Commit Graph

1044 Commits

Author SHA1 Message Date
Howard Chu
7017f22468 Fix ITS#2055, avoid roundoff errors in LUTIL_BASE64_DECODE_LEN 2002-09-10 02:55:05 +00:00
Howard Chu
890d4b9449 Moved stdio replacements from liblutil lutil_* to liblber ber_pvt_*. 2002-09-10 00:47:32 +00:00
Howard Chu
afce29547d Regenerated with Pthread version update 2002-09-07 14:24:22 +00:00
Howard Chu
ee30206bc2 Merged ldap_get_values_ber into ldap_get_attribute_ber. 2002-09-06 04:57:21 +00:00
Kurt Zeilenga
37d9880495 Some LCUP clean up 2002-09-06 00:29:20 +00:00
Howard Chu
6a903bc1e5 Added new ldap_get_{dn,attribute,values}_ber functions for linearly
processing a search entry. Avoids O(n^2) ldap_get_values() behavior.
2002-09-05 11:33:32 +00:00
Kurt Zeilenga
f64021ed2f Use registered 666 numbers for LCUP controls 2002-09-04 02:46:24 +00:00
Kurt Zeilenga
a83cc88edd Move ldap_control_dup() to ldap_pvt.h 2002-09-04 02:14:12 +00:00
Jong Hyuk Choi
4b48c05a8e LDAP Client Update Protocol - non-persistent update (TODO: response control ...) 2002-09-04 02:00:42 +00:00
Pierangelo Masarati
aea52e5bc9 define macros for appropriate sizing of lutil buffers 2002-08-31 10:48:02 +00:00
Kurt Zeilenga
6bd59cc58f Fix #ifdefs (DUPENT should be behind the 0) 2002-08-30 06:17:25 +00:00
Kurt Zeilenga
352b672716 Assign NOOP its published OID. I-D to follow. 2002-08-30 05:32:51 +00:00
Pierangelo Masarati
3a9347a5dc add null berval initializer (should replace tons of { 0, NULL}) 2002-08-29 10:42:13 +00:00
Kurt Zeilenga
341ba76238 regenerate for sasl version checks 2002-08-28 07:32:00 +00:00
Kurt Zeilenga
8de258d2e2 Patch: 'ldapmodify -y file' reads password from file (ITS#2031)
================
Written by Hallvard B. Furuseth and placed into the public domain.
This software is not subject to any license of the University of Oslo.
            ================
Adapted by Kurt Zeilenga for inclusion in OpenLDAP.  My comments are
marked with enclosed with square brackets (e.g. [Kurt's comment] below.
            ================

If I run ldapmodify & co from a script, I don't want to use '-W password'
because the password shows up in the output of 'ps' for everyone,
and I can't pipe the password to 'ldapmodify -w' because -w uses
getpassphrase() which reads from the tty instead of stdin.
So I added '-y file' which reads the password from file.  The programs
exit if the file cannot be read.

[Complete contents of file is used as password.  Use:
	echo -n "secret" > password
to create a file with "secret" as the password.  The -n avoids
adding a newline (which would invalidate the password).  Note
that echo is a builtin and hence its arguments are not visible
to 'ps'.]

I changed ldapmodify, ldapmodrdn, ldapdelete, ldapsearch, ldapcompare.
I did not bother to change ldappasswd and ldapwhoami, because they
prompt for many passwords.  [I fixed up ldapwhoami.]

Rerun autoconf after applying this patch. [Done.]

Note:  I do not know if Windows NT has fstat(), so I set HAVE_FSTAT to
undef in portable.nt.  (fstat() is used to warn if the file is publicly
readable or writeable.)  [I used fstat() to set the buffer size to
read.]

[Note: using the contents of a file extends the tools to support
passwords which could not normally be provided using getpassphrase()
or via the command line.]

Hallvard B. Furuseth <h.b.furuseth@usit.uio.no>, Aug 2002.
[Kurt D. Zeilenga <kurt@openldap.org>, Aug 2002.]
2002-08-24 05:47:17 +00:00
Howard Chu
8c30114d84 Added thread-pool getkey/setkey functions 2002-08-24 05:39:43 +00:00
Pierangelo Masarati
4046c4226e add upper/lower funcs that also compute the length of the string (not used yet) 2002-08-23 08:45:17 +00:00
Howard Chu
1aa551f545 include actual ucdata.h, not the symlink. liblutil/passwd.c needs this
header file, and we now build liblutil before liblunicode.
2002-08-22 11:44:27 +00:00
Kurt Zeilenga
f4e66b9420 paged results uses one OID for both request and response 2002-08-12 19:49:20 +00:00
Kurt Zeilenga
9c28c9b361 Zap LDAPv2-only stuff 2002-08-08 03:01:14 +00:00
Howard Chu
d4df52a659 Silence struct tm warnings 2002-07-27 02:10:02 +00:00
Howard Chu
5a5f9219bf Moved slap_strcopy, slap_strncopy to lutil_strcopy, lutil_strncopy
Added lutil_gentime
2002-07-27 00:26:27 +00:00
Howard Chu
c4f91fc9a8 Revert previous commit, too much broken 2002-07-26 14:22:45 +00:00
Howard Chu
f8f4f383ea Fix previous commit 2002-07-26 13:46:09 +00:00
Howard Chu
589b0fcdd6 stdio kludge for OS/390; stdlib.h must be included after stdio.h 2002-07-26 13:36:04 +00:00
Howard Chu
d889d5f1dc Use both <string.h> and <strings.h> if BOTH_STRINGS_H is defined 2002-07-26 11:31:29 +00:00
Kurt Zeilenga
b34eea4562 add feature macros 2002-07-23 18:37:22 +00:00
Kurt Zeilenga
b23eab09aa ucdata presently uses sized types. sized types use should be avoided
as they are not be available on all platforms.
2002-07-23 18:29:48 +00:00
Julius Enarusai
6107ba67d2 Coverted LDAP_LOG macro to use subsystem ID int values instead of string values 2002-07-11 20:33:24 +00:00
Kurt Zeilenga
5fcd6b41e3 Use #ifdef, not #if, to check SHUT_RDWR 2002-06-19 18:15:20 +00:00
Kurt Zeilenga
674c55f78f remove --enable-kbind option (can be manually set) 2002-06-12 04:55:30 +00:00
Kurt Zeilenga
fe86a81e25 VLV clean 2002-06-09 06:12:24 +00:00
Howard Chu
0782b633b2 Delete defs for FINGER 2002-05-18 02:12:04 +00:00
Kurt Zeilenga
4e51bba217 Patch: Implement surrogate parent for back-shell (ITS#1815)
================
Written by Hallvard B. Furuseth and placed into the public domain.
This software is not subject to any license of the University of Oslo.
			================

