Re: cvs commit: httpd-2.0/modules/experimental util_ldap.c

2004-10-14 Thread Jeff Trawick
On 13 Oct 2004 15:25:06 -, [EMAIL PROTECTED] [EMAIL PROTECTED] wrote: minfrin 2004/10/13 08:25:06 Modified:.Tag: APACHE_2_0_BRANCH CHANGES STATUS modules/experimental Tag: APACHE_2_0_BRANCH util_ldap.c Log: mod_ldap: fix a bogus error message to tell

Re: cvs commit: httpd-2.0/modules/experimental util_ldap.c

2004-06-28 Thread Graham Leggett
[EMAIL PROTECTED] wrote: Check for a NULL file name before trying to delete the file Is this in STATUS? Regards, Graham --

Re: cvs commit: httpd-2.0/modules/experimental util_ldap.c

2004-06-28 Thread Graham Leggett
Brad Nicholes wrote: I'm not sure what you are asking. I haven't proposed any of my recent changes for backport yet because of the changes required in include/util_ldap.h. Since util_ldap.h can be considered a public header, technically any changes to the structure would require an MMN bump.

Re: cvs commit: httpd-2.0/modules/experimental util_ldap.c

2004-06-28 Thread Brad Nicholes
Modules (right now, only mod_auth_ldap) depend on util_ldap, and changing the header would mean a break in binary compatibility (in theory). I think we should probably stick with an MMN bump for this to be consistent, even though only the mod_auth_ldap module uses it (to my knowledge). I was

Re: cvs commit: httpd-2.0/modules/experimental util_ldap.c

2004-06-28 Thread Graham Leggett
Brad Nicholes wrote: I was hoping to avoid the MMN bump mainly because that means we can't backport the changes to the 2.0 branch. If the httpd 2.2 includes a caching_util module then the only reason for these stabilization patches is the 2.0 branch. Also, if there are any other modules that do

Re: cvs commit: httpd-2.0/modules/experimental util_ldap.c

2004-06-28 Thread Brad Nicholes
Agreed, and interested in other thoughts as well. Brad Brad Nicholes Senior Software Engineer Novell, Inc., the leading provider of Net business solutions http://www.novell.com Graham Leggett [EMAIL PROTECTED] Monday, June 28, 2004 11:23:57 AM Brad Nicholes wrote: I was hoping to avoid the

Re: cvs commit: httpd-2.0/modules/experimental util_ldap.c util_ldap_cache.c util_ldap_cache.h

2004-06-26 Thread Graham Leggett
[EMAIL PROTECTED] wrote: +#if APR_HAS_SHARED_MEMORY +/* If the cache file already exists then delete it. Otherwise we are + * going to run into problems creating the shared memory. */ +apr_file_remove(st-cache_file, ptemp); +if (st-cache_file) { +

Re: cvs commit: httpd-2.0/modules/experimental util_ldap.c util_ldap_cache.c util_ldap_cache.h

2004-06-26 Thread Brad Nicholes
No, I didn't change anything that would allow for anonymous shared memory. This should probably check for a NULL before calling apr_file_remove(). Brad Brad Nicholes Senior Software Engineer Novell, Inc., the leading provider of Net business solutions http://www.novell.com [EMAIL

Re: cvs commit: httpd-2.0/modules/experimental util_ldap.c util_ldap_cache.c util_ldap_cache.h

2004-06-26 Thread Graham Leggett
Brad Nicholes wrote: No, I didn't change anything that would allow for anonymous shared memory. This should probably check for a NULL before calling apr_file_remove(). +apr_file_remove(st-cache_file, ptemp); Will this line segfault if ptempt is NULL? If not, then it should be fine.

Re: cvs commit: httpd-2.0/modules/experimental util_ldap.c util_ldap_cache.c util_ldap_cache.h

2004-06-26 Thread Brad Nicholes
ptemp shouldn't ever be NULL on a post_config, right? I just fixed the code so that it checks for a NULL file name before calling apr_file_remove(). Brad Brad Nicholes Senior Software Engineer Novell, Inc., the leading provider of Net business solutions http://www.novell.com [EMAIL

Re: cvs commit: httpd-2.0/modules/experimental util_ldap.c

2004-06-15 Thread Graham Leggett
[EMAIL PROTECTED] wrote: bnicholes2004/06/11 09:15:43 Modified:.Tag: APACHE_2_0_BRANCH CHANGES STATUS modules/experimental Tag: APACHE_2_0_BRANCH util_ldap.c Log: Allow relative paths for LDAPTrustedCA to be resolved against ServerRoot PR#26602 Have the docs

Re: cvs commit: httpd-2.0/modules/experimental util_ldap.c

2004-06-15 Thread Andr Malo
* Graham Leggett [EMAIL PROTECTED] wrote: Just to confirm - are docs changes subject to RTC? No. nd

Re: cvs commit: httpd-2.0/modules/experimental util_ldap.c

2004-06-15 Thread Brad Nicholes
Do the docs need to be updated for this change? Allowing relative paths to be resolved against ServerRoot seemed like fairly standard procedure. Brad Brad Nicholes Senior Software Engineer Novell, Inc., the leading provider of Net business solutions http://www.novell.com [EMAIL PROTECTED]

Re: cvs commit: httpd-2.0/modules/experimental util_ldap.c

2004-06-15 Thread Graham Leggett
Brad Nicholes wrote: Do the docs need to be updated for this change? Allowing relative paths to be resolved against ServerRoot seemed like fairly standard procedure. Looking at the docs there now, I think you're right. Just wanted to check whether there was anything that implied an absolute

Re: cvs commit: httpd-2.0/modules/experimental util_ldap.c

2004-05-13 Thread Brad Nicholes
I haven't tested that specific scenario but I can see where this patch would address that problem as well. The problem has been that if a bind failed, the connection is left in an unbound state but the connection record showed that the connection was still bound. As a result, the connection was

Re: cvs commit: httpd-2.0/modules/experimental util_ldap.c

2004-05-13 Thread Graham Leggett
Brad Nicholes wrote: But my guess is that this patch should significantly help to resolve the problem that you are seeing. I'll give it a whirl on the problem server, and get back to you whether it fixes it or not. Regards, Graham --

Re: cvs commit: httpd-2.0/modules/experimental util_ldap.c

2004-05-13 Thread Graham Leggett
[EMAIL PROTECTED] wrote: Modified:modules/experimental util_ldap.c Log: if the call to ldap_simple_bind_s() fails, the connection is left in an unbound state. Make sure that the connection record is updated to show the current state. I have been having a problem with auth_ldap in that

Re: cvs commit: httpd-2.0/modules/experimental util_ldap.c

2004-04-13 Thread Jeff Trawick
[EMAIL PROTECTED] wrote: bnicholes2004/03/31 14:56:08 Modified:modules/experimental util_ldap.c Log: Update the DN information associated with each LDAP connection after util_ldap_cache_checkuserid() rebinds the connection. Revision ChangesPath 1.22 +12 -0

Re: cvs commit: httpd-2.0/modules/experimental util_ldap.c

2004-04-13 Thread Brad Nicholes
You are correct although it isn't as bad as it seems. There are actually two types of caching going on here. There is the ldap connection cache and the user credential cache. Because the user credentials are cached, subsequent requests from the same user are not actually authenticated