History log of /illumos-gate/usr/src/lib/nsswitch/ldap/common/getgrent.c (Results 1 – 12 of 12)
Revision Date Author Comments
# d7ab8532 22-Jan-2020 Jason King

12236 getmembers_DN doesn't properly handle errors from __ns_ldap_dn2uid
12240 nss_ldap does not properly look up group members by distinguished name
Reviewed by: Jorge Schrauwen <jorge@black

12236 getmembers_DN doesn't properly handle errors from __ns_ldap_dn2uid
12240 nss_ldap does not properly look up group members by distinguished name
Reviewed by: Jorge Schrauwen <jorge@blackdot.be>
Reviewed by: Gordon Ross <gordon.w.ross@gmail.com>
Reviewed by: Andy Fiddaman <omnios@citrus-it.co.uk>
Reviewed by: Matt Barden <matt.barden@nexenta.com>
Approved by: Dan McDonald <danmcd@joyent.com>

show more ...


# 21ec5af7 06-Sep-2019 Toomas Soome

11662 nss_ldap: group members are not comma separated
Reviewed by: Andrew Stormont <andyjstormont@gmail.com>
Reviewed by: C Fraire <cfraire@me.com>
Approved by: Robert Mustacchi <rm@fingo

11662 nss_ldap: group members are not comma separated
Reviewed by: Andrew Stormont <andyjstormont@gmail.com>
Reviewed by: C Fraire <cfraire@me.com>
Approved by: Robert Mustacchi <rm@fingolfin.org>

show more ...


# 695ef821 07-Sep-2017 Gordon Ross

10990 Get UNIX group info. from AD/LDAP with partial RFC2307 schema
Reviewed by: Matt Barden <matt.barden@nexenta.com>
Reviewed by: Evan Layton <evan.layton@nexenta.com>
Reviewed by: Chri

10990 Get UNIX group info. from AD/LDAP with partial RFC2307 schema
Reviewed by: Matt Barden <matt.barden@nexenta.com>
Reviewed by: Evan Layton <evan.layton@nexenta.com>
Reviewed by: Chris Ridd <chrisridd@mac.com>
Approved by: Dan McDonald <danmcd@joyent.com>

show more ...


# a3bcc60d 12-Jun-2017 Matt Barden

8543 nss_ldap crashes handling a group with no gidnumber attribute
Reviewed by: Evan Layton <evan.layton@nexenta.com>
Reviewed by: Gordon Ross <gordon.ross@nexenta.com>
Approved by: Rober

8543 nss_ldap crashes handling a group with no gidnumber attribute
Reviewed by: Evan Layton <evan.layton@nexenta.com>
Reviewed by: Gordon Ross <gordon.ross@nexenta.com>
Approved by: Robert Mustacchi <rm@joyent.com>

show more ...


# 4c6ae461 02-Oct-2012 Paul B. Henson

3177 LDAP client: support for uniqueMember attribute
Reviewed by: Milan Jurik <milan.jurik@xylab.cz>
Approved by: Richard Lowe <richlowe@richlowe.net>


# 2b4a7802 07-Nov-2008 Baban Kenkre

PSARC/2008/441 Active Directory name service module (nss_ad)
6722476 name service switch module for AD (nss_ad) needed


# 20e6d5c5 30-Jul-2008 sc157166

6669386 nss_ldap getbymember always returns NSS_SUCCESS


# 18bdb8a7 29-Oct-2007 michen

6612782 Repeated msg "yp_all: failed to get server's name" on cluster node consoles
6616435 nscd process aborts and dumps core with S10U4
6617555 nscd debug mode broken in S10U4
6620843 N

6612782 Repeated msg "yp_all: failed to get server's name" on cluster node consoles
6616435 nscd process aborts and dumps core with S10U4
6617555 nscd debug mode broken in S10U4
6620843 New nscd rejects databases without a source in nsswitch.conf

show more ...


# f48205be 25-May-2007 casper

PSARC 2007/064 Unified POSIX and Windows Credentials for Solaris
4994017 data structure sharing between rpcbind and libnsl leads to accidents
6549510 Need the ability to store SIDs in the Sol

PSARC 2007/064 Unified POSIX and Windows Credentials for Solaris
4994017 data structure sharing between rpcbind and libnsl leads to accidents
6549510 Need the ability to store SIDs in the Solaris cred_t
6549515 PSARC 2007/064: uid_t and gid_t to become unsigned

show more ...


# 767b0abf 09-Jan-2007 michen

6496648 New nsswitch doesn't handle netmasks entries with comments appended
6508109 getgrent[_r] can't get entry from ldap backend
6508123 getauuserent[_r] and getuserattr can't get entry wit

6496648 New nsswitch doesn't handle netmasks entries with comments appended
6508109 getgrent[_r] can't get entry from ldap backend
6508123 getauuserent[_r] and getuserattr can't get entry with compat backend.
6510271 nss_nis returns NSS_SUCCESS when no netgroup can be found

show more ...


# cb5caa98 29-Sep-2006 djl

PSARC 2005/133 Sparks: Name Service Switch 2
4406529 artificial limit of 10 threads per backend
4516075 LDAP connections could be reused more
4696964 LDAP naming services should support K

PSARC 2005/133 Sparks: Name Service Switch 2
4406529 artificial limit of 10 threads per backend
4516075 LDAP connections could be reused more
4696964 LDAP naming services should support Kerberos authentication
4740951 Need host based authentication options in Native LDAP
4952533 Some backends of gethostby* do not set h_errno correctly
4979596 getXbyY calls should have better buffer mechanism
5028908 /usr/bin/logins accesses free memory deep in nss_getent_u().
5046881 nscd: old-data-ok parameter is not useful, should go away
6225323 NSS/nscd Enhancements (Sparks Project)

--HG--
rename : usr/src/cmd/nscd/attrstr.c => deleted_files/usr/src/cmd/nscd/attrstr.c
rename : usr/src/cmd/nscd/hash.c => deleted_files/usr/src/cmd/nscd/hash.c
rename : usr/src/cmd/nscd/nscd_parse.c => deleted_files/usr/src/cmd/nscd/nscd_parse.c
rename : usr/src/cmd/nscd/nscd.h => usr/src/cmd/nscd/cache.h

show more ...


# 7c478bd9 14-Jun-2005 stevel@tonic-gate

OpenSolaris Launch