A surrogate parent is supposed to keep back-shell children from
deadlocking due to resources locked by a threading parent.

Implementation note: The surrogate parent closes all unused file
descriptors, so it logs errors to stderr instead of via Debug() and
uses relloc() instead of ch_realloc().

Also close a file descriptor leak if fork() fails in fork.c.

Hallvard B. Furuseth <h.b.furuseth@usit.uio.no>, May 2002.
2002-05-15 06:18:14 +00:00
Kurt Zeilenga
d8388e461d remove cruft 2002-05-15 06:09:17 +00:00
Kurt Zeilenga
8c152396b9 Matched Values implementation (ITS#1776) based upon submission
form Mikhail Sahalaev <M.Sahalayev@pgr.salford.ac.uk>.
Further work needed:
	add testxxx-matchedvalues
	rework ldapsearch(1) portion of patch to generalize use of options
---
Copyright 2001, Mikhail Sahalaev, All rights reserved.
This software is not subject to any license of University Of
Salford.

Redistribution and use in source and binary forms are permitted
without restriction or fee of any kind as long as this notice
is preserved.
2002-05-02 18:56:56 +00:00
Howard Chu
f5fd4dc355 Added ldap_ucs_to_utf8s to convert ASN.1 T61STRING, BMPSTRING, and
UNIVERSALSTRING to UTF-8 format.
2002-04-30 13:57:24 +00:00
Howard Chu
de3e81cebb Changed ldap_pvt_tls_get_my_dn and ldap_pvt_tls_get_peer_dn to store result
in dn parameter and return a result code.
2002-04-30 13:50:56 +00:00
Howard Chu
17ae956518 Added ldap_X509dn2bv()
deleted ldap_pvt_tls_get_peer()
  changed ldap_pvt_tls_get_peer_dn() to use ldap_X509dn2bv()
  added ldap_pvt_tls_get_my_dn()
2002-04-18 12:29:30 +00:00
Pierangelo Masarati
4b9fa66188 use BVC() macro (changed in BER_BVC) to initialize constant bervals 2002-04-08 18:37:37 +00:00
Pierangelo Masarati
4a8ab5dbf2 Mostly based on patches provided by Hallvard B. Furuseth
ITS#1677 - cast away const warnings
ITS#1678 - unsigned char args to ctype funcs
ITS#1682 - don't redefine ldap_debug
ITS#1683 - uninitialized vars
ITS#1703 - ldo_debug initialization
ITS#1705 - unsigned testing
ITS#1706 - socklen_t args
ITS#1719 - back-tcl update (other cleanups/fixes/improvements; yet untested)
ITS#1724 - integerNormalize/integerFilter/integerIndexer bugs
ITS#1725 - libdes not required

Implement back-null (/dev/null style backend)
Cleanup some misc warnings ("%lu" format, unused/uninitialized vars,
        ambiguous operator precedence)

Kurt, please regenerate configure
2002-04-08 09:43:22 +00:00
Howard Chu
5c70106657 ITS#1708 ldap_pvt_tls_sb_ctx() et al 2002-04-05 06:48:03 +00:00
Kurt Zeilenga
7250ffb1cc move ldap_int_put_filter to ldap_pvt_put_filter 2002-03-30 00:41:26 +00:00
Kurt Zeilenga
fcf9f451a5 Copyright 2001, Adrian Thurston, All rights reserved.
This software is not subject to any license of
Xandros Corporation.

This is free software; you can redistribute and use it under the same
terms as OpenLDAP itself.

