summaryrefslogtreecommitdiffstats
Commit message (Collapse)AuthorAgeFilesLines
* This commit was manufactured by cvs2git to create tag 'FedoraDirSvr102'.FedoraDirSvr102unknown2006-03-011-0/+11
|\
| * Added admserv-conf-admpw.patch to fix the use of admpw for basic auth in the ↵Rich Megginson2006-03-011-2/+6
| | | | | | | | actual config file
| * added patch file for upgrading from 1.0.1 - fixes the use of admpw for basic ↵Rich Megginson2006-03-011-0/+7
| | | | | | | | auth
| * Fixing Solaris buildNoriko Hosoi2006-02-282-10/+11
| | | | | | | | | | 1) NSCONFIG accidentally got a white space (for non-Linux platforms) 2) Solaris needs to include limits.h explicitly
| * Fixing the internal build (to build dsmlgw w/ ant, ant-launcher.jar is needed)Noriko Hosoi2006-02-281-1/+1
| |
| * Fixing nightly buildNoriko Hosoi2006-02-284-8/+33
|/ | | | | | | | | Changes: 1) NSPR_RELDATE: v4.6.1 --> v4.6 2) ICU_LIB_VERSION: 34 --> 24 This is a temporary degrade to adjust the version to match the one in adminutil.Once adminutil is built with icu 3.4 and pushed to /s/b/c, we'd go back to 3.4. 3) lib/base/systhr.cpp: Applied NSPR sysfd table patch 4) DS version: 7.1 --> 7.2
* Some DSGW programs must not be linked with SSL, including the LDAP ssl ↵Rich Megginson2006-02-251-1/+1
| | | | library. On RHEL3, this causes a linker error, but appears to be fine on other platforms. So, just use the LDAP_NOSSL_LINK macro for those programs, and use the LDAPLINK macro for the other programs.
* Have to add back softokn3 to the link libs - dependent libs are linked ↵Rich Megginson2006-02-241-3/+2
| | | | directly against it and expect it to be present at link time.
* Bug: 179810Rich Megginson2006-02-231-1/+1
| | | | | | Description: crash: modify/delete when attr name doesn't match database Reviewed by: All (Thanks!) Fix description: Use case insensitive comparison for attribute names.
* Bug(s) fixed: 179137Rich Megginson2006-02-233-63/+102
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Bug Description: recursion causes OOM with bad DN in dn2ancestor Reviewed by: All (Thanks!) Fix Description: The fix looks scary, but I thought it would be best to get rid of recursion entirely (ugh - recursion in a multi threaded server - this isn't lisp . . .). Along with eliminating recursion, I created a new function called slapi_dn_find_parent that just returns a pointer to the beginning of the parent of the given dn, rather than returning a copy (as in slapi_dn_parent), to eliminate malloc/free in cases where it is unnecessary such as iterating through the parents in an DN. The new function is basically just the guts of slapi_dn_parent with one twist, specifically to address the bug in question - it skips through consecutive runs of DN separator characters. We should probably have a function like const char *slapi_dn_is_valid(const char *) that returns NULL if the given DN is valid or returns a pointer to the first invalid character if not. We could probably save a lot of time in processing bad or malicious client requests. Anyway, back to dn2ancestor. The given ancestordn must contain the _unnormalized_ parent DN, since some clients get irritated when they get back an DN in a different form than given. However, we need to have a normalized DN to pass to dn2entry, and we cannot use a single Slapi_DN that has both a dn and a ndn that are passed in byval (unless we add a new API or skip the API altogether), so the variable ancestorndn holds the normalized DN. Using the original pointer to the given sdn also allows us to avoid malloc/free entirely. Platforms tested: Fedora Core 4 Flag Day: no Doc impact: no QA impact: should be covered by regular nightly and manual testing New Tests integrated into TET: We need a test case that calls moddn and modify operations with really bad DNs, consisting of nothing but thousands of ',', '+', and '=' chars.
