A ref change was pushed to the OpenLDAP-JLDAP (openldap-jldap.git) repository.
It will pushed to the public mirror shortly.

The branch, master has been updated
  discards  07fc2a4b6f20dfb3a171ee0fa4b66082358b8b53 (commit)
  discards  87ddaad88bd70224a26d8e4d84df84f8b58ab77e (commit)
  discards  c02401ce3732782f71a3f96da0e170a405b8e8e0 (commit)
  discards  e239a89c5c0caf8424e6ba61c6865e4387b2845d (commit)
  discards  1434cb1fe3aa9156a71aa96777b6fde8acb05b45 (commit)
  discards  8bf270a69bc1ff61f26680ee8755218e1f002151 (commit)
  discards  5a70a44ee392983e9e1b37aa6c1c758d55502d97 (commit)
  discards  ab8f748bbe4a394fb5690f43d2aea4eb20df0aeb (commit)
  discards  89d313f449fa6cdc57a11bf4e71a2ba540d094cc (commit)
  discards  0aa51a84facdc9c90bbaf7cfd006a7d0c5936cd8 (commit)
  discards  4a3be6604bb21419cbcd41398e1ac5785dfd3497 (commit)
  discards  0ca1fff65af8d42c41be9a27893fb5a272889a9b (commit)
  discards  b374cf200e5eb7a30d07d95f148604883319f6a7 (commit)
  discards  04c8defac3ffccd1d5af535c2c1cd6f47bb3aa89 (commit)
  discards  59afbf882967b8584f5310260d83452b6b529872 (commit)
  discards  58de4c25d8e108a6cd153dad9031dd1c4c2792d9 (commit)
  discards  ccf69560a7aafb4ecc213ce685ddc10da9281b81 (commit)
  discards  bd675fdcc9ad263041af9b07080fabac6d44c717 (commit)
  discards  ea9315fc7dea03e0cf2de6baf89e8cc642e4812b (commit)
  discards  2b5427e323f6bf9d5fb693d45a53576a83c89f33 (commit)
  discards  962ad93b047d312d3ecdb62830e19071b4690217 (commit)
  discards  40b66c6fc9757cf8963694912f6f0b69e56d6690 (commit)
  discards  8787dd4b43f9a71f685f041758f710f29b873ee7 (commit)
  discards  59e68529f4b41f1414a4c03a154e0c24bc26e140 (commit)
  discards  8e676a42ffccad7aab4b43141a1e6892d20c9133 (commit)
  discards  6cec9391ba1621cea7b4f720c2a33a853bb0a552 (commit)
  discards  88b9eaa2e94ed9b80e5b5f3e9b1271f0b9a8e9a6 (commit)
       via  bae9f556e97ad5bb0f76fe897c9b298a6021e244 (commit)
       via  38a80acda69509a7abff8b19782359e8edaa7a32 (commit)
       via  9b90e67ea4b3bf9407d69186ca26178417b09aaa (commit)
       via  fd4226d7ea961acc86b2230e75f95c010d601904 (commit)
       via  08e6fe79320f6f1c2ca81bb477a2c90f8238573a (commit)
       via  29b9a2726123645742522922825cbce1d8708ff6 (commit)
       via  841d7b6174acb8ac8a851e50f93bc1080173cdaf (commit)
       via  b6e54483a192873992cf42364d944a256388629b (commit)
       via  5f67a54abde87b1e8dcb8aba3dac2724582d3e11 (commit)
       via  397a66b7f92292c2958eedf8726f87cf98e40e0f (commit)
       via  8139a590f3a091477b48f87f4fc09f613f3cc75f (commit)
       via  2a25ee8d666e4ea226b4afa00a54e5fcc4b1f5bb (commit)
       via  bb913a90c4d751dbff05fc3e1cd8a0334eb4ff78 (commit)
       via  106898bf97e06612e7e1ca09ad9df20a3f3d6cbd (commit)
       via  08e28995599168a41656a8b68208357d2de96665 (commit)
       via  183e49dc99f3b7557b4ab3f50eb6a26c9d538f8b (commit)
       via  0c5c4f69f1f6651709584a7718656262f605a269 (commit)
       via  f7c8ec42fc9a0a6c655bdae26163f6f918529ad1 (commit)
       via  2582e27552478db1eff0b27ab091de94658b921e (commit)
       via  5af238143ae2afff1ab6037c5206bb61cb8fd349 (commit)
       via  67eaccb042b53a952b35f212f9e1632f4c91ecfa (commit)
       via  05d75e093826e390d75086de7edcce526d1b3977 (commit)
       via  81cc41a28452ff4d50b96f4f0b2fcd4c3f197737 (commit)
       via  553adaee28d93043a000dc4630839ca72799fd18 (commit)
       via  785ad020df0bfe3cd0788da718fabf51e5a4d44c (commit)
       via  01da83f241aef081e6cbfaade4c2fa042b73544a (commit)
       via  914805ef527adbda883a8e72c9e984f35e7f7a5b (commit)