 -------------------------------------------------------------------
This patch adds an option to ldap_get_option which can be called after
ldap_start_tls in order to obtain the pointer to the SSL object used
2002-03-11 03:39:08 +00:00
Kurt Zeilenga
6d5afc773a assign 'published' OID to subentry control 2002-03-01 19:06:57 +00:00
Stig Venaas
c476878fde Using new UTF8bv* all over, getting rid of UTF8normalize() and
UTF8normcmp().
2002-02-27 16:11:24 +00:00
Stig Venaas
94983da942 Added code for approximate matching in UTF8bvnormalize() and changed to use
this in approxMatch etc in schema_init.c
2002-02-26 18:38:40 +00:00
Stig Venaas
d6c3ccadc4 Optimizing UTF8bvnormcmp() by adding flags that tells which arguments are
in NFC. By default no arguments are assumed to be NFC.
2002-02-25 13:20:09 +00:00
Stig Venaas
9e8f3053cb Added UTF8bvnormcmp(), should replace UTF8normcmp() 2002-02-20 15:51:10 +00:00
Kurt Zeilenga
3c70228fd2 Assigned 'published' OID for whoami? op 2002-02-18 18:22:07 +00:00
Pierangelo Masarati
2aec424646 use memchr in ber_bvchr 2002-02-14 21:10:13 +00:00
Pierangelo Masarati
215448ac83 substrings match works with NULs in UTF8 strings 2002-02-14 18:55:38 +00:00
Pierangelo Masarati
ef607e65d7 first round at replacing UTF8normalize with UTF8bvnormalize 2002-02-14 16:01:48 +00:00
Howard Chu
933f6a5fdd For ITS#1601, add ber_init2() using given buffer in-place instead of
allocating a copy.
2002-02-14 13:32:40 +00:00
Pierangelo Masarati
39891e4e5b make UTF8STringNormalize handle NUL 2002-02-13 21:25:57 +00:00
Pierangelo Masarati
a117c5eee7 use ldap_bv2[r]dn and turn ldap_str2[r]dn into wrappers 2002-02-13 11:46:33 +00:00
Pierangelo Masarati
959edd88c0 prepare for ldap_bv2dn() 2002-02-13 10:05:22 +00:00
Kurt Zeilenga
a9cf0f5c08 Add uuid_to_str() detection. 2002-02-11 20:17:08 +00:00
Kurt Zeilenga
d23c559646 Don't use 'shtool mkln' as ln(1) replacement.
Allow both <sasl/sasl.h> and <sasl.h>
2002-02-11 08:28:51 +00:00
Kurt Zeilenga
e9a7313de9 Minor astestic changes 2002-02-11 00:28:17 +00:00
Kurt Zeilenga
ce07fb958e Update libtool usage
s/-L.../libraries -lldap/.../libraries/libldap/libldap.la/
2002-02-10 22:42:51 +00:00
Kurt Zeilenga
3a5b94cdbd Update to libtool 1.4.2 2002-02-10 03:03:47 +00:00
Kurt Zeilenga
9eb6617951 Add a default db directory for all backends 2002-02-02 06:18:11 +00:00
Kurt Zeilenga
1116bf4f45 Misc WinNT build updates 2002-01-30 04:06:31 +00:00
Kurt Zeilenga
15902ae7e1 Add comment to -lV3 test that this is not needed in
newer versions of HP-UX.  However, as the test causes
no problems on any system, it's left in place (as someone
might actually be using an older version of HP-UX).
2002-01-30 01:21:08 +00:00
Kurt Zeilenga
14662be692 Add whoami extended operation.
Add no-op control (needs backend implementation)
Updated modify password extended option API
Kludged control infrastructure to support frontend only controls
2002-01-28 20:25:30 +00:00
Kurt Zeilenga
1e7ca2e850 Add BDB compatibility check. Require Berkeley DB 3.3 or greater. 2002-01-23 19:08:07 +00:00
Kurt Zeilenga
6169ef5873 Really Fix typos 2002-01-21 02:23:20 +00:00
Kurt Zeilenga
6232d90320 Correct cthread typos 2002-01-21 02:07:27 +00:00
Kurt Zeilenga
1b6811d759 Reverse ber_strccmp assertion order to avoid ""[1] problems 2002-01-16 19:31:25 +00:00
Pierangelo Masarati
52b05a5b06 more ber_*cmp optimizations 2002-01-16 19:18:41 +00:00
Kurt Zeilenga
b48c355934 Fix up last commit 2002-01-16 19:03:31 +00:00
Kurt Zeilenga
7f0289a390 Move most of the new ber_*cmp routines to lber_pvt.h to keep them private,
rework them slightly to avoid computations which might result in underflow.
Rename them for consistency with other berval routines.
Remove some utf8 lint.
2002-01-16 18:16:15 +00:00
Pierangelo Masarati
af54eed042 added ber_[mem|case]cmp() macros for fast berval comparison; extensively used in acl and in dn_match macro at present 2002-01-16 11:36:47 +00:00
Howard Chu
2d51ad52b3 Added LDAP_UTF8_CHARLEN2() to validate shortest possible encoding
of UTF8 string. (Returns charlen if valid, 0 if not.)
2002-01-15 08:07:46 +00:00
Howard Chu
ac1332cdb8 Renamed BVarray to BerVarray. Moved slapd:bvarray_{add,free} to
liblber:ber_bvarray_{add,free}.
2002-01-14 01:43:17 +00:00
Pierangelo Masarati
011b4763c5 cleanup 2002-01-12 16:11:40 +00:00
Kurt Zeilenga
2958cb4dd0 A subentries control framework 2002-01-09 00:05:49 +00:00
Kurt Zeilenga
f80b4ad53e Minor const'ification cleanup 2002-01-08 20:24:56 +00:00
Howard Chu
c8f7f1a198 Added doalloc flag to ber_get_stringbv 2002-01-06 05:36:27 +00:00
Kurt Zeilenga
f1afebe727 struct * are not to be const'ified 2002-01-05 18:54:04 +00:00
Pierangelo Masarati
