapadd for mdb...
running defines.sh
Running slapadd to build slapd database...
Bus error
slapadd failed (138)!
>>>>> 00:00:03 Failed test001-slapadd for mdb after 1 seconds
(exit 138)
Building openldap from git and running the affected test with GDB results in
the following backtrace:
(gdb) bt
#0 0x00000100000cc36c in mdb_node_add (mc=0x100004316e8, indx=<optimized out>,
key=0x7feffffe570, data=0x7feffffe560, pgno=0, flags=0)
at ./../../../libraries/liblmdb/mdb.c:7358
#1 0x00000100000d0894 in mdb_cursor_put (mc=0x100004316e8, key=0x7feffffe570,
data=0x7feffffe560, flags=16) at ./../../../libraries/liblmdb/mdb.c:6960
#2 0x00000100000d1224 in mdb_cursor_put (mc=0x10000431560, key=0x7feffffe6b0,
data=0x7feffffe6c0, flags=36) at ./../../../libraries/liblmdb/mdb.c:7007
#3 0x00000100000f0d24 in mdb_dn2id_add (op=0x7feffffea28, mcp=0x10000431560,
mcd=0x100004267a0, pid=<optimized out>, nsubs=<optimized out>,
upsub=<optimized out>, e=0x1000044c6b8) at dn2id.c:141
#4 0x00000100000dd79c in mdb_tool_next_id (op=0x7feffffea28, tid=<optimized
out>, e=0x1000044c6b8, text=0x7feffffec78, hole=<optimized out>)
at tools.c:519
#5 0x00000100000de67c in mdb_tool_entry_put (be=0x100003d9080,
e=0x1000044c6b8, text=0x7feffffec78) at tools.c:731
#6 0x00000100000b72f4 in slapadd (argc=<optimized out>, argv=<optimized out>)
at slapadd.c:453
#7 0x0000010000016858 in main (argc=<optimized out>, argv=0x7fefffff438) at
main.c:540
(gdb)
This was reproduced with:
$ gdb --args /home/glaubitz/openldap/servers/slapd/slapd -Ta -d 0 -f
/home/glaubitz/openldap/tests/testrun/slapadd.conf -l
./testdata/test-ordered.ldif
On the machine gcc202 running Debian on sparc64 in the GCC compile farm. Access
to the machines in the GCC compile farm can be obtained by any developer [2].
> [1] https://buildd.debian.org/status/fetch.php?pkg=openldap&arch=sparc64&ver=2.…
> [2] https://gcc.gnu.org/wiki/CompileFarm
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9806
Issue ID: 9806
Summary: MDB_PAGE_FULL on mdb_put
Product: LMDB
Version: unspecified
Hardware: Other
OS: Mac OS
Status: UNCONFIRMED
Keywords: needs_review
Severity: normal
Priority: ---
Component: liblmdb
Assignee: bugs(a)openldap.org
Reporter: casey(a)rodarmor.com
Target Milestone: ---
I'm using the using latest lmdb from OpenLDAP, commit
e8813b12b6188d5ba5f174ff8726c438c8ca4bfd.
I'm getting an MDB_PAGE_FULL error after calling `mdb_put`. If I delete the
database and perform the same sequence of inserts, I get the same error in on
the same mdb_put.
If there's any information I can provide to help debug this, let me know.
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9954
Issue ID: 9954
Summary: RE26 make test fails on riscv64
Product: OpenLDAP
Version: unspecified
Hardware: All
OS: All
Status: UNCONFIRMED
Keywords: needs_review
Severity: normal
Priority: ---
Component: slapd
Assignee: bugs(a)openldap.org
Reporter: michael(a)stroeder.com
Target Milestone: ---
Created attachment 929
--> https://bugs.openldap.org/attachment.cgi?id=929&action=edit
Excerpt of OBS' build log
In openSUSE build system make test fails for RE26 on riscv64 (see attached file
including tests/testrun/slapd.1.log).
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9950
Issue ID: 9950
Summary: Need example configuration backend-sock
Product: OpenLDAP
Version: 2.4.57
Hardware: x86_64
OS: Linux
Status: UNCONFIRMED
Keywords: needs_review
Severity: normal
Priority: ---
Component: backends
Assignee: bugs(a)openldap.org
Reporter: earyutin(a)gmail.com
Target Milestone: ---
Hi all !