This update added new revisions after undoing existing revisions.  That is
to say, the old revision is not a strict subset of the new revision.  This
situation occurs when you --force push a change and generate a repository
containing something like this:

 * -- * -- B -- O -- O -- O (07fc2a4b6f20dfb3a171ee0fa4b66082358b8b53)
            \
             N -- N -- N (bae9f556e97ad5bb0f76fe897c9b298a6021e244)

When this happens we assume that you've already had alert emails for all
of the O revisions, and so we here report only the revisions in the N
branch from the common base, B.

Those revisions listed above that are new to this repository have
not appeared on any other notification email; so we list those
revisions in full, below.

- Log -----------------------------------------------------------------
commit bae9f556e97ad5bb0f76fe897c9b298a6021e244
Author: Nachiappan Palaniappan <npal...@openldap.org>
Date:   Mon Jul 6 08:43:38 2009 +0000

    Updated version to 4.6.

commit 38a80acda69509a7abff8b19782359e8edaa7a32
Author: Nachiappan Palaniappan <npal...@openldap.org>
Date:   Mon Jul 6 08:34:25 2009 +0000

    Addition of a new extension 'getEffectivePrivilegesList'. This LDAP 
extension is specific to eDirectory. It retrieves the effective rights list 
from an GetEffectivePrivilegesListResponse object. The 
GetEffectivePrivilegesListRequest.java processes the extended request and the 
GetEffectivePrivilegesListResponse.java processes the extended response.

commit 9b90e67ea4b3bf9407d69186ca26178417b09aaa
Author: Nachiappan Palaniappan <npal...@openldap.org>
Date:   Mon Jul 6 08:31:37 2009 +0000

    Adding the OIDs for the new LDAP (edirectory specific) extension 
'getEffectivePrivilegesList'.

commit fd4226d7ea961acc86b2230e75f95c010d601904
Author: Nachiappan Palaniappan <npal...@openldap.org>
Date:   Mon Jul 6 08:02:13 2009 +0000

    To make the connection as anonymous bind in case of null-bind dn or 
null-pasword.

commit 08e6fe79320f6f1c2ca81bb477a2c90f8238573a
Author: Nachiappan Palaniappan <npal...@openldap.org>
Date:   Mon Jun 29 08:14:12 2009 +0000

    Including the supprt for the IPv6 addresses during the connection.

commit 29b9a2726123645742522922825cbce1d8708ff6
Author: Nachiappan Palaniappan <npal...@openldap.org>
Date:   Fri Feb 22 15:37:24 2008 +0000

    Files added for the new control LDAPPagedResultsControl. This is a Server 
Control to specify how search results are to be returned in pages of specified 
size by the server. If the control was marked "critical", the whole search 
operation will fail if the paged results control is not supported. This control 
is specified in RFC2696.

commit 841d7b6174acb8ac8a851e50f93bc1080173cdaf
Author: Nachiappan Palaniappan <npal...@openldap.org>
Date:   Fri Feb 22 12:29:50 2008 +0000

    Version update to 4.5 for the March NDK release

commit b6e54483a192873992cf42364d944a256388629b
Author: Nachiappan Palaniappan <npal...@openldap.org>
Date:   Fri Feb 22 12:28:05 2008 +0000

    DN.DescendantOf() was returning wrong values out. This is the fix for the 
issue.

commit 5f67a54abde87b1e8dcb8aba3dac2724582d3e11
Author: Nachiappan Palaniappan <npal...@openldap.org>
Date:   Wed Dec 19 12:44:11 2007 +0000

    Fix for the issue of the PoolManager being unable to rebind the existing 
available connections on LDAP server failure

commit 397a66b7f92292c2958eedf8726f87cf98e40e0f
Author: Nachiappan Palaniappan <npal...@openldap.org>
Date:   Wed Dec 5 08:29:49 2007 +0000

    1. LDAP Connection constructor with the time out value has been modified to 
use the socketFactory which is set through the method setSocketFactory().
    2. New exception has been thrown in case of connection failure.

commit 8139a590f3a091477b48f87f4fc09f613f3cc75f
Author: Nachiappan Palaniappan <npal...@openldap.org>
Date:   Tue Sep 25 08:06:20 2007 +0000

    Version Update to 4.4

commit 2a25ee8d666e4ea226b4afa00a54e5fcc4b1f5bb
Author: Nachiappan Palaniappan <npal...@openldap.org>
Date:   Fri Aug 10 12:26:57 2007 +0000