d0261ee534 leftover ber_bvdup eliminated; rewritten ber_bvdup in terms of ber_dupbv; eliminated wrapper macro; other ber_* improvements 2002-01-05 17:49:59 +00:00
Howard Chu
996eb58011 Fix ASCII detection; can't use "< 0x80" on a signed char. 2002-01-05 10:33:38 +00:00
Kurt Zeilenga
c38027902a Update copyright notices 2002-01-04 20:40:29 +00:00
Kurt Zeilenga
6d9bc36d01 autoconf 2002-01-04 20:37:25 +00:00
Kurt Zeilenga
1d4e2342d2 Add LBER DN format flag (no code yet).
Return API result codes, not protocol result codes.
2002-01-03 20:06:29 +00:00
Kurt Zeilenga
3dac129527 misc cleanup 2002-01-03 00:32:19 +00:00
Howard Chu
95c5d0c6e9 Replaced by ldap_queue.h 2002-01-03 00:14:37 +00:00
Howard Chu
3478cb24e6 Moved queue-compat.h to ldap_queue.h, added LDAP_ prefix to all macros 2002-01-02 23:53:57 +00:00
Howard Chu
2711d717bd Fix some externs 2002-01-02 23:53:23 +00:00
Kurt Zeilenga
763c0de59b Rework filter code
Misc cleanup / lint removal
2002-01-02 17:06:56 +00:00
Howard Chu
61128d0020 Added LDAP_UTF8_ISSPACE (tho no one uses it) 2002-01-02 08:49:17 +00:00
Howard Chu
445a4766ea Added ber_get_stringbv 2001-12-31 14:43:54 +00:00
Howard Chu
fbc54d47d3 Added ber_free_buf() 2001-12-31 06:01:59 +00:00
Howard Chu
776ce133e9 More str2rdn tweaks 2001-12-30 09:42:58 +00:00
Howard Chu
a191392e2e Changed LDAP_AVA struct berval * to struct berval. 2001-12-29 10:35:24 +00:00
Howard Chu
729fe56698 Made LDAP_UTF8_CHARLEN/ldap_utf8_charlen table-driven. 2001-12-29 02:57:32 +00:00
Pierangelo Masarati
2f3f7c6765 ldap_str2rdn() can parse without allocating a LDAPRDN* (not very clean, though); used by dn_rdnlen 2001-12-28 12:50:48 +00:00
Howard Chu
4d7e904404 Added ldap_dn2bv and ldap_rdn2bv 2001-12-28 10:03:39 +00:00
Howard Chu
06b350c04c Moved WSAStartup/WSACleanup to libldap/init.c. Cleanup occurs in the
internal atexit handler.
2001-12-28 06:12:17 +00:00
Kurt Zeilenga
52a354f753 Mark more stuff as deprecated and remove some unused deprecated
routines.
2001-12-27 23:01:17 +00:00
Kurt Zeilenga
cddf7e0e00 More struct berval DN changes
decrease dependency on dn_validate/dn_normalize
2001-12-27 07:13:13 +00:00
Kurt Zeilenga
a553a03586 More struct berval DNs changes 2001-12-26 23:43:28 +00:00
Kurt Zeilenga
7195dad7c2 Zap configinfo and cleanup unused defaults 2001-12-26 19:10:13 +00:00
Howard Chu
327f253183 Add optional len to ber_str2bv 2001-12-26 13:45:22 +00:00
Howard Chu
a1460e74ce Added ldap_xxx2bv schema functions 2001-12-26 12:31:44 +00:00
Howard Chu
733056970e Changed ber_bvdup to ber_dupbv with destination provided 2001-12-26 11:15:28 +00:00
Howard Chu
fb3af1ccbd Merged ber_bvstr and ber_bvstrdup into ber_str2bv. 2001-12-26 10:06:19 +00:00
Kurt Zeilenga
25b5aaf262 Delete ldap_build_filter(), it's broke.
Clean up headers.
2001-12-24 03:49:54 +00:00
Kurt Zeilenga
9d56c59d1b Minor cleanup, rename ldapava_free_*() routines and
don't expose symbols of ava helper routines
2001-12-23 22:46:37 +00:00
Kurt Zeilenga
ab521f1e28 Minor cleanup 2001-12-23 20:20:15 +00:00
Kurt Zeilenga
b3b17ca4e7 Remove srchpref and disptmpl stuff. 2001-12-19 21:46:34 +00:00
Kurt Zeilenga
608de2fd65 Don't const pointers to structures. 2001-12-19 21:20:46 +00:00
Kurt Zeilenga
10e2893d2a Minor adjustments... no rlookups by default, rm maxpathlen 2001-12-19 01:55:51 +00:00
Howard Chu
8efc35ed53 from jon@symas.com - sync with portable.h.in 1.191 2001-12-19 00:38:42 +00:00
Kurt Zeilenga
6808cd668c Add mkstemp() detection 2001-12-18 23:44:06 +00:00
Kurt Zeilenga
ca975216b8 Regenerate configure and fix AC header inclusion 2001-12-18 02:25:21 +00:00
Howard Chu
276ed0bbae Move Windows sleep macro from acconfig.h to ac/unistd.h 2001-12-18 02:03:23 +00:00
Kurt Zeilenga
557fd1b3c7 Regenerate at hyc's request 2001-12-18 01:09:00 +00:00
Howard Chu
c37fa6d165 from jon@symas.com - misc MSVC cleanup 2001-12-17 22:40:10 +00:00
Howard Chu
8119f8e922 from jon@symas.com - fix unterminated comment 2001-12-17 22:38:15 +00:00
Pierangelo Masarati
95f1740aa6 improvements to monitor backend: added a log entry that lists the current log level and can be modified via protocol at runtime, to change the log level; minor improvements; fixed a problem in dealing with dn normalization 2001-12-10 09:50:06 +00:00
Kurt Zeilenga
5b485c699c use offsetof directly 2001-12-09 19:27:05 +00:00
Kurt Zeilenga
abd9be4def Remove lint and misc MSVC updates 2001-12-09 02:34:45 +00:00
Kurt Zeilenga
343e2df772 autoconf for hyc 2001-12-07 04:40:07 +00:00
Howard Chu
0552b1c53f NT updates from jon@symas.com. 2001-12-07 04:03:25 +00:00
Howard Chu
82eca519ae More from Jon Leichter @ Symas - platform-independent TMPDIR usage 2001-12-07 02:22:07 +00:00
Kurt Zeilenga
52379166ef Add copyright notice, remove _KERNEL stuff. 2001-12-06 16:11:04 +00:00
Kurt Zeilenga
