Howard do you want to fill out this survey? Not sure if they're taking
feedback. ;)
--Quanah
Forwarded Message
Date: Wednesday, June 18, 2025 6:33 PM -0700
From: Jon Ericson
To: openssl-users
Subject: OpenSSL in the Wild survey
Hi all,
I'm the communities manager f
--On Tuesday, June 24, 2025 11:21 AM -0400 Arran Cudbard-Bell
wrote:
Hello openldap-devel,
Could you please approve my gitlab account. uid: arr2036, email:
a.cudba...@freeradius.org.
Done.
--Quanah
--On Thursday, February 6, 2025 8:56 AM +0800 Zhixu Liu
wrote:
Hi,
I commented on ITS#9739 about "Undefined reference to ber_sockbuf_io_udp"
please approve the account request on gitlab from this email address,
thanks. --
Z. Liu
Approved.
--Quanah
--On Wednesday, February 5, 2025 2:26 PM +0100 Alexandre Jousset
wrote:
Hi p,
I commented on ITS#10160 about "adding negset and negurl for
slapo-constraint" that was left unanswered for about one year.
I'd like to have my account on the gitlab instance (username "mid")
validated so I
--On Tuesday, April 18, 2023 4:43 PM +0200 Ondřej Kuzník
wrote:
Recently seen a few people assume that authz-regexp search-based mappings
enforce that an entry is found or the Bind is failed, which is not the
case. Obviously the admin guide[0] should be adjusted not to cause more
confusion
--On Saturday, February 18, 2023 10:08 AM +0100 Johan wrote:
Le vendredi 10 février 2023, 11:38:02 CET Howard Chu a écrit :
> P.S.: Is there a reason mr_passthru is not included to OpenLDAP ? not
> even in contrib ?
Since no one has contributed it upstream, I have no idea what you're
talki
--On Saturday, May 21, 2022 1:56 PM +0200 Michael Ströder
wrote:
HI!
Could someone please review whether this patch makes sense?
https://build.opensuse.org/package/view_file/home:firstyear:branches:netw
ork:ldap/openldap2/0017-Resolve-error-handling-in-new-ctx-when-global.pat
ch?expand=1
--On Tuesday, August 17, 2021 5:07 PM +0300 Aapo Romu
wrote:
Hello, Howard
I'm sorry that it took so long to respond but we needed to figure out how
we will arrange this.
So we are going to take a look at the back-sql tickets together with Eetu
next Friday and start working from there
The OpenLDAP 2.6 release branch has been created. master is now open for
2.7 development.
--Quanah
--
Quanah Gibson-Mount
Product Architect
Symas Corporation
Packaged, certified, and supported LDAP solutions powered by OpenLDAP:
<http://www.symas.com>
an example of a well written release policy that
clearly explains not just what the support windows are, but also what
alpha, beta, etc, mean.
<https://www.openssl.org/policies/releasestrat.html>
--Quanah
--
Quanah Gibson-Mount
Product Architect
Symas Corporation
Packaged, certifie
--On Sunday, August 8, 2021 6:32 PM +0100 Howard Chu wrote:
Quanah Gibson-Mount wrote:
For 2.5, we deprecated:
back-ndb
back-sql
back-perl
Should these be removed for 2.6?
I still routinely build back-perl in master. Is there any reason to
remove it?
Not necessarily, that's
--On Sunday, August 8, 2021 3:21 AM +0100 Howard Chu wrote:
Quanah Gibson-Mount wrote:
--On Saturday, August 7, 2021 1:31 PM +0100 Howard Chu
wrote:
Also for clarity: We consider "Critical" bugs to include security
flaws resulting in unauthorized data disclosure, or un
e we have a clear, concise well formed policy I'll do that.
--Quanah
--
Quanah Gibson-Mount
Product Architect
Symas Corporation
Packaged, certified, and supported LDAP solutions powered by OpenLDAP:
<http://www.symas.com>
g database with
2.5 slapcat unnecessarily.
--Quanah
--
Quanah Gibson-Mount
Product Architect
Symas Corporation
Packaged, certified, and supported LDAP solutions powered by OpenLDAP:
<http://www.symas.com>
release of 2.4
since 2.5 came out). At this point, I think it's fair for 2.4 to be in
maintenance and 2.5 to be the sole active release, however it would
generally be unfair to mark 2.5 maintenance the moment 2.6 releases.
