[Pkg-openldap-devel] r751 - in openldap/vendor/openldap-release: . build doc doc/man/man1 servers/slapd servers/slapd/back-bdb tests/data tests/scripts

Matthijs Mohlmann matthijs at alioth.debian.org
Sat Dec 9 15:12:35 CET 2006


Author: matthijs
Date: 2006-12-09 15:12:34 +0100 (Sat, 09 Dec 2006)
New Revision: 751

Removed:
   openldap/vendor/openldap-release/doc/drafts/
   openldap/vendor/openldap-release/doc/rfc/
Modified:
   openldap/vendor/openldap-release/CHANGES
   openldap/vendor/openldap-release/build/version.var
   openldap/vendor/openldap-release/doc/man/man1/ldapsearch.1
   openldap/vendor/openldap-release/servers/slapd/back-bdb/cache.c
   openldap/vendor/openldap-release/servers/slapd/saslauthz.c
   openldap/vendor/openldap-release/servers/slapd/syncrepl.c
   openldap/vendor/openldap-release/tests/data/test-whoami.ldif
   openldap/vendor/openldap-release/tests/scripts/test014-whoami
Log:
Load openldap-2.3.30 into openldap/vendor/openldap-release.


Modified: openldap/vendor/openldap-release/CHANGES
===================================================================
--- openldap/vendor/openldap-release/CHANGES	2006-11-14 00:54:38 UTC (rev 750)
+++ openldap/vendor/openldap-release/CHANGES	2006-12-09 14:12:34 UTC (rev 751)
@@ -1,5 +1,13 @@
 OpenLDAP 2.3 Change Log
 
+OpenLDAP 2.3.30 Release
+	Fixed slapd authzTo/authzFrom URL matching (ITS#4744)
+	Fixed slapd syncrepl consumer memory leaks (ITS#4746)
+	Fixed slapd-hdb livelock (ITS#4738)
+	Fixed slapo-ppolicy external quality check (ITS#4741)
+	Documentation
+		Fixed ldapsearch(1) man page acknowledgement (ITS#4743)
+
 OpenLDAP 2.3.29 Release
 	Fixed liblber/libldap error codes on Windows (ITS#4606)
 	Fixed libldap string length assert (ITS#4740)

Modified: openldap/vendor/openldap-release/build/version.var
===================================================================
--- openldap/vendor/openldap-release/build/version.var	2006-11-14 00:54:38 UTC (rev 750)
+++ openldap/vendor/openldap-release/build/version.var	2006-12-09 14:12:34 UTC (rev 751)
@@ -1,5 +1,5 @@
 #! /bin/sh
-# $OpenLDAP: pkg/ldap/build/version.var,v 1.7.2.71 2006/11/10 01:56:15 kurt Exp $
+# $OpenLDAP: pkg/ldap/build/version.var,v 1.7.2.73 2006/11/14 02:39:13 kurt Exp $
 ## This work is part of OpenLDAP Software <http://www.openldap.org/>.
 ##
 ## Copyright 1998-2006 The OpenLDAP Foundation.
@@ -15,9 +15,9 @@
 ol_package=OpenLDAP
 ol_major=2
 ol_minor=3
-ol_patch=29
-ol_api_inc=20329
+ol_patch=30
+ol_api_inc=20330
 ol_api_current=2
-ol_api_revision=17
+ol_api_revision=18
 ol_api_age=2
-ol_release_date="2006/11/10"
+ol_release_date="2006/11/14"