35220ca0ad Add BSD Queue (and list) management 2001-12-06 15:55:34 +00:00
Pierangelo Masarati
67ed3982fb now dnValidate loops thru each value; added private member to LDAPAVA to hold the attribute description 2001-12-06 11:50:17 +00:00
Pierangelo Masarati
9260b22dec liberally accept many LDAPv2/LDAPv3 stuff in DN (quoted parts, ';' as rdn separator and so); enforce exact case match of normalized dn in dnMatch (let's see what happens ...); fix a ldapava_free_rdn bug 2001-12-06 10:01:25 +00:00
Kurt Zeilenga
fe94c6b524 Don't extern gdbm_errno. Defined in <gdbm.h> (GDBM 1.8) 2001-12-06 04:46:10 +00:00
Pierangelo Masarati
9004262d95 reimplement dn_validate/normalize/(match) using the ldap_str2dn/dn2str stuff; need to #define USE_LDAP_DN_PARSING 2001-12-04 20:22:26 +00:00
Kurt Zeilenga
8b4bae1fe3 Friendly name removal 2001-12-03 20:04:31 +00:00
Kurt Zeilenga
6b88b30230 Fix typo in last commit 2001-11-28 02:17:55 +00:00
Kurt Zeilenga
20526e726c Support some MAXPATHLEN alternatives 2001-11-28 02:16:44 +00:00
Kurt Zeilenga
c1d272c4ab Kludge for the Hurd 2001-11-28 02:09:11 +00:00
Kurt Zeilenga
feda953cc4 Cthread changes for the Hurd.
---
Copyright 2001, Igor Khavkine, All rights reserved.
This is free software; you can redistribute and use it
under the same terms as OpenLDAP itself.
2001-11-28 02:05:14 +00:00
Pierangelo Masarati
6400698d17 struct berval * instead of char * in ldap_ava struct; minor cleanup 2001-11-12 08:10:12 +00:00
Mark Adamson
f05420c8d8 use berval's instead of strings with UTF8normalize() 2001-11-09 19:01:23 +00:00
Howard Chu
33ace5610c Added ldap_pvt_tls_destroy() to cleanup TLS library on shutdown 2001-11-06 20:52:59 +00:00
Pierangelo Masarati
a2eec74fc1 moved rdn parsing in a dedicated routine, ldap_str2rdn(), that can be used directly; now ldap_rdn2str() handles all the formats 2001-10-30 10:04:24 +00:00
Pierangelo Masarati
64c7e39aa8 More compliant version of str2dn/dn2str;
may need optimization;
uncomment #define USE_LDAP_DN_PARSING in libraries/libldap/getdn.c
to enable its use.
The ava/rdn/dn handling routines (append, insert, free and so) must
be made available thru declaration in some header.
2001-10-29 08:05:23 +00:00
Kurt Zeilenga
308723d895 Fix typo 2001-10-24 16:56:21 +00:00
Pierangelo Masarati
5b4b535617 handle lead/trail escape chars in LDAPv2/LDAPv3; change misleading name of AVA type modifier 2001-10-22 19:23:37 +00:00
Kurt Zeilenga
4573656d61 Add HAVE_USLEEP for slapd/daemon busy loop protection 2001-10-21 00:48:55 +00:00
Pierangelo Masarati
fefc29786c skeleton of ldap_str2nd/dn2str; works with most of the simple cases, but there's much to do with unicode, I think 2001-10-18 19:00:07 +00:00
Kurt Zeilenga
47cb9aff9a Add prototype for ldap_dn_normalize() routine (to be implemented) 2001-10-02 00:22:40 +00:00
Kurt Zeilenga
44146a1cb7 Rework DB_THREAD support. CDB support needs reimplementation. 2001-10-01 06:08:46 +00:00
Kurt Zeilenga
69dc4002ac Disable (for now) check for HAVE_BERKELEY_DB_THREAD and hence disable
use of BerkeleyDB's Concurrent DB API.
2001-09-29 23:41:34 +00:00
Howard Chu
647b5f84ee Resurrection/rewrite of CLDAP (RFC1798 Connectionless LDAP).
Compile with -DLDAP_CONNECTIONLESS to use this code.
For slapd, use "-h cldap://" to listen on UDP.
For ldapsearch, use "-H cldap://" to query on UDP.
Client-side support is very minimal:
  no automatic timeout/retries
  no basedn wildcard expansion on results
  no support for specifying multiple servers at once.
2001-09-28 00:18:40 +00:00
Kurt Zeilenga
7b0da28939 Low stack to 16 MB... this really needs to be tunable 2001-09-26 02:42:47 +00:00
Kurt Zeilenga
5f4d8a71e6 Use a 64MB stack (instead of a 64K on some systems) by default.
This should be tunable...
2001-09-26 02:35:41 +00:00
Kurt Zeilenga
2aa298d5b4 Add ldap_url_desc2str() 2001-09-24 18:32:16 +00:00
Howard Chu
2f6b7e3d43 Check debug level before invoking debug routine, slight optimization 2001-09-21 17:53:16 +00:00
Kurt Zeilenga
ac46e96c74 Minor cleanup 2001-09-18 18:44:16 +00:00
Howard Chu
6b9b0660c9 Fix ITS#1213, OID macro parsing in attributetypes 2001-09-18 11:30:00 +00:00
Kurt Zeilenga
a49392981a There is no TLSProtocol option. 2001-08-31 16:48:30 +00:00
Kurt Zeilenga
2b7727882d misc updates, constification, deprecation... 2001-07-23 05:00:39 +00:00
Kurt Zeilenga
e17f02568a Misc cleanup 2001-07-23 04:31:41 +00:00
Kurt Zeilenga
d8d7f82a4e Minor cleanup 2001-07-22 00:14:42 +00:00
Kurt Zeilenga
978e417699 Make some additional UTF8 public
Remove lint
2001-07-21 23:13:04 +00:00
Pierangelo Masarati
5fdba27288 This is the skeleton of back-monitor, the slapd monitoring backend.
The old monitoring stuff has been removed; the new backend is
enabled by using --enable-monitor at configure time and requires