--Quanah
--
Quanah Gibson-Mount
Product Architect
Symas Corpo
g new releases a major
headache.
--Quanah
--
Quanah Gibson-Mount
Product Architect
Symas Corporation
Packaged, certified, and supported LDAP solutions powered by OpenLDAP:
<http://www.symas.com>
act like on github. Nevermind.
Ok. I would note that your @openldap.org address is already tied to your
uio.no address, so it's all the same account. ;)
--Quanah
--
Quanah Gibson-Mount
Product Architect
Symas Corporation
Packaged, certified, and supported LDAP solutions powered by Ope
--Quanah
--
Quanah Gibson-Mount
Product Architect
Symas Corporation
Packaged, certified, and supported LDAP solutions powered by OpenLDAP:
<http://www.symas.com>
r wolfSSL tasks I've been
assigned. Look forward to a merge request in the (hopefully near) future!
The openldap mainline code branch is now open for 2.6 development, so this
would be a good time for work to start on this item for inclusion.
Regards,
Quanah
--
Quanah Gibson-Mount
Pro
The new load balancer, which can either be built as a module for slapd
(--enable-balancer=mod) or as a standalone server (--enable-balancer=yes)
The libargon2 password module (--enable-argon2).
Systemd notification support (--with-systemd=yes).
Thanks!
Regards,
Quanah
--
Quanah Gibson-Mount
Pro
--On Thursday, February 25, 2021 12:38 PM -0600 Hayden Roche
wrote:
(thanks JoBbZ). I was also pointed to this
issue in your issue tracking system, where a developer (Quanah
Gibson-Mount)
Same person. ;)
Is there still interest in getting wolfSSL working with OpenLDAP's l
--On Wednesday, February 10, 2021 9:56 AM +0100 Michael Ströder
wrote:
HI!
It seems that some overlays were moved from contrib to main source. I
appreciate that.
autogroup
lastbind
smbk5pwd
The source code does not agree with this statement.
Regards,
Quanah
--
Quanah Gibson-Mount
--On Saturday, December 5, 2020 2:40 PM -0800 Quanah Gibson-Mount
wrote:
I'd like to backport this to OPENLDAP_REL_ENG_2_4 if/when it's accepted,
hopefully that will be ok.
Also looks like I need to make further edits to the devel page on
submissions, since this info is a
repo
c) Create a development branch in your fork, generally named after the ITS.
I.e.: git clone -b its# master
d) Apply your patch
e) Submit a merge request for review. You can mark it WIP if you feel like
it may need additional work and is not yet ready for integration.
Regards,
Quanah
-
y of it.
Thanks!
Regards,
Quanah
--
Quanah Gibson-Mount
Product Architect
Symas Corporation
Packaged, certified, and supported LDAP solutions powered by OpenLDAP:
<http://www.symas.com>
--On Friday, October 30, 2020 9:32 AM -0700 Quanah Gibson-Mount
wrote:
Hi Norbert,
I've disabled CI/CD for the repo.
Or, to be clear, for the main JLDAP repo. You'll likely need to disable it
for your own fork. Gitlab defaults to automatically enabling CI/CD and
will run
ab.1:
dial tcp: lookup docker on 173.255.199.5:53: no such host
Hi Norbert,
I've disabled CI/CD for the repo.
Regards,
Quanah
--
Quanah Gibson-Mount
Product Architect
Symas Corporation
Packaged, certified, and supported LDAP solutions powered by OpenLDAP:
<http://www.symas.com>
With the 2.5.0 alpha release, these links are now as follows:
--On Thursday, October 1, 2020 5:37 PM -0700 Quanah Gibson-Mount
wrote:
A list of issues currently marked as 2.5 (mostly minus doc bugs) can be
seen here:
<https://bugs.openldap.org/buglist.cgi?component=backends&componen
BSD
project and similar will be able to participate in this.
Another area would be OpenSSL 3.0 testing, since it is nearing completion.