* Bug(s) fixed: 179135Rich Megginson2006-02-2312-28/+51
| | | | | | | | | | | | | | | | | | | | | | | Bug Description: memory leaks using ber_scanf when handling bad BER packets Reviewed by: All (Thanks!) Files: https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=123783 Branch: HEAD Fix Description: https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=179135#c0 I basically did a search through our code for all calls to ber_scanf, ber_get_stringa, and ber_get_stringal and made sure we properly free any arguments that may have been allocated. There was a bug in the ldapsdk https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=179135 that causes us to free uninitialized memory when trying to clean up the result of ber_get_stringal (or ber_scanf with 'V'). I had to initialize some variables to NULL so that we could properly clean them up, and added some additional clean ups that were missing. Also, in repl_extop.c, we were calling free on an array that we should have been calling ch_array_free on. Yet another lesson in the evils of slapi_ch_free and disabling compiler type checks in general. Platforms tested: Fedora Core 4 Flag Day: no Doc impact: no
* Bug(s) fixed: 182613Rich Megginson2006-02-238-62/+134
| | | | | | | | | | | | | | | | | | | | Bug Description: Upgrade wipes out sectool wrappers Reviewed by: Pete and Nathan (Thanks!) Fix Description: It's better if we just package those wrappers instead of creating them on the fly. The new file sec_tools_wrappers is a simple shell script that assumes it's being run out of a parent/bin directory which contains a program called $0-bin, and the shared libs it needs are in parent/lib. This shell script is copied to shared/bin/certutil, shared/bin/modutil, etc. I had to create another makefile packaging macro to handle the case where you want to package a file under a different name than the original. Also 1) Add Red Hat and Fedora DS to upgradeServer 2) adminutil property directory is now adminutil-properties instead of property 3) General clean up of some upgrade install things Platforms tested: Fedora Core 4 Flag Day: no Doc impact: no
* Still need the console ld libpath patch for startconsoleRich Megginson2006-02-231-6/+11
|
* Change version to 1.0.2Rich Megginson2006-02-2314-27/+33
| | | | | | RPM post install adds a new patch to fix the httpd module load order, removes the console patch Tell the user to run setup/setup after upgrade installation.
* Bug(s) fixed: 181827Nathan Kinder2006-02-202-12/+80
| | | | | | | | | | | | | | | | | | Bug Description: If you delete an attribute from an entry on AD, the attribute doesn't get deleted on the DS side. The replication code doesn't even notice that the entry changed. Reviewed by: Rich, Noriko, Pete (thanks!) Files: see diffs Branch: HEAD, Directory71Branch Fix Description: The dirsync search control passes back deleted attributes with no values. If you try to add a Slapi_Attr with no values to a Slapi_Entry, it doesn't get added. This fix stuffs the deleted attributes into the deleted attributes list in the Slapi_Entry and checks for them when creating the modification operations to be performed on the local entry. Flag Day: no Doc impact: no QA impact: A regression test needs to be added New Tests integrated into TET: none
* Don't attempt to package 32 bit NSS apps/libs with the 64 bit package on ↵Rich Megginson2006-02-171-1/+13
| | | | rhel/linux - assume everything is native 64 bit.
* Reviewed by Nathan (Thanks!)Rich Megginson2006-02-171-3/+6
| | | | NSS 3.11 introduces a new library (libfreebl3.so) that is loaded as part of NSS initialization. With Fedora DS 1.0, we moved NSS initialization to occur after the setuid from root to the runtime uid so that the files created during NSS init would have the correct ownership. However, the bin/slapd/server directory is set to 0700 meaning no execute permission for the runtime uid. The OS requires this directory to be 711 to allow the slapd process to load in the shared libraries needed by NSS. We use 711 to disallow reading in this directory because if slapd crashes shortly after startup, a core file may go in this directory which may contain secret information.
* 1) Fix moz objdir name for generic linux x86_64Rich Megginson2006-02-171-11/+17
| | | | 2) Allow moz objdir name to be passed in
* Fix build-time issue of lib_dsadmin.so for x86_64 supportNathan Kinder2006-02-171-7/+0
|
* Bug(s) fixed: 181776Rich Megginson2006-02-162-24/+26
| | | | | | | | | | | | Bug Description: 64bit issues with normalize_path(), make_dn(), and add_aci_v() Reviewed by: Nathan and Noriko (Thanks!) Fix Description: 1) use sizeof(char *) as the elemsize to pass to slapi_ch_calloc(). 2) create a variable const char *NULLSTR = 0 to pass as the last argument to the varargs functions. Platforms tested: RHEL4 64 Flag Day: no Doc impact: no
* The correct naming convention for RHEL isRich Megginson2006-02-158-39/+40
| | | | | | | | | | | | | | | | | | | | | | RHEL4_x86_64_gcc3_OPT.OBJ The makefiles were assuming that if the string 86 was found in uname -m it should use x86 for the arch. However, it should only do this if uname -m is not x86_64. Also, for RHEL/Linux, we do not have to add the NS64TAG just before the _OPT (or _DBG) since it's already in the arch. Other platforms continue to use the other naming convention. The default naming convention for the mozilla components is Linux2.6_x86_64_glibc_PTH_64_OPT.OBJ. I considered using Wan-Teh's instructions about source builds, but that would cause many changes to be made to our makefiles, so I just changed the way we calculate the mozilla OBJDIR name from the regular OBJDIR name. These changes are pretty much the same for adminutil, setuputil, adminserver, and ldapserver. For ldapserver, I had to change nsarch (adminserver changed nsarch in a different way). I also got rid of the 32 bit specific setup stuff. I assume this was due to 32 bit NES admin server, so we can get rid of this for the future, because we will have all native 64 bit apps. I also went ahead and rolled in the gcc4 changes since they are safe for gcc3 as well.