	database monitor

in slapd.conf to be activated.  At present it implements a subset
of the old monitoring options, and it should be extendable to
a number of different subsystems.  The search operation has been
implementd; it does not honor abandon or size/time limits, though.
The compare and the abandon operations are planned.

Copyright Pierangelo Masarati <ando@sys-net.it>; the code is provided
AS IS with NO GUARANTEE.  It can be used and distributed under the
conditions stated by the OpenLDAP Public License.
2001-07-14 17:34:24 +00:00
Kurt Zeilenga
e03f96f093 Minor cleanup 2001-07-06 02:17:18 +00:00
Kurt Zeilenga
11b3a1896f Move LDAPI_SOCK to LDAP_RUNDIR 2001-07-06 02:16:23 +00:00
Kurt Zeilenga
77f776dfd1 Another round of TLS updates to support secure referral chasing 2001-06-25 19:17:42 +00:00
Kurt Zeilenga
c4f5497ac6 move TLS ctx to lconn struct in prep for supporting TLS with referrals
need to rework cert check to use per lconn host name
2001-06-25 07:33:42 +00:00
Kurt Zeilenga
fdbe100e5f include <ac/string.h> as needed (not in rewrite.h) 2001-06-23 01:20:32 +00:00
Kurt Zeilenga
f58c3a587c Update 2001-06-22 18:11:22 +00:00
Randy Kunkee
8d2079660f #include <string.h> if HAVE_STRING_H is defined. Cleans up several
integer-pointer conversions errors in librewrite (on FreeBSD 4.2).
2001-06-21 19:11:27 +00:00
Randy Kunkee
1656f2c774 Patches from Mark Whitehouse (with changes from myself) to make the
dbcachesize setting actually work for db-3.2.9.
2001-06-21 18:54:56 +00:00
Kurt Zeilenga
55755fea2a Rebind cleanup 2001-06-15 04:49:38 +00:00
Kurt Zeilenga
acd4bb1a84 More clean up 2001-06-15 04:31:55 +00:00
Kurt Zeilenga
59f2afae81 fix partial commit of rebind changes 2001-06-15 04:28:58 +00:00
Kurt Zeilenga
11b6d1f284 Misc updates for NT4 2001-06-15 04:16:55 +00:00
Kurt Zeilenga
58208a073a Add UTF-8 2001-06-14 05:55:43 +00:00
Kurt Zeilenga
ccf07feaa8 Delete debugging #undef committed by mistake 2001-06-13 05:33:30 +00:00
Kurt Zeilenga
8d4c20cd6d Adding crypt(3) salt format (ITS#1202) from Jeff Costlow <j.costlow@f5.com>
with minor changes by committer
---
Copyright 2001, F5 Networks, Inc, All rights reserved.
This software is not subject to any license of F5 Networks.

This is free software; you can redistribute and use it
under the same terms as OpenLDAP itself.
2001-06-13 03:47:17 +00:00
Kurt Zeilenga
86acd7eb20 unifdef -ULDAP_UFN 2001-06-11 21:08:49 +00:00
Kurt Zeilenga
44bef574c8 Updated pthread test and usage (avoid pthread_detach if possible)
don't use tmpnam()
2001-06-09 01:05:35 +00:00
Kurt Zeilenga
fd75d09415 Update copright with clarification 2001-05-29 03:35:56 +00:00
Kurt Zeilenga
be9a50af25 Update copyright (including with or without modification clarification) 2001-05-29 03:29:53 +00:00
Kurt Zeilenga
f31cc3e703 Minor cleanup 2001-05-21 05:00:35 +00:00
Kurt Zeilenga
5fb80ea565 Some minor cleanup 2001-05-19 23:08:11 +00:00
Pierangelo Masarati
74fa239a20 This is the commit of:
- librewrite, for string rewriting; it may be used in back-ldap
    by configuring with '--enable-rewrite'. It must be used in
    back-meta. There's a text file, 'libraries/librewrite/RATIONALE',
    that explains the usage and the features. More comprehensive
    documentation will follow.
  - enhancements of back-ldap (ITS#989,ITS#998,ITS#1002,ITS#1054 and ITS#1137)
    including dn rewriting, a fix to group acl matching and so
  - back-meta: a new backend that proxies a set of remote servers
    by spawning queries. It uses portions of back-ldap and the rewrite
    capabilities of librewrite. It can be compiled by configuring
    with `--enable-ldap --enable-rewrite --enable-meta'.
    There's a text file, 'servers/slapd/back-meta/Documentation', that
    describes the main features and config statements.