    New eDirectory specific extension has been added to get the X500 DN from 
the DNS DN passed in.

commit bb913a90c4d751dbff05fc3e1cd8a0334eb4ff78
Author: Nachiappan Palaniappan <npal...@openldap.org>
Date:   Fri Aug 10 12:24:43 2007 +0000

    OIDs of the new extension to get the X500 DN from the DNS DN

commit 106898bf97e06612e7e1ca09ad9df20a3f3d6cbd
Author: Nachiappan Palaniappan <npal...@openldap.org>
Date:   Mon Dec 11 11:18:06 2006 +0000

    A new method getBinaryData() has been implemented in the 
ValueEventData.java class to enable applications retrieve the binary data as 
such from the ASN1OctetString with out converting it in to a String.
    The return type of this method is the array of bytes and the data will be 
raw. It is left to the applications to manipulate the data to whichever format 
they prefer.

commit 08e28995599168a41656a8b68208357d2de96665
Author: Nachiappan Palaniappan <npal...@openldap.org>
Date:   Thu Sep 7 08:18:29 2006 +0000

    Updated the version number for the October 2006 release

commit 183e49dc99f3b7557b4ab3f50eb6a26c9d538f8b
Author: Nachiappan Palaniappan <npal...@openldap.org>
Date:   Thu Aug 17 10:33:34 2006 +0000

    Made changes to listen events with the changed LDAP Response structure as 
well.

commit 0c5c4f69f1f6651709584a7718656262f605a269
Author: Anil Kumar Kommuri <kka...@openldap.org>
Date:   Wed May 17 12:50:36 2006 +0000

    m_responseNameIndex is allowed to get values >= 0

commit f7c8ec42fc9a0a6c655bdae26163f6f918529ad1
Author: Anil Kumar Kommuri <kka...@openldap.org>
Date:   Wed May 17 12:44:53 2006 +0000

    Junk characters have been removed

commit 2582e27552478db1eff0b27ab091de94658b921e
Author: Sunil Kumar <sun...@openldap.org>
Date:   Thu Feb 9 09:43:45 2006 +0000

    Comments added for the constructor with timeout for the doc purpose

commit 5af238143ae2afff1ab6037c5206bb61cb8fd349
Author: Sunil Kumar <sun...@openldap.org>
Date:   Thu Feb 9 07:19:56 2006 +0000

    New Constructor with the parameter 'timeout' added to support Socket 
Timeout value.
    New methods setSocketTimeOut and getSocketTimeOut are added to set and get 
the socket connect timeouts respectively.

commit 67eaccb042b53a952b35f212f9e1632f4c91ecfa
Author: Sunil Kumar <sun...@openldap.org>
Date:   Thu Feb 9 07:13:53 2006 +0000

    New Constructor with the parameter 'timeout' added to support Socket 
Timeout value.
    New methods setSocketTimeOut and getSocketTimeOut are added to set and get 
the socket connect timeouts respectively.
    Small fix for thread synch done

commit 05d75e093826e390d75086de7edcce526d1b3977
Author: Jon Roberts <ment...@openldap.org>
Date:   Wed Feb 8 03:36:59 2006 +0000

    ITS #3305 parse user modifiable value from schema for attribute

commit 81cc41a28452ff4d50b96f4f0b2fcd4c3f197737
Author: Jon Roberts <ment...@openldap.org>
Date:   Tue Jan 31 12:33:22 2006 +0000

    ITS #4335 create new underlying map in LDAPAttributeSet clone method

commit 553adaee28d93043a000dc4630839ca72799fd18
Author: Jon Roberts <ment...@openldap.org>
Date:   Sun Jan 29 23:52:01 2006 +0000

    ITS #4174: added XML entity escaping for data in writeModifyRequestEntry

commit 785ad020df0bfe3cd0788da718fabf51e5a4d44c
Author: Jon Roberts <ment...@openldap.org>
Date:   Wed Nov 23 22:01:07 2005 +0000

    Fix IETF library use of Java 1.5 enum keyword (ITS#4163)

commit 01da83f241aef081e6cbfaade4c2fa042b73544a
Author: Jon Roberts <ment...@openldap.org>
Date:   Wed Nov 23 21:37:38 2005 +0000

    Add Spanish Result Code messages to resources.

commit 914805ef527adbda883a8e72c9e984f35e7f7a5b
Author: Jon Roberts <ment...@openldap.org>
Date:   Tue Nov 22 05:11:47 2005 +0000

    Simple fix for ITS#3991

-----------------------------------------------------------------------

Summary of changes:


--- 
http://www.openldap.org/devel/gitweb.cgi?p=openldap-jldap.git

Reply via email to