It would be helpful if people could build and test the 2.5 branch against
their current beta and see if they hit any new/odd issues and open issues
on tha
--On Wednesday, August 12, 2020 12:31 PM +0200 Clément OUDOT
wrote:
Hello,
changelog seems not well updated on the website:
https://www.openldap.org/software/release/changes.html
Fixed. ;)
--Quanah
--
Quanah Gibson-Mount
Product Architect
Symas Corporation
Packaged, certified, and
#x27;
Making depend in /home/build/git/openldap-OPENLDAP_REL_ENG_2_5/doc
Entering subdirectory man
make[2]: Entering directory
'/home/build/git/openldap-OPENLDAP_REL_ENG_2_5/doc/man'
Making depend in /home/build/git/openldap-OPENLDAP_REL_ENG_2_5/doc/man
Entering subdirectory man1
ening with gitlab, where people are getting paid to open accounts and
spam systems with messages.
--Quanah
--
Quanah Gibson-Mount
Product Architect
Symas Corporation
Packaged, certified, and supported LDAP solutions powered by OpenLDAP:
<http://www.symas.com>
rently your build script is referencing non-existent backends.
cd back-shell && make -w depend
--
Quanah Gibson-Mount
Product Architect
Symas Corporation
Packaged, certified, and supported LDAP solutions powered by OpenLDAP:
<http://www.symas.com>
, is long established.
For 2.5, we will be exposing the control, but I think it could be useful to
do this for 2.4.51+ as well.
Does anyone have any objections to this change being backported to RE24?
<https://bugs.openldap.org/show_bug.cgi?id=9285>
Thanks,
Quanah
--
Quanah Gibson
82>
It'd be great to have a few people look over it as it touches a lot of
stuff.
Thanks,
Quanah
--
Quanah Gibson-Mount
Product Architect
Symas Corporation
Packaged, certified, and supported LDAP solutions powered by OpenLDAP:
<http://www.symas.com>
as it requires the author to contribute it as noted in:
<https://github.com/wclarie/openldap-bcrypt/issues/1>
Regards,
Quanah
--
Quanah Gibson-Mount
Product Architect
Symas Corporation
Packaged, certified, and supported LDAP solutions powered by OpenLDAP:
<http://www.symas.com>
--On Wednesday, April 22, 2020 8:01 PM +0100 Howard Chu
wrote:
Michael Ströder wrote:
On 4/22/20 6:15 PM, Quanah Gibson-Mount wrote:
Are there any contrib modules that we should consider promoting to
mainline for the 2.5 series? I.e., sha2, argon2 seem like potential
options.
+1 for
Are there any contrib modules that we should consider promoting to mainline
for the 2.5 series? I.e., sha2, argon2 seem like potential options.
--Quanah
--
Quanah Gibson-Mount
Product Architect
Symas Corporation
Packaged, certified, and supported LDAP solutions powered by OpenLDAP:
<h
--On Thursday, April 2, 2020 9:09 PM +0100 Howard Chu wrote:
Quanah Gibson-Mount wrote:
I think the following ITSes would be good to add for 2.4.50. Any
objections?
ITS#7074 - Fix olcDatabaseDummy init for windows
ITS#9003 - Fix slapd-ldap(5) man page to note idassert-authzfrom policy
Thanks,
Quanah
--
Quanah Gibson-Mount
Product Architect
Symas Corporation
Packaged, certified, and supported LDAP solutions powered by OpenLDAP:
<http://www.symas.com>
--On Tuesday, March 24, 2020 12:55 PM -0700 Quanah Gibson-Mount
wrote:
On reconsideration, I don't like the churn that "master-only" causes in
our autoconf/makefile stuff. Just leave it in the release and default it
to disabled.
It already defaults to disabled, but it gets
" causes in
our autoconf/makefile stuff. Just leave it in the release and default it
to disabled.
It already defaults to disabled, but it gets picked up when people do
things like --enable-backends=mod.
--Quanah
--
Quanah Gibson-Mount
Product Architect
Symas Corporation
Packaged, cert
--On Monday, March 23, 2020 6:03 PM -0700 Ryan Tandy wrote:
I'd go further and propose simply deleting back-ndb. Do we know of anyone
using it?