Note: someone (Kurt?) should run 'autoconf' and commit 'configure' as
my autoconf version must be different: my configures contain a number
of differences and I didn't feel comfortable in adding them :)
2001-05-12 00:51:28 +00:00
Kurt Zeilenga
61d874af10 reimplementation of sb_max_incoming 2001-05-04 21:15:09 +00:00
Kurt Zeilenga
383391b460 detect and use fcntl (for BSD/OS)
detect inet_ntop (for MacOSX)
2001-05-03 05:53:34 +00:00
Kurt Zeilenga
6e4655a6c5 Add stupid check for dlopen for SASL and TLS 2001-05-03 01:13:49 +00:00
Kurt Zeilenga
f6f2195e13 Rebuild 2001-05-02 21:30:12 +00:00
Kurt Zeilenga
17b52c97fa Don't require int32 2001-05-02 19:48:40 +00:00
Kurt Zeilenga
a7bc8a4c5b Add DUPENT macros 2001-03-15 03:08:44 +00:00
Gary Williams
72cd80f6ce turn on new logging by default 2001-02-08 16:40:44 +00:00
Kurt Zeilenga
c8326ee004 Update comments 2001-02-01 19:39:12 +00:00
Stig Venaas
7a3c92f2a7 Adding UTF8normcmp() for normalizing and comparing two UTF8 strings 2001-01-31 15:45:30 +00:00
Kurt Zeilenga
788cf960ed rm LBER_USE_INDEFINITE_LEN 2001-01-26 05:04:26 +00:00
Stig Venaas
080acc3ecd Defines for case folding argument to UTF8normalize() 2001-01-24 15:28:53 +00:00
Stig Venaas
8c61bd279e Added UTF8normalize() that does Unicode canonical normalization and
optionally case folding
2001-01-19 15:52:58 +00:00
Kurt Zeilenga
c0a06f25c2 Add ldap_pvt_tls_get_peer_dn() routine. Returns peer as an LDAP DN. 2001-01-18 00:40:58 +00:00
Kurt Zeilenga
8a22a0e0d0 SLP extension derived from patch provided by Caldera Systems.
Copyright 2000, Caldera Systems, Inc All rights reserved.
This software is not subject to any license of Caldera Systems, Inc