Modified: openldap/vendor/openldap-release/doc/man/man1/ldapsearch.1
===================================================================
--- openldap/vendor/openldap-release/doc/man/man1/ldapsearch.1	2006-11-14 00:54:38 UTC (rev 750)
+++ openldap/vendor/openldap-release/doc/man/man1/ldapsearch.1	2006-12-09 14:12:34 UTC (rev 751)
@@ -1,5 +1,5 @@
 .TH LDAPSEARCH 1 "RELEASEDATE" "OpenLDAP LDVERSION"
-.\" $OpenLDAP: pkg/ldap/doc/man/man1/ldapsearch.1,v 1.49.2.9 2006/10/07 19:11:18 hyc Exp $
+.\" $OpenLDAP: pkg/ldap/doc/man/man1/ldapsearch.1,v 1.49.2.10 2006/11/10 20:54:01 hyc Exp $
 .\" Copyright 1998-2006 The OpenLDAP Foundation All Rights Reserved.
 .\" Copying restrictions apply.  See COPYRIGHT/LICENSE.
 .SH NAME
@@ -453,4 +453,7 @@
 .SH AUTHOR
 The OpenLDAP Project <http://www.openldap.org/>
 .SH ACKNOWLEDGEMENTS
-.so ../Project
+.B OpenLDAP
+is developed and maintained by The OpenLDAP Project (http://www.openldap.org/).
+.B OpenLDAP
+is derived from University of Michigan LDAP 3.3 Release.  

Modified: openldap/vendor/openldap-release/servers/slapd/back-bdb/cache.c
===================================================================
--- openldap/vendor/openldap-release/servers/slapd/back-bdb/cache.c	2006-11-14 00:54:38 UTC (rev 750)
+++ openldap/vendor/openldap-release/servers/slapd/back-bdb/cache.c	2006-12-09 14:12:34 UTC (rev 751)
@@ -1,5 +1,5 @@
 /* cache.c - routines to maintain an in-core cache of entries */
-/* $OpenLDAP: pkg/ldap/servers/slapd/back-bdb/cache.c,v 1.88.2.18 2006/08/26 21:11:48 quanah Exp $ */
+/* $OpenLDAP: pkg/ldap/servers/slapd/back-bdb/cache.c,v 1.88.2.19 2006/11/12 23:25:27 hyc Exp $ */
 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
  *
  * Copyright 2000-2006 The OpenLDAP Foundation.
@@ -770,7 +770,9 @@
 #endif
 						ep = NULL;
 					}
+					bdb_cache_entryinfo_lock( *eip );
 					(*eip)->bei_state ^= CACHE_ENTRY_LOADING;
+					bdb_cache_entryinfo_unlock( *eip );
 					if ( rc == 0 ) {
 						/* If we succeeded, downgrade back to a readlock. */
 						rc = bdb_cache_entry_db_relock( bdb->bi_dbenv, locker,

Modified: openldap/vendor/openldap-release/servers/slapd/saslauthz.c
===================================================================
--- openldap/vendor/openldap-release/servers/slapd/saslauthz.c	2006-11-14 00:54:38 UTC (rev 750)
+++ openldap/vendor/openldap-release/servers/slapd/saslauthz.c	2006-12-09 14:12:34 UTC (rev 751)
@@ -1,4 +1,4 @@
-/* $OpenLDAP: pkg/ldap/servers/slapd/saslauthz.c,v 1.144.2.14 2006/05/09 17:29:12 kurt Exp $ */
+/* $OpenLDAP: pkg/ldap/servers/slapd/saslauthz.c,v 1.144.2.16 2006/11/12 01:58:18 hyc Exp $ */
 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
  *
  * Copyright 1998-2006 The OpenLDAP Foundation.
@@ -1590,7 +1590,7 @@
 		Debug( LDAP_DEBUG_TRACE,
 			"%s: slap_sc_sasl2dn: search DN returned more than 1 entry\n",
 			op->o_log_prefix, 0, 0 );
-		return LDAP_OTHER;
+		return LDAP_UNAVAILABLE; /* short-circuit the search */
 	}
 
 	ber_dupbv_x( ndn, &rs->sr_entry->e_nname, op->o_tmpmemctx );
@@ -1607,23 +1607,11 @@
 {
 	smatch_info *sm = o->o_callback->sc_private;
 
-	if ( rs->sr_type != REP_SEARCH ) {
-		if ( rs->sr_err != LDAP_SUCCESS ) {
-			sm->match = -1;
-		}
-		return 0;
-	}
+	if (rs->sr_type != REP_SEARCH) return 0;
 
