https://bugs.openldap.org/show_bug.cgi?id=9837
Issue ID: 9837
Summary: Don't throw exceptions when requesting empty integer
fields
Product: JLDAP
Version: unspecified
Hardware: All
OS: All
Status: UNCONFIRMED
Keywords: needs_review
Severity: normal
Priority: ---
Component: JDBC
Assignee: bugs(a)openldap.org
Reporter: fredrik(a)roubert.name
Target Milestone: ---
LibreOffice Base expects to be able to call LdapResultSet.getLong() on an empty
Types.INTEGER field without any exception being thrown and the exception that
Long.parseLong() throws when passed an empty string will terminate the query
with an error message.
While I don't know if the JDBC standard says anything about how this is
supposed to be handled, it seems reasonable (and harmless) for JDBC-LDAP to
accomodate the existing behaviour such a popular open source software package
as LibreOffice Base.
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9836
Issue ID: 9836
Summary: Support for TLS is needed
Product: JLDAP
Version: unspecified
Hardware: All
OS: All
Status: UNCONFIRMED
Keywords: needs_review
Severity: normal
Priority: ---
Component: JDBC
Assignee: bugs(a)openldap.org
Reporter: fredrik(a)roubert.name
Target Milestone: ---
Using TLS is becoming increasingly more common and the LDAP library has support
for this since a long time already, the JDBC connection string just needs to
support a new property to allow this to be configured.
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9835
Issue ID: 9835
Summary: LDAP aliases ought to always be dereferenced
Product: JLDAP
Version: unspecified
Hardware: All
OS: All
Status: UNCONFIRMED
Keywords: needs_review
Severity: normal
Priority: ---
Component: JDBC
Assignee: bugs(a)openldap.org
Reporter: fredrik(a)roubert.name
Target Milestone: ---
No software connecting to an LDAP database through JDBC can be expected to know
anything at all about LDAP, so no such software can be expected to be able to
do anything useful with an LDAP alias entry. LDAP aliases must therefore always
be dereferenced in the JDBC driver.
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=3872
Quanah Gibson-Mount <quanah(a)openldap.org> changed:
What |Removed |Added
----------------------------------------------------------------------------
Status|RESOLVED |VERIFIED
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=3872
Quanah Gibson-Mount <quanah(a)openldap.org> changed:
What |Removed |Added
----------------------------------------------------------------------------
Resolution|--- |FIXED
Status|UNCONFIRMED |RESOLVED
--- Comment #5 from Quanah Gibson-Mount <quanah(a)openldap.org> ---
• 245495e9
by Fredrik Roubert at 2022-05-01T15:12:42+02:00
ITS#3872 Always decode valid UTF-8 data, never Base64 encode it.
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=9834
Issue ID: 9834
Summary: Can not find admin user after setup openldap on debian
Product: OpenLDAP
Version: 2.4.57
Hardware: x86_64
OS: Linux
Status: UNCONFIRMED
Keywords: needs_review
Severity: normal
Priority: ---
Component: slapd
Assignee: bugs(a)openldap.org
Reporter: sparktour(a)outlook.com
Target Milestone: ---
Created attachment 897
--> https://bugs.openldap.org/attachment.cgi?id=897&action=edit
the screenshot of phpldapadmin dashboard (doesn't have any entry under base)
After install the openldap (slapd) from Debian package repository (using the
version 2.4.57+dfsg-3~bpo10+1, database created by the dpkg configuration
script provide by apt), the admin user (cn=admin,dc=example,dc=com) in could
not be found either when performing ldapsearch or viewing the structure of the
organisation in phpldapadmin / Apache directory studio.
result of ldapsearch:
------------
root@ldap:~# ldapsearch -x -b "dc=example,dc=com"
# extended LDIF
#
# LDAPv3
# base <dc=example,dc=com> with scope subtree
# filter: (objectclass=*)
# requesting: ALL
#
# example.com
dn: dc=example,dc=com
objectClass: top
objectClass: dcObject
objectClass: organization
o: example.com
dc: exmaple
# search result
search: 2
result: 0 Success
------------
However, using ldapwhoami (ldapwhoami -vvv -h ldap.example.com -D
cn=admin,dc=example,dc=com -x -w password) can return a successful result.
result of ldapwhoami:
------------
ldap_initialize( ldap://localhost )
dn:cn=admin,dc=example,dc=com
Result: Success (0)
------------
A similar issue can be found here:
https://github.com/osixia/docker-openldap/issues/555 on Github. According to
the user in Github, this issue is first occurred in openldap 2.4.57
(https://github.com/osixia/docker-openldap/releases/tag/v1.5.0)
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=8882
Quanah Gibson-Mount <quanah(a)openldap.org> changed:
What |Removed |Added
----------------------------------------------------------------------------
Keywords|needs_review |
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=8882
Quanah Gibson-Mount <quanah(a)openldap.org> changed:
What |Removed |Added
----------------------------------------------------------------------------
Target Milestone|--- |2.5.13
--- Comment #14 from Quanah Gibson-Mount <quanah(a)openldap.org> ---
Ship in contrib for 2.5.13+
--
You are receiving this mail because:
You are on the CC list for the issue.
https://bugs.openldap.org/show_bug.cgi?id=8882
Quanah Gibson-Mount <quanah(a)openldap.org> changed:
What |Removed |Added
----------------------------------------------------------------------------
Keywords| |needs_review
--
You are receiving this mail because:
You are on the CC list for the issue.