This is free software; you can redistribute and use it
under the same terms as OpenLDAP itself
2001-01-16 22:18:33 +00:00
Kurt Zeilenga
5082731e24 Add UTF-8 wc/mb conversion routines contributed by Novell.
/******************************************************************************
 * Copyright (C) 1999, 2000 Novell, Inc. All Rights Reserved.
 *
 * THIS WORK IS SUBJECT TO U.S. AND INTERNATIONAL COPYRIGHT LAWS AND
 * TREATIES. USE, MODIFICATION, AND REDISTRIBUTION OF THIS WORK IS SUBJECT
 * TO VERSION 2.0.1 OF THE OPENLDAP PUBLIC LICENSE, A COPY OF WHICH IS
 * AVAILABLE AT HTTP://WWW.OPENLDAP.ORG/LICENSE.HTML OR IN THE FILE "LICENSE"
 * IN THE TOP-LEVEL DIRECTORY OF THE DISTRIBUTION. ANY USE OR EXPLOITATION
 * OF THIS WORK OTHER THAN AS AUTHORIZED IN VERSION 2.0.1 OF THE OPENLDAP
 * PUBLIC LICENSE, OR OTHER PRIOR WRITTEN CONSENT FROM NOVELL, COULD SUBJECT
 * THE PERPETRATOR TO CRIMINAL AND CIVIL LIABILITY.
 ******************************************************************************/
2000-12-28 02:20:37 +00:00
Kurt Zeilenga
a13fb520ab Fix compilation problem when ldap.h is not included 2000-11-28 20:31:14 +00:00
Kurt Zeilenga
1f7874b724 Add ldap_url_parse_ext() prototype. Routine should likely be renamed
into ldap_pvt_ name space.
2000-11-28 19:59:57 +00:00
Kurt Zeilenga
a09139465a Update URL parsing and LDAP referral/reference chasing to handle
search scope defaulting.
2000-11-28 19:56:55 +00:00
Kurt Zeilenga
df24c61f05 Minor cleanup of last commit 2000-10-30 17:19:52 +00:00
Kurt Zeilenga
7b9886e909 Add LDAP URL critical extension counter support. lud_crit_exts
is the number of critical extensions contained in lud_exts.
As we currently do not support any extension, this flag is
useful for determining whether or not we should attempt to
use the URL.  Added check of this counter to ldap_url_search
and LDAPv3 chase referrals.
2000-10-26 06:17:14 +00:00
Kurt Zeilenga
2504f29a0c Fix IS ASCII checks. Should be < 0x80 (0100), not < 0x100. 2000-10-23 18:04:45 +00:00
Julio Sánchez Fernández
47fd4fbad3 A little bit of Matching Rule Use. 2000-10-23 12:25:43 +00:00
Kurt Zeilenga
9f0d190739 Add ldap_pvt_gai_strerror().
Calls to gai_strerror() should be replaced with calls AC_GAI_STRERROR().
2000-10-18 17:25:30 +00:00
Kurt Zeilenga
08c87f8f13 rename macros per conventions
zap commented out _int_ declarations
2000-10-18 00:33:56 +00:00
Kurt Zeilenga
5e4318df82 use ber_socket_t, not LBER_SOCKET_T 2000-10-18 00:32:35 +00:00
Gary Williams
268d11a20e add prototype for lutil_mnem2level 2000-10-17 19:37:01 +00:00
Kurt Zeilenga
a0760db9dd Add detection for gia_strerror 2000-10-16 04:10:22 +00:00
Kurt Zeilenga
bcdd316b86 entropy should be unsigned 2000-10-14 02:14:38 +00:00
Kurt Zeilenga
0d6ca74255 Doesn't require <stdio.h> 2000-10-13 20:40:45 +00:00
Gary Williams
f6f13d8ecb remove stdarg.h and prototypes that require it 2000-10-13 14:09:32 +00:00
Gary Williams
e3f70c4a37 change to LDAP_LOG macro 2000-10-12 21:13:56 +00:00
Gary Williams
d37f3e6ee2 first try at logging improvements 2000-10-12 20:01:12 +00:00
Kurt Zeilenga
7543094129 mark lber_init_w_nullc as deprecated 2000-10-11 02:45:00 +00:00
Kurt Zeilenga
ff21d9d6b9 Define INET{,6}_ADDRSTRLEN if needed 2000-09-25 01:24:37 +00:00
Kurt Zeilenga
6949ab9d15 Replace indexing hash with 32-bit FNV-1... should be much faster than MD5 2000-09-22 22:19:46 +00:00
Kurt Zeilenga
2b82d4f486 remove lint
update bdb codes
2000-09-22 01:40:57 +00:00
Kurt Zeilenga
c3b0c9bd0a Initial autoconf support for back-bdb 2000-09-18 19:02:03 +00:00
Kurt Zeilenga
f42966f9e1 Fix #undef LDAP_UFN 2000-09-16 06:24:17 +00:00
Kurt Zeilenga
efe39c999f modify ldap_dn2ufn() to return completely typeless UFNs
hide rest of UFN code behind #ifdef LDAP_UFN in preparation
for eventual removal.
2000-09-16 04:33:52 +00:00
Kurt Zeilenga
fd0980cf8d quick patch for NT. Need an integrated versioning mechanism... 2000-09-15 05:55:58 +00:00
Kurt Zeilenga
ac5ecaf8e0 Centralize versioning in build/version.sh 2000-09-15 03:27:20 +00:00
Kurt Zeilenga
ac0714384c Fix typo 2000-09-15 00:08:51 +00:00
Kurt Zeilenga
ed68c977d9 Zap LDAP_LIBUI 2000-09-14 07:22:01 +00:00
Kurt Zeilenga
882b8c5f41 Only set URANDOM_DEVICE if undef 2000-09-12 21:17:19 +00:00
Kurt Zeilenga
860470169d Only set URANDOM_DEVICE if undefined 2000-09-12 20:56:43 +00:00
Kurt Zeilenga
d8c4df6f39 -lldbm now sets DB_USE_ENVIRON and support input of a DB home path.
back-ldbm needs modification to support db home directory as backend
(as oppose to database) option.
2000-09-11 18:46:34 +00:00
Kurt Zeilenga
bfff7ce1f5 Bandaid ucdata build problems 2000-09-07 23:31:59 +00:00
Kurt Zeilenga
f9717334c4 Add pvt ucdata header 2000-09-07 23:23:41 +00:00
Kurt Zeilenga
390fd72398 Remove redefine on MSC 2000-09-04 02:16:40 +00:00
Kurt Zeilenga
cee040a321 Bring UCdata infrastructure. 2000-09-03 23:48:35 +00:00
Kurt Zeilenga
5d9f41e8dc Use shutdown(2) prior to stream close(2). 2000-08-28 22:24:01 +00:00
Kurt Zeilenga
b3b4342f8f Raise ldapi:// SSF to 71. ldapi:// is likely more secure than
DES or other low end encryption.
2000-08-28 19:53:49 +00:00
Kurt Zeilenga
25a9f7427d Remove CLDAP cruft 2000-08-18 04:25:00 +00:00
Howard Chu
0f8047b95e Implemented ldap_pvt_tls_get_peer() for use with SASL/EXTERNAL.
Added ldap_pvt_tls_get_strength() - return encryption strength, for
use as a SASL session security factor.
2000-08-16 23:27:41 +00:00
Kurt Zeilenga
3b03b64b77 Add char* ldap_pvt_get_fqdn(char*) which returns the FQDN of the
input.  In input==NULL, returns FQDN of local host.
Fixed copy_hostent() uninitialized pointer bug.
Replaced gethostname calls with ldap_pvt_get_fqdn( NULL ) calls.
2000-08-15 01:55:43 +00:00
Kurt Zeilenga
db060d8753 Add AC_MEMCPY and AC_FAST_MEMCPY macros to eventually replace
SAFEMEMCPY.  AC_FAST_MEMCPY has a len==1 optimization for use
in -llber.
2000-07-27 20:10:44 +00:00
Kurt Zeilenga
a720b9a48f Add additional comment explaining #error 2000-07-27 18:42:28 +00:00
Kurt Zeilenga
e82077b18b Fix typo 2000-07-24 23:59:25 +00:00
Kurt Zeilenga
1baa8fa8d8 Conform schema routines to LDAP naming conventions 2000-07-22 17:28:45 +00:00
Kurt Zeilenga
904d3232b7 Expose ldap_create_control 2000-07-22 17:28:06 +00:00
Kurt Zeilenga
cd5aed0bbe Use sigaction to set SA_RESTART (if appropriate).
Portability of this code needs to tested.
2000-07-22 00:37:51 +00:00
Kurt Zeilenga
1c39f566ac Assign "published" OID to Password Modify Extended Operation. 2000-07-21 20:28:14 +00:00
Kurt Zeilenga
110dd5f2cb Use MODDN not RENAME as primary macro. 2000-07-21 02:08:36 +00:00
Kurt Zeilenga
6393523ffa Expose sasl flags to -lldap (so they can be quiet)
Fix interactive and automatic modes.  Quiet needs work.
2000-07-17 21:23:59 +00:00
Kurt Zeilenga
b60d417d67 Remove Lint 2000-07-17 01:08:15 +00:00