It's not usable, so no. ;) There's one ITS around it from someone who made
the mistake of attempting to use it.
--Quanah
--
Gibson-Mount
Product Architect
Symas Corporation
Packaged, certified, and supported LDAP solutions powered by OpenLDAP:
<http://www.symas.com>
from the 2.5 release series (i.e., make it master only until someone is
willing to maintain it).
--Quanah
--
Quanah Gibson-Mount
Product Architect
Symas Corporation
Packaged, certified, and supported LDAP solutions powered by OpenLDAP:
<http://www.symas.com>
rsonally leaning more towards
2.5, 2.6, 2.7, etc, where each of these releases is of a short duration.
There seems to be enough work at this time to support more frequent minor
version releases and that would allow us to sucessively improve the
product. Having defined sets of issues for given ta
having to parse through the git history to find them? If so, we can
certainly restore the CVS repo on the new system.
Regards,
Quanah
--
Quanah Gibson-Mount
Product Architect
Symas Corporation
Packaged, certified, and supported LDAP solutions powered by OpenLDAP:
<http://www.symas.com>
just an archiving test, ignore :P
--
Quanah Gibson-Mount
Product Architect
Symas Corporation
Packaged, certified, and supported LDAP solutions powered by OpenLDAP:
<http://www.symas.com>
s get filled.
The issue I found, at least with journald, is it deadlocks when subjected
to millions of queries/sec environments.
--Quanah
--
Quanah Gibson-Mount
Product Architect
Symas Corporation
Packaged, certified, and supported LDAP solutions powered by OpenLDAP:
<http://www.symas.com>
mpact as compared to the current state.
--Quanah
--
Quanah Gibson-Mount
Product Architect
Symas Corporation
Packaged, certified, and supported LDAP solutions powered by OpenLDAP:
<http://www.symas.com>
more sensible logging framework.
--Quanah
--
Quanah Gibson-Mount
Product Architect
Symas Corporation
Packaged, certified, and supported LDAP solutions powered by OpenLDAP:
<http://www.symas.com>
an alpha tarball together.
It would also be extremely helpful if there were people who could help
write up documentation as necessary (particularly for the admin guide) on
the new features (or heck, even the numerous unfinished pages for existing
features :( ).
Thanks,
Quanah
--
Qu
--On Wednesday, January 29, 2020 10:09 PM +0100 Michael Ströder
wrote:
On 1/29/20 7:49 PM, Quanah Gibson-Mount wrote:
--On Wednesday, January 29, 2020 6:52 PM +0100 Michael Ströder
wrote:
On 1/28/20 7:45 PM, Quanah Gibson-Mount wrote:
Also, I really really really would like 2.4.49 to
--On Wednesday, January 29, 2020 6:52 PM +0100 Michael Ströder
wrote:
On 1/28/20 7:45 PM, Quanah Gibson-Mount wrote:
Also, I really really really would like 2.4.49 to be the end of 2.4,
outside the possibility of some critical CVEs.
But that's just your personal goal which is le
oday that
releases frequently, but what it releases is poorly (or not at all) QA'd,
etc. And it's a nightmare to deal with. I'd rather they slowed down and
got their software in better shape than constantly release, well, crap. ;)
--Quanah
--
Quanah Gibson-Mount
Product Ar
--On Tuesday, January 28, 2020 10:08 AM +0100 Michael Ströder
wrote:
On 1/27/20 11:17 PM, Quanah Gibson-Mount wrote:
--On Monday, January 27, 2020 10:45 PM +0100 Michael Ströder
wrote:
On 1/27/20 10:19 PM, Quanah Gibson-Mount wrote:
To me, frequent releases
generally indicate an
--On Monday, January 27, 2020 10:45 PM +0100 Michael Ströder
wrote:
On 1/27/20 10:19 PM, Quanah Gibson-Mount wrote:
To me, frequent releases
generally indicate an immature, unstable, and buggy product. ;)
Are you sarcastic here?
No, not at all. I would say OpenLDAP has too few
and goals for each release.
I've never quite understood this mindset. To me, frequent releases
generally indicate an immature, unstable, and buggy product. ;)
--Quanah
--
Quanah Gibson-Mount
Product Architect
Symas Corporation
Packaged, certified, and supported LDAP solutions power
ake use of them.