* Bug(s) fixed: 181587Rich Megginson2006-02-151-29/+45
| | | | | | | | | | | | | | | | Bug Description: Password Modify LDAPv3 extended operation erroneously forces the client to supply old password Reviewed by: Pete & Nathan (Thanks!) Fix Description: If the BIND operation was successful, the CONN_DN field is always set to the proper DN. This is even the case during a SASL or client cert DN if the authentication was successful AND the given identity could be mapped to a real user in the directory. Also, the authmethod will be something other than NULL or none. So, if the old password was not given, that is ok if there is a non-anonymous bind DN and a real authmethod. The rest of the operation passes through the usual access control. Platforms tested: Fedora Core 4 Flag Day: no Doc impact: no
* Bug(s) fixed: 181032Nathan Kinder2006-02-151-136/+328
| | | | | | | | | | | | | | | | | | | | Bug Description: Most of our integer based config parameters do not do a good job validating input. For example, alphabetic characters will be accepted as a value if "0" is a valid setting for a given parameter since atoi returns "0" on error. We also don't properly check for range errors for many parameters. Reviewed by: Rich, Pete, and Noriko (Thanks!) Files: ldapserver/ldap/servers/slapd/libglobs.c Branch: HEAD Fix Description: This adds better input validation for a number of integer based config settings. I replaced our usage of atoi() with strtol() so we can recognize conversion errors. I also added more descriptive error strings where they were missing. I revised the fix due to feedback from Noriko. She recommended that we check for ERANGE areas for all calls to strtol insead of only checking when LONG_MAX is a valid setting for a config parameter. Flag Day: no Doc impact: no QA impact: should be covered by regular nightly and manual testing New Tests integrated into TET: none
* Wan-Teh pointed out that the platform specific freebl libs are needed ↵Rich Megginson2006-02-141-16/+16
| | | | _instead of_ libfreebl3, not _in addition to_. So, set the list of platform specific freebl libs and add them to the list of libs to package.
* Use NSS 3.11 and NSPR 4.6.1 - NSS 3.11 requires the new freebl lib at runtime,Rich Megginson2006-02-134-27/+51
| | | | | and more on Solaris and HP-UX. Use setup.inf from admin server, and make sure the admin component is in there.
* Bug(s) fixed: 178479Rich Megginson2006-02-107-8/+32
| | | | | | | | | | | | | Bug Description: DSMLGW code uses non-standard sun.misc.Base64Encoder Reviewed by: The team (Thanks!) Fix Description: Added jakarta-commons-codec.jar to the DS build and packaging. We will need to add this file to the bundle of dsmlgw jar files on /share/builds/components. Platforms tested: Fedora Core 4 Flag Day: no Doc impact: no QA impact: should be covered by regular nightly and manual testing New Tests integrated into TET: none
* Bug(s) fixed: 180744Nathan Kinder2006-02-101-1/+10
| | | | | | | | | | | | | | | Bug Description: If you try to add one of the new password policy attributes to a fine-grained policy, you get an objectclass violation error. Reviewed by: Rich, Noriko (thanks!) Files: ldapserver/ldap/schema/00core.ldif Branch: HEAD Fix Description: This adds new password policy config attributes need to the schema and updates the "passwordPolicy" objectclass needs to allow them. I've also updated our master schema document to keep track of the OIDs. Flag Day: no Doc impact: no QA impact: should be covered by regular nightly and manual testing New Tests integrated into TET: none
* Bug(s) fixed: 180515Rich Megginson2006-02-081-1/+13
| | | | | | | | | | | | | | Bug Description: Chain BIND requests with chain on update + global pw policy Reviewed by: Nathan, Pete (Thanks!) Fix Description: When using global password policy, we need to chain the BIND request back to a master so that it can update the pw policy op attrs in the user's entry and replicate them to all other servers. The call to config_get_pw_is_global_policy() is expensive (acquires a lock) so we delay it as long as possible. The reason we have to use config_get_pw_is_global_policy() is because the entry distribution plugin interface is poor - we have no way to register an init or start function to get the config, and no way to register a statechange callback to be notified of changes to the global password policy. Platforms tested: Fedora Core 4 Flag Day: no Doc impact: no
* Bug(s) fixed: 176302Rich Megginson2006-02-081-1/+1
| | | | | | | | | | | | Bug Description: crash in PTA plugin when bind returned controls Reviewed by: Pete (Thanks!) Fix Description: Fix by Ulf. We are passing the ***LDAPControl when it needs the **LDAPControl. Platforms tested: Fedora Core 4 Flag Day: no Doc impact: no QA impact: should be covered by regular nightly and manual testing New Tests integrated into TET: none
* [170348] RSEARCH needs to be updatedNoriko Hosoi2006-01-281-8/+12
| | | | | Fixed the broken build (64-bit). LDFLAG (set in the tools/Makefile) was not passed to rsearch and ldclt.