I set up two backends on different ports, one is a proxy for MS AD, and the
second is a backend shell. I want to update to the latest version of OpenLDAP,
but there is no backend shell support in the next versions. I can't find any
documentation or examples that I could rely on to set up a backend for backend
sock.
Added the following to the files:
port 389
include /etc/ldap/schema/core.schema
include /etc/ldap/schema/cosine.schema
include /etc/ldap/schema/nis.schema
include /etc/ldap/schema/inetorgperson.schema
modulepath /usr/lib/ldap
moduleload back_ldap.la
moduleload rwm.la
pidfile /var/run/slapd/slapd.pid
argsfile /var/run/slapd/slapd.args
database ldap
readonly yes
protocol-version 3
rebind-as-user yes
uri "ldap://ldap.test.com"
suffix "dc=test,dc=com"
overlay rwm
rwm-map attribute uid sAMAccountName
rwm-map attribute mail proxyAddresses
rebind-as-user yes
access to attrs=userPassword
by self write
by anonymous auth
by * none
access to *
by self write
by * none
port 9000
modulepath /usr/lib/ldap
moduleload back_sock.la
moduleload back_sock
database sock
suffix "dc=test,dc=com"
socketpath /tmp/slapd.sock
Next, I don't know where to go.
Could you demonstrate a working example of running and processing scripts based
on the backend-sock?
I need to launch my own script that would check the second factor (should check
for the presence of a certain attribute in the Active Directors directory and
then skip or not skip authorization based on a given condition).
Help me figure it out please..
Thank you !
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9949
Issue ID: 9949
Summary: MDB_RDONLY txn segfaults on newly created database
Product: LMDB
Version: unspecified
Hardware: All
OS: All
Status: UNCONFIRMED
Keywords: needs_review
Severity: normal
Priority: ---
Component: liblmdb
Assignee: bugs(a)openldap.org
Reporter: jeffrey.reynolds(a)ticketmaster.com
Target Milestone: ---
The very simple code will cause a seg fault.
```
auto env = create_env("env_name");
// creates the environment. not included here because this part is in rust
// it will open or create the database. i don't think the problem lies in
here.
MDB_txn* txn{};
mdb_txn_begin(*env, nullptr, MDB_RDONLY, &txn);
MDB_dbi dbi{};
mdb_dbi_open(txn, "db_name", MDB_CREATE, &dbi);
```
This segfaults on `liblmdb/mdb.c:11050`. Specifically `tracked->mc_next = *tp;`
However, the problem isn't in mdb_dbi_open, it is failing because mt_cursors is
never initialized.
A small change ` mdb_txn_begin(*env, nullptr, 0, &txn);` and mt_cursors will
be initialized with the default env->me_txn0, that has a properly initialized
mt_cursors, per this line `liblmdb/mdb.c:5581`, `txn->mt_cursors = (MDB_cursor
**)(txn->mt_dbs + env->me_maxdbs);`
for the MDB_RDONLY transaction, it looks like it will initialize mt_cursors
_if_ it happens to have a parent, `liblmdb/mdb.c:3178`, but otherwise it leaves
it uninitialized.
Is this a bug, or do have i have to a parent to start a readonly transaction on
a new database?
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=8988
--- Comment #24 from Howard Chu <hyc(a)openldap.org> ---
(In reply to openldap-technical(a)kolttonen.fi from comment #21)
> Hello,
> Spending long time on comp.lang.c should be mandatory for all C
> programmers out there. It is shocking to invoke UB and not bother to fix
> it, instead blaming compiler writers and C standard writers.
>
> Best regards,
> Jokke Hämäläinen
I'm quite sure I've spent more time on comp.lang.c than most people out there.
https://groups.google.com/g/comp.lang.c/c/BiVJrHbtZE4/m/W1C3fC-n2pEJhttps://groups.google.com/g/comp.lang.c/c/3TGIxk3epBw/m/CXVzV5aEehsJ
...
I was also a gcc maintainer from gcc 1.x to 2.x days.
--
You are receiving this mail because:
You are on the CC list for the issue.