Constructive responses to the new release strategy welcome.
Regards,
Quanah
--
Quanah Gibson-Mount
Product Architect
Symas Corporation
Packaged, certified, and supported LDAP solutions powered by OpenLDAP:
<http://www.symas.com>
was also rather serious as far as
data integrity is concerned, we should be set for a testing call on Monday.
I still have a side issue that has no ITS yet that may also go into this
release, but we should be set for the testing call.
--Quanah
--
Quanah Gibson-Mount
Product Architect
Symas
--On Friday, January 10, 2020 6:06 PM +0100 Clément OUDOT
wrote:
Le 01/11/2019 à 17:31, Quanah Gibson-Mount a écrit :
A few commits stacking up, so would like to review them for inclusion
in an eventual 2.4.49.
Hello,
I would like to know if there was some date planned for 2.4.49
berOf
concurrently in the deployment.
--Quanah
--
Quanah Gibson-Mount
Product Architect
Symas Corporation
Packaged, certified, and supported LDAP solutions powered by OpenLDAP:
<http://www.symas.com>
along with all of this to finally fix memberOf so it's
actually functional (and replication safe) (I.e., can maintain membership
regardless of user/group creation order).
--Quanah
--
Quanah Gibson-Mount
Product Architect
Symas Corporation
Packaged, certified, and supported LDAP solutions
x27;s your opinion/thought on adding this for master/RE25? Ryan
tested it and it worked for him.
--Quanah
--
Quanah Gibson-Mount
Product Architect
Symas Corporation
Packaged, certified, and supported LDAP solutions powered by OpenLDAP:
<http://www.symas.com>
--Quanah
--
Quanah Gibson-Mount
Product Architect
Symas Corporation
Packaged, certified, and supported LDAP solutions powered by OpenLDAP:
<http://www.symas.com>
fine then.
Are you OK with the rest of the changes (outside of ITS#8753) then?
--Quanah
--
Quanah Gibson-Mount
Product Architect
Symas Corporation
Packaged, certified, and supported LDAP solutions powered by OpenLDAP:
<http://www.symas.com>
h escaping
Thanks,
Quanah
--
Quanah Gibson-Mount
Product Architect
Symas Corporation
Packaged, certified, and supported LDAP solutions powered by OpenLDAP:
<http://www.symas.com>
--On Wednesday, August 21, 2019 10:49 PM +0200 Michael Ströder
wrote:
HI!
It seems that git://git.openldap.org is not reachable since yesterday.
Thanks for the heads up, fixed.
--Quanah
--
Quanah Gibson-Mount
Product Architect
Symas Corporation
Packaged, certified, and supported
n offering from MS (no
surprise there). But I do see a project maintaining VC bits for OpenLDAP
that perhaps we could leverage (<https://github.com/winlibs/openldap>).
Regards,
Quanah
--
Quanah Gibson-Mount
Product Architect
Symas Corporation
Packaged, certified, and supported LDAP
y available
resources, such as <https://build.opensuse.org/>. What we're particularly
missing is Windows as a platform for CI/CD, which would have helped us
catch the additional bits necessary for ITS#7585 for example.
--Quanah
--
Quanah Gibson-Mount
Product Architect
Symas Corporati
--On Monday, July 22, 2019 5:55 PM -0700 Quanah Gibson-Mount
wrote:
--On Monday, July 22, 2019 4:33 PM -0700 Quanah Gibson-Mount
wrote:
So the limits.h include file should be included.
Any thoughts?
Ok, it's using a different include path, and HOST_NAME_MAX is definitely
not in
--On Monday, July 22, 2019 4:33 PM -0700 Quanah Gibson-Mount
wrote:
So the limits.h include file should be included.
Any thoughts?
Ok, it's using a different include path, and HOST_NAME_MAX is definitely
not in there.
--Quanah
--
Quanah Gibson-Mount
Product Architect
#endif
...
in config.log, it has:
#define HAVE_CYRUS_SASL 1
and
#define HAVE_LIMITS_H 1
So the limits.h include file should be included.
Any thoughts?