* [164596] LDCLT distributed with Directory ServerNoriko Hosoi2006-01-272-3/+5
| | | | | | Fixed broken build on Solaris. 1) removed redeclared getsubopt in port.h 2) defined _XOPEN_SOURCE 500 for Linux
* 178867 - Enhanced password syntax checkingNathan Kinder2006-01-256-38/+734
|
* [173871] added more precise error message for the dbcache allocation failure.Noriko Hosoi2006-01-171-3/+14
|
* [176293] repl_chain_on_update() logs a message for every modify operationNoriko Hosoi2006-01-161-18/+26
| | | | Checking in Ulf's proposal; should not get connid from pid if the op is internal. (plus the value is just for debug print which is disabled now)
* Previous checkin cleaned up too much; restoring commit_good_database.Noriko Hosoi2006-01-131-0/+1
|
* [174774] Backup does not clear the backup directory prior to performing ↵Noriko Hosoi2006-01-123-34/+132
| | | | | | | backup; Restore tries to restore all the fles from the backupdir 1) if the specified backup directory exists, rename it to <dir>.bak 2) support relative dir for the backup/restore dir, e.g., "bak2db bak/mybak"
* Added copyrights.Noriko Hosoi2006-01-1114-47/+443
|
* [164596] LDCLT distributed with Directory ServerNoriko Hosoi2006-01-1140-1/+15933
| | | | integrated ldclt from DSRK into the DS source tree.
* [174776] Multiple restores from a non-existant directory could wipe out databaseNoriko Hosoi2006-01-103-132/+248
| | | | | | | If the specified backup dir does not exist, does not contain necessary files (including the directory is not accessible), is not a directory, or is identical to the path to the db dir, issues an error and stops restoring before wiping out the database.
* 177444: duplicate password policy oids in root DSEPete Rowley2006-01-101-0/+6
|
* 173375: Problems with schema matching rulesPete Rowley2006-01-061-6/+21
|
* [170348] RSEARCH needs to be updatedNoriko Hosoi2006-01-0619-2/+25853
| | | | Integrating rsearch and infadd source codes from DSRK into the Directory Server build tree.
* 172683: Search filter does not work on physical entries within viewsPete Rowley2006-01-051-16/+30
|
* [175897] filter'd search not returning matches after index addedNoriko Hosoi2005-12-161-1/+2
|
* the install is an upgrade if the %post argument is greater than 1, not ↵Rich Megginson2005-12-081-1/+1
| | | | greater than or equal to 1
* need to patch the console in both upgrade installation and regular installationRich Megginson2005-12-081-4/+4
|
* add the console-ld-libpath.patch for bug 174981Rich Megginson2005-12-081-0/+4
|
* [175063] entry with escaped characters fails to import and indexNoriko Hosoi2005-12-081-2/+1
| | | | It used to be taken to the "convert to quoted value" section even though the rdn did not have a quote.
* Bump version from 1.0 to 1.0.1Rich Megginson2005-12-0712-17/+17
|
* Bug(s) fixed: 175098Rich Megginson2005-12-073-3/+50
| | | | | | | | | Bug Description: The dsgw cookie directory needs to be writable by the admin server uid Reviewed by: Nathan (Thanks!) Fix Description: DS Gateway authentication breaks because the admin server uid cannot write to the bin/slapd/authck directory. This fix makes sure that directory is owned by the correct uid. I've also put a similar fix into the ds spec file %post section to fix this when upgrading from fds10 to fds101. Platforms tested: Fedora Core 4 Flag Day: no Doc impact: no