-	if ( sm->match == 1 ) {
-		sm->match = -1;
-		return 0;
-	}
-
 	if (dn_match(sm->dn, &rs->sr_entry->e_nname)) {
 		sm->match = 1;
-
-	} else {
-		sm->match = -1;
+		return LDAP_UNAVAILABLE;	/* short-circuit the search */
 	}
 
 	return 0;
@@ -1849,7 +1837,7 @@
 
 	op.o_bd->be_search( &op, &rs );
 
-	if (sm.match == 1) {
+	if (sm.match) {
 		rc = LDAP_SUCCESS;
 	} else {
 		rc = LDAP_INAPPROPRIATE_AUTH;

Modified: openldap/vendor/openldap-release/servers/slapd/syncrepl.c
===================================================================
--- openldap/vendor/openldap-release/servers/slapd/syncrepl.c	2006-11-14 00:54:38 UTC (rev 750)
+++ openldap/vendor/openldap-release/servers/slapd/syncrepl.c	2006-12-09 14:12:34 UTC (rev 751)
@@ -1,5 +1,5 @@
 /* syncrepl.c -- Replication Engine which uses the LDAP Sync protocol */
-/* $OpenLDAP: pkg/ldap/servers/slapd/syncrepl.c,v 1.168.2.37 2006/10/06 00:01:06 quanah Exp $ */
+/* $OpenLDAP: pkg/ldap/servers/slapd/syncrepl.c,v 1.168.2.39 2006/11/13 01:57:20 hyc Exp $ */
 /* This work is part of OpenLDAP Software <http://www.openldap.org/>.
  *
  * Copyright 2003-2006 The OpenLDAP Foundation.
@@ -1265,7 +1265,7 @@
 	struct berval	rdn = BER_BVNULL, sup = BER_BVNULL,
 		prdn = BER_BVNULL, nrdn = BER_BVNULL,
 		psup = BER_BVNULL, nsup = BER_BVNULL;
-	int		rc, deleteOldRdn = 0;
+	int		rc, deleteOldRdn = 0, freeReqDn = 0;
 
 	if ( ldap_msgtype( msg ) != LDAP_RES_SEARCH_ENTRY ) {
 		Debug( LDAP_DEBUG_ANY,
@@ -1300,6 +1300,7 @@
 			ber_dupbv( &op->o_req_ndn, &ndn );
 			slap_sl_free( ndn.bv_val, op->o_tmpmemctx );
 			slap_sl_free( dn.bv_val, op->o_tmpmemctx );
+			freeReqDn = 1;
 		} else if ( !ber_bvstrcasecmp( &bv, &ls->ls_req )) {
 			int i = verb_to_mask( bvals[0].bv_val, modops );
 			if ( i < 0 ) {
@@ -1358,6 +1359,7 @@
 			op->ora_e = ( Entry * ) ch_calloc( 1, sizeof( Entry ) );
 			op->ora_e->e_name = op->o_req_dn;
 			op->ora_e->e_nname = op->o_req_ndn;
+			freeReqDn = 0;
 			rc = slap_mods2entry( modlist, &op->ora_e, 1, 0, &text, txtbuf, textlen);
 			if( rc != LDAP_SUCCESS ) {
 				Debug( LDAP_DEBUG_ANY, "syncrepl_message_to_op: mods2entry (%s)\n",
@@ -1410,6 +1412,8 @@
 	}
 done:
 	slap_graduate_commit_csn( op );
+	op->o_tmpfree( op->o_csn.bv_val, op->o_tmpmemctx );
+	BER_BVZERO( &op->o_csn );
 	if ( modlist )
 		slap_mods_free( modlist, op->o_tag != LDAP_REQ_ADD );
 	if ( !BER_BVISNULL( &rdn )) {
@@ -1422,6 +1426,10 @@
 		if ( !BER_BVISNULL( &prdn ))
 			ch_free( prdn.bv_val );
 	}
+	if ( freeReqDn ) {
+		ch_free( op->o_req_ndn.bv_val );
+		ch_free( op->o_req_dn.bv_val );
+	}
 	ber_free ( ber, 0 );
 	return rc;
 }
@@ -2074,6 +2082,7 @@
 			slap_uuidstr_from_normalized( &uf.f_av_value, &uuids[i],
 				op->o_tmpmemctx );
 			filter2bv_x( op, op->ors_filter, &op->ors_filterstr );
+			op->o_tmpfree( uf.f_av_value.bv_val, op->o_tmpmemctx );
 			uf.f_av_value = uuids[i];
 			rc = be->be_search( op, &rs_search );
 			op->o_tmpfree( op->ors_filterstr.bv_val, op->o_tmpmemctx );
@@ -2145,6 +2154,7 @@
 				op->orm_modlist = &mod1;
 