--Quanah
--
Quanah Gibson-Mount
Product Architect
Symas Corporation
Packaged, certified, and supported LDAP solutions powered by OpenLDAP:
<http://www.symas.com>
make use of it.
Regards,
Quanah
--
Quanah Gibson-Mount
Product Architect
Symas Corporation
Packaged, certified, and supported LDAP solutions powered by OpenLDAP:
<http://www.symas.com>
--On Sunday, July 21, 2019 10:54 PM +0200 Ondřej Kuzník
wrote:
On Sun, Jul 21, 2019 at 10:18:37AM -0700, Quanah Gibson-Mount wrote:
Now you are providing conflicting answers. The man page for back-ldap
makes zero reference to ldap.conf(5). It only mentions slapd.conf(5).
The syncrepl
GnuTLS that had broken behavior and it was fixed by ITS#8427.
You also noted in IRC that you found the related ITS:
<https://www.openldap.org/its/index.cgi/?findid=3109>
So GnuTLS actually introduced a regression in behavior.
--Quanah
--
Quanah Gibson-Mount
Product Architect
Symas
hat's worth doing.
--Quanah
--
Quanah Gibson-Mount
Product Architect
Symas Corporation
Packaged, certified, and supported LDAP solutions powered by OpenLDAP:
<http://www.symas.com>
ack-ldap OR slapd that it will THEN take the settings from ldap.conf.
The *exact same* applies to syncrepl and its TLS settings.
--Quanah
--
Quanah Gibson-Mount
Product Architect
Symas Corporation
Packaged, certified, and supported LDAP solutions powered by OpenLDAP:
<http://www.symas.com>
, but does not introduce a regression?
And we need to know the answer to that and have a fix in rather quickly.
--Quanah
--
Quanah Gibson-Mount
Product Architect
Symas Corporation
Packaged, certified, and supported LDAP solutions powered by OpenLDAP:
<http://www.symas.com>
ally given that
ldap.conf(5) specifies it is only for ldap clients.
--Quanah
--
Quanah Gibson-Mount
Product Architect
Symas Corporation
Packaged, certified, and supported LDAP solutions powered by OpenLDAP:
<http://www.symas.com>
d to be:
slapd client (syncrepl, back-ldap specific parameters)
override
slapd configuration (slapd.conf(5), slapd-config(5) parameters)
override
ldap.conf(5)
If it's the former, then syncrepl should not pull anything from ldap.conf.
If it's the latter, then we have a clear regression.
--
ap clients
Regards,
Quanah
--
Quanah Gibson-Mount
Product Architect
Symas Corporation
Packaged, certified, and supported LDAP solutions powered by OpenLDAP:
<http://www.symas.com>
ities, but unfortunately that went nowhere (I suggested the
MPLv2 instead, since it has patent protections (which is what they're
looking for) and is compatible with the GPLv2). Oh well. :/
--Quanah
--
Quanah Gibson-Mount
Product Architect
Symas Corporation
Packaged, certified, and supported
have
the highest possibilty of affecting things.
--Quanah
--
Quanah Gibson-Mount
Product Architect
Symas Corporation
Packaged, certified, and supported LDAP solutions powered by OpenLDAP:
<http://www.symas.com>
evert.
--Quanah
--
Quanah Gibson-Mount
Product Architect
Symas Corporation
Packaged, certified, and supported LDAP solutions powered by OpenLDAP:
<http://www.symas.com>
--On Thursday, June 27, 2019 1:09 PM +0200 Ondřej Kuzník
wrote:
Not sure the above is the same failure I'm seeing, so will outline mine
(reproduced on master+ITS#9043 logging):
I was just badly summarizing our earlier discussions, it was the same
thing. ;)
--Quanah
--
Quanah G
--On Tuesday, June 25, 2019 5:45 PM -0700 Quanah Gibson-Mount
wrote:
Problem #2) If a MMR node is processing a change during which a slapd
shutdown is initiated, it will update the contextCSN of the database but
LOSE the related change (at least with a delete op), resulting in a
database
--On Saturday, June 22, 2019 2:06 PM -0700 Quanah Gibson-Mount
wrote:
[build@freebsd12 ~/git/openldap-2-4/tests/testrun]$ diff -u server1.out
server3.out
--- server1.out 2019-06-22 18:23:54.93360 +
+++ server3.out 2019-06-22 18:23:55.049209000 +
@@ -1,3 +1,8 @@
+dn: cn=Add-Mod-Del
--On Tuesday, June 25, 2019 9:30 AM -0700 Quanah Gibson-Mount
wrote:
--On Monday, June 24, 2019 9:33 AM +0200 Armin Tüting
wrote:
Starting test065-proxyauthz for mdb...
Starting master slapd on TCP/IP port 9011...
Using ldapsearch to check that master slapd is running...
Using ldapadd to
uanah
--
Quanah Gibson-Mount
Product Architect
Symas Corporation
Packaged, certified, and supported LDAP solutions powered by OpenLDAP:
<http://www.symas.com>
#x27;t see anything obvious, unless you disabled IPv6 during
compilation and its trying to use an IPv6 address (ITS#8754) or
AI_ADDRCONFIG does odd things on your system (ITS#7326).
--Quanah
--
Quanah Gibson-Mount
Product Architect
Symas Corporation
Packaged, certified, and supported LDAP solutions
--On Sunday, June 23, 2019 12:59 AM +0200 Michael Ströder
wrote:
On 6/22/19 10:06 PM, Quanah Gibson-Mount wrote:
I've noticed that when running test050 in a loop, it often fails, even
after increasing the sleep timeout defaults. Where it fails in the test
is inconsistent and which se
sting Michael!
Would you be able to do some loops of test050 and see if you can reproduce
the issue I just reported?
Thanks,
Quanah
--
Quanah Gibson-Mount
Product Architect
Symas Corporation
Packaged, certified, and supported LDAP solutions powered by OpenLDAP:
<http://www.symas.com>
: cn=Manager,dc=example,dc=com
member: cn=Barbara Jensen,ou=Information Technology
Division,ou=People,dc=exam
--Quanah
--
Quanah Gibson-Mount
Product Architect
Symas Corporation
Packaged, certified, and supported LDAP solutions powered by OpenLDAP:
<http://www.symas.com>
--On Friday, June 21, 2019 3:56 PM -0700 Quanah Gibson-Mount
wrote:
--On Friday, June 21, 2019 7:19 AM -0700 Quanah Gibson-Mount
wrote:
This is expected to be the final testing call for 2.4.48, with an
anticipated release, depending on feedback, during the week of
2019/06/24.
ITS#7585
--On Friday, June 21, 2019 7:19 AM -0700 Quanah Gibson-Mount
wrote:
This is expected to be the final testing call for 2.4.48, with an
anticipated release, depending on feedback, during the week of 2019/06/24.
ITS#7585 needs a further fix for FreeBSD12, working on it.
--Quanah
tls parameter (ITS#8693)
Contrib
Added slapo-lastbind capability to forward authTimestamp
updates (ITS#7721)
LMDB 0.9.24 Engineering
ITS#8969 Tweak mdb_page_split
ITS#8975 WIN32 fix writemap set_mapsize crash
ITS#9007 Fix loose pages in WRITEMAP
--Qu
--On Tuesday, June 18, 2019 7:28 PM +0100 Howard Chu wrote:
for the matching rule. Anyone have an opinion for caseIgnoreMatch
being better?
Looks like the values are schema keywords, they should be caseIgnoreMatch.
Great, thanks!
--Quanah
--
Quanah Gibson-Mount
Product Architect
Symas
UALITY caseExactMatch "
for the matching rule. Anyone have an opinion for caseIgnoreMatch being
better?
Thanks,
Quanah
--
Quanah Gibson-Mount
Product Architect
Symas Corporation
Packaged, certified, and supported LDAP solutions powered by OpenLDAP:
<http://www.symas.com>
s your call.
ITS#8695 - slapd - "sleep" is deprecated (WINDOWS ONLY) (has patch, IPR
OK)
Needs version checks.
Ok, will work on that bit. :)
--Quanah
--
Quanah Gibson-Mount
Product Architect
Symas Corporation
Packaged, certified, and supported LDAP solutions powered by OpenLDAP:
<http://www.symas.com>
1 - 100 of 795 matches
Mail list logo