 				rc = be->be_modify( op, &rs_modify );
+				if ( mod2.sml_next ) slap_mods_free( mod2.sml_next, 1 );
 			}
 
 			while ( rs_delete.sr_err == LDAP_SUCCESS &&
@@ -2172,6 +2182,8 @@
 		}
 
 		slap_graduate_commit_csn( op );
+		op->o_tmpfree( op->o_csn.bv_val, op->o_tmpmemctx );
+		BER_BVZERO( &op->o_csn );
 	}
 
 	return;
@@ -2372,6 +2384,9 @@
 	}
 
 	slap_graduate_commit_csn( op );
+	op->o_tmpfree( op->o_csn.bv_val, op->o_tmpmemctx );
+	BER_BVZERO( &op->o_csn );
+	if ( mod.sml_next ) slap_mods_free( mod.sml_next, 1 );
 
 	return;
 }

Modified: openldap/vendor/openldap-release/tests/data/test-whoami.ldif
===================================================================
--- openldap/vendor/openldap-release/tests/data/test-whoami.ldif	2006-11-14 00:54:38 UTC (rev 750)
+++ openldap/vendor/openldap-release/tests/data/test-whoami.ldif	2006-12-09 14:12:34 UTC (rev 751)
@@ -254,7 +254,8 @@
 authzFrom: dn.exact:cn=Barbara Jensen,ou=Information Technology Division,ou=Pe
  ople,dc=example,dc=com
 authzFrom: u:melliot
-authzFrom: ldap:///ou=People,dc=example,dc=com??sub?cn=Jane Doe
+authzFrom: ldap:///ou=People,dc=example,dc=com??sub?(|(cn=Jane Doe)
+ (cn=Jennifer Smith))
 authzFrom: group/groupOfUniqueNames/uniqueMember:cn=ITD Staff,ou=Groups,dc=exa
  mple,dc=com
 authzFrom: dn.onelevel:ou=Information Technology Division,ou=People,dc=example,dc=com

Modified: openldap/vendor/openldap-release/tests/scripts/test014-whoami
===================================================================
--- openldap/vendor/openldap-release/tests/scripts/test014-whoami	2006-11-14 00:54:38 UTC (rev 750)
+++ openldap/vendor/openldap-release/tests/scripts/test014-whoami	2006-12-09 14:12:34 UTC (rev 751)
@@ -1,5 +1,5 @@
 #! /bin/sh
-# $OpenLDAP: pkg/ldap/tests/scripts/test014-whoami,v 1.17.2.5 2006/01/03 22:16:29 kurt Exp $
+# $OpenLDAP: pkg/ldap/tests/scripts/test014-whoami,v 1.17.2.6 2006/11/12 02:00:20 hyc Exp $
 ## This work is part of OpenLDAP Software <http://www.openldap.org/>.
 ##
 ## Copyright 1998-2006 The OpenLDAP Foundation.
@@ -135,8 +135,8 @@
 	exit $RC
 fi
 
-BINDDN="cn=Jane Doe,ou=Alumni Association,ou=People,dc=example,dc=com"
-BINDPW=jdoe
+BINDDN="cn=Jennifer Smith,ou=Alumni Association,ou=People,dc=example,dc=com"
+BINDPW=jen
 AUTHZID="u:bjorn"
 echo "Testing ldapwhoami as ${BINDDN} for ${AUTHZID} (URI)..."
 $LDAPWHOAMI -h $LOCALHOST -p $PORT1 -D "$BINDDN" -w $BINDPW \




More information about the Pkg-openldap